summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--config.h.in5
-rw-r--r--docs/api/index.html2
-rw-r--r--docs/api/sgml/app.sgml204
-rw-r--r--docs/api/sgml/base64.sgml64
-rw-r--r--docs/api/sgml/bn.sgml120
-rw-r--r--docs/api/sgml/buffer.sgml92
-rw-r--r--docs/api/sgml/dl.sgml42
-rw-r--r--docs/api/sgml/errors.sgml234
-rw-r--r--docs/api/sgml/exports.sgml4
-rw-r--r--docs/api/sgml/gnutls/app.sgml92
-rw-r--r--docs/api/sgml/gnutls/crypto.sgml76
-rw-r--r--docs/api/sgml/io.sgml34
-rw-r--r--docs/api/sgml/keyinfo.sgml130
-rw-r--r--docs/api/sgml/keys.sgml196
-rw-r--r--docs/api/sgml/keysdata.sgml314
-rw-r--r--docs/api/sgml/keysmngr.sgml110
-rw-r--r--docs/api/sgml/list.sgml94
-rw-r--r--docs/api/sgml/membuf.sgml10
-rw-r--r--docs/api/sgml/mscrypto/app.sgml132
-rw-r--r--docs/api/sgml/mscrypto/certkeys.sgml10
-rw-r--r--docs/api/sgml/mscrypto/crypto.sgml106
-rw-r--r--docs/api/sgml/mscrypto/keysstore.sgml26
-rw-r--r--docs/api/sgml/mscrypto/x509.sgml46
-rw-r--r--docs/api/sgml/nodeset.sgml72
-rw-r--r--docs/api/sgml/nss/app.sgml166
-rw-r--r--docs/api/sgml/nss/bignum.sgml16
-rw-r--r--docs/api/sgml/nss/crypto.sgml140
-rw-r--r--docs/api/sgml/nss/keysstore.sgml26
-rw-r--r--docs/api/sgml/nss/pkikeys.sgml14
-rw-r--r--docs/api/sgml/nss/x509.sgml48
-rw-r--r--docs/api/sgml/openssl/app.sgml174
-rw-r--r--docs/api/sgml/openssl/bn.sgml16
-rw-r--r--docs/api/sgml/openssl/crypto.sgml186
-rw-r--r--docs/api/sgml/openssl/evp.sgml12
-rw-r--r--docs/api/sgml/openssl/x509.sgml60
-rw-r--r--docs/api/sgml/parser.sgml22
-rw-r--r--docs/api/sgml/private.sgml124
-rw-r--r--docs/api/sgml/soap.sgml720
-rw-r--r--docs/api/sgml/templates.sgml84
-rw-r--r--docs/api/sgml/transforms.sgml496
-rw-r--r--docs/api/sgml/version.sgml12
-rw-r--r--docs/api/sgml/x509.sgml22
-rw-r--r--docs/api/sgml/xkms.sgml276
-rw-r--r--docs/api/sgml/xmldsig.sgml152
-rw-r--r--docs/api/sgml/xmlenc.sgml80
-rw-r--r--docs/api/sgml/xmlsec.sgml36
-rw-r--r--docs/api/sgml/xmltree.sgml182
-rw-r--r--docs/api/tmpl/soap.sgml253
-rw-r--r--docs/api/tmpl/soap.sgml.bak255
-rw-r--r--docs/api/xmlsec-app.html364
-rw-r--r--docs/api/xmlsec-base64.html140
-rw-r--r--docs/api/xmlsec-bn.html310
-rw-r--r--docs/api/xmlsec-buffer.html246
-rw-r--r--docs/api/xmlsec-custom-keys-manager.html2
-rw-r--r--docs/api/xmlsec-decrypt-with-keys-mngr.html2
-rw-r--r--docs/api/xmlsec-decrypt-with-signle-key.html2
-rw-r--r--docs/api/xmlsec-dl.html88
-rw-r--r--docs/api/xmlsec-encrypt-dynamic-template.html2
-rw-r--r--docs/api/xmlsec-encrypt-template-file.html2
-rw-r--r--docs/api/xmlsec-encrypt-with-session-key.html2
-rw-r--r--docs/api/xmlsec-encryption-klasses.html2
-rw-r--r--docs/api/xmlsec-errors.html324
-rw-r--r--docs/api/xmlsec-examples-sign-dynamimc-template.html2
-rw-r--r--docs/api/xmlsec-examples-sign-template-file.html2
-rw-r--r--docs/api/xmlsec-examples-sign-x509.html2
-rw-r--r--docs/api/xmlsec-examples.html2
-rw-r--r--docs/api/xmlsec-gnutls-app.html192
-rw-r--r--docs/api/xmlsec-gnutls-crypto.html160
-rw-r--r--docs/api/xmlsec-gnutls-ref.html2
-rw-r--r--docs/api/xmlsec-index.html10
-rw-r--r--docs/api/xmlsec-index.sgml8
-rw-r--r--docs/api/xmlsec-io.html76
-rw-r--r--docs/api/xmlsec-keyinfo.html234
-rw-r--r--docs/api/xmlsec-keys.html476
-rw-r--r--docs/api/xmlsec-keysdata.html810
-rw-r--r--docs/api/xmlsec-keysmngr.html268
-rw-r--r--docs/api/xmlsec-list.html238
-rw-r--r--docs/api/xmlsec-membuf.html24
-rw-r--r--docs/api/xmlsec-mscrypto-app.html288
-rw-r--r--docs/api/xmlsec-mscrypto-certkeys.html38
-rw-r--r--docs/api/xmlsec-mscrypto-crypto.html198
-rw-r--r--docs/api/xmlsec-mscrypto-keysstore.html64
-rw-r--r--docs/api/xmlsec-mscrypto-ref.html2
-rw-r--r--docs/api/xmlsec-mscrypto-x509.html140
-rw-r--r--docs/api/xmlsec-nodeset.html202
-rw-r--r--docs/api/xmlsec-notes-compiling-others.html2
-rw-r--r--docs/api/xmlsec-notes-compiling-unix.html2
-rw-r--r--docs/api/xmlsec-notes-compiling-windows.html2
-rw-r--r--docs/api/xmlsec-notes-compiling.html2
-rw-r--r--docs/api/xmlsec-notes-contexts.html2
-rw-r--r--docs/api/xmlsec-notes-custom-keys-store.html2
-rw-r--r--docs/api/xmlsec-notes-decrypt.html2
-rw-r--r--docs/api/xmlsec-notes-dynamic-encryption-templates.html2
-rw-r--r--docs/api/xmlsec-notes-dynamic-signature-templates.html2
-rw-r--r--docs/api/xmlsec-notes-encrypt.html2
-rw-r--r--docs/api/xmlsec-notes-include-files.html2
-rw-r--r--docs/api/xmlsec-notes-init-shutdown.html2
-rw-r--r--docs/api/xmlsec-notes-keys-manager-sign-enc.html2
-rw-r--r--docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html2
-rw-r--r--docs/api/xmlsec-notes-keys.html2
-rw-r--r--docs/api/xmlsec-notes-keysmngr.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-functions.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-keys.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-klasses.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-sharing-results.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-skeleton.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto-transforms.html2
-rw-r--r--docs/api/xmlsec-notes-new-crypto.html2
-rw-r--r--docs/api/xmlsec-notes-overview.html2
-rw-r--r--docs/api/xmlsec-notes-sign-encrypt.html2
-rw-r--r--docs/api/xmlsec-notes-sign-x509.html2
-rw-r--r--docs/api/xmlsec-notes-sign.html2
-rw-r--r--docs/api/xmlsec-notes-simple-keys-store.html2
-rw-r--r--docs/api/xmlsec-notes-structure.html2
-rw-r--r--docs/api/xmlsec-notes-templates.html2
-rw-r--r--docs/api/xmlsec-notes-transforms.html2
-rw-r--r--docs/api/xmlsec-notes-verify-decrypt.html2
-rw-r--r--docs/api/xmlsec-notes-verify-x509.html2
-rw-r--r--docs/api/xmlsec-notes-verify.html2
-rw-r--r--docs/api/xmlsec-notes-x509.html2
-rw-r--r--docs/api/xmlsec-notes.html2
-rw-r--r--docs/api/xmlsec-nss-app.html368
-rw-r--r--docs/api/xmlsec-nss-bignum.html42
-rw-r--r--docs/api/xmlsec-nss-crypto.html258
-rw-r--r--docs/api/xmlsec-nss-keysstore.html64
-rw-r--r--docs/api/xmlsec-nss-pkikeys.html48
-rw-r--r--docs/api/xmlsec-nss-ref.html2
-rw-r--r--docs/api/xmlsec-nss-x509.html146
-rw-r--r--docs/api/xmlsec-openssl-app.html384
-rw-r--r--docs/api/xmlsec-openssl-bn.html40
-rw-r--r--docs/api/xmlsec-openssl-crypto.html364
-rw-r--r--docs/api/xmlsec-openssl-evp.html40
-rw-r--r--docs/api/xmlsec-openssl-ref.html2
-rw-r--r--docs/api/xmlsec-openssl-x509.html168
-rw-r--r--docs/api/xmlsec-parser.html60
-rw-r--r--docs/api/xmlsec-ref.html2
-rw-r--r--docs/api/xmlsec-reference.html2
-rw-r--r--docs/api/xmlsec-signature-klasses.html2
-rw-r--r--docs/api/xmlsec-templates.html342
-rw-r--r--docs/api/xmlsec-transforms.html1232
-rw-r--r--docs/api/xmlsec-verify-with-key.html2
-rw-r--r--docs/api/xmlsec-verify-with-keys-mngr.html2
-rw-r--r--docs/api/xmlsec-verify-with-restrictions.html2
-rw-r--r--docs/api/xmlsec-verify-with-x509.html2
-rw-r--r--docs/api/xmlsec-version.html26
-rw-r--r--docs/api/xmlsec-x509.html40
-rw-r--r--docs/api/xmlsec-xmldsig.html348
-rw-r--r--docs/api/xmlsec-xmlenc.html220
-rw-r--r--docs/api/xmlsec-xmlsec.html68
-rw-r--r--docs/api/xmlsec-xmltree.html540
-rw-r--r--docs/documentation.html148
-rw-r--r--docs/faq.html606
-rw-r--r--docs/related.html289
-rw-r--r--docs/xmlsec-man.html6
-rw-r--r--man/xmlsec1-config.14
-rw-r--r--man/xmlsec1.138
157 files changed, 8938 insertions, 7754 deletions
diff --git a/config.h.in b/config.h.in
index e36e6475..5f5a5175 100644
--- a/config.h.in
+++ b/config.h.in
@@ -212,7 +212,7 @@
/* Define to the version of this package. */
#undef PACKAGE_VERSION
-/* Define if compiler has function prototypes */
+/* Define to 1 if the C compiler supports function prototypes. */
#undef PROTOTYPES
/* The size of a `size_t', as computed by sizeof. */
@@ -221,6 +221,9 @@
/* Define to 1 if you have the ANSI C header files. */
#undef STDC_HEADERS
+/* Define like PROTOTYPES; this can be used by system headers. */
+#undef __PROTOTYPES
+
/* Define to empty if `const' does not conform to ANSI C. */
#undef const
diff --git a/docs/api/index.html b/docs/api/index.html
index fa9a0ce5..dcbc07da 100644
--- a/docs/api/index.html
+++ b/docs/api/index.html
@@ -4,7 +4,7 @@
<title>XML Security Library Reference Manual</title>
<meta name="GENERATOR" content="Modular DocBook HTML Stylesheet Version 1.7">
<link rel="NEXT" title="XML Security Library Tutorial" href="xmlsec-notes.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/sgml/app.sgml b/docs/api/sgml/app.sgml
index 24e53887..00d2ab41 100644
--- a/docs/api/sgml/app.sgml
+++ b/docs/api/sgml/app.sgml
@@ -15,9 +15,9 @@
-int <link linkend="xmlSecCryptoInit">xmlSecCryptoInit</link> (void);
-int <link linkend="xmlSecCryptoShutdown">xmlSecCryptoShutdown</link> (void);
-int <link linkend="xmlSecCryptoKeysMngrInit">xmlSecCryptoKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoInit">xmlSecCryptoInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoShutdown">xmlSecCryptoShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoKeysMngrInit">xmlSecCryptoKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
#define <link linkend="xmlSecKeyDataAesId">xmlSecKeyDataAesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecKeyDataAesGetKlass">xmlSecKeyDataAesGetKlass</link> (void);
#define <link linkend="xmlSecKeyDataDesId">xmlSecKeyDataDesId</link>
@@ -87,37 +87,37 @@ int <link linkend="xmlSecCryptoKeysMngrInit">xmlSecCryptoKeysMngrInit</l
#define <link linkend="xmlSecTransformSha1Id">xmlSecTransformSha1Id</link>
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformSha1GetKlass">xmlSecTransformSha1GetKlass</link>
(void);
-int <link linkend="xmlSecCryptoAppInit">xmlSecCryptoAppInit</link> (const char *config);
-int <link linkend="xmlSecCryptoAppShutdown">xmlSecCryptoAppShutdown</link> (void);
-int <link linkend="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKeysMngrInit</link>
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppInit">xmlSecCryptoAppInit</link> (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppShutdown">xmlSecCryptoAppShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKeysMngrInit</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecCryptoAppDefaultKeysMngrAdoptKey">xmlSecCryptoAppDefaultKeysMngrAdoptKey</link>
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppDefaultKeysMngrAdoptKey">xmlSecCryptoAppDefaultKeysMngrAdoptKey</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecCryptoAppDefaultKeysMngrLoad">xmlSecCryptoAppDefaultKeysMngrLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppDefaultKeysMngrLoad">xmlSecCryptoAppDefaultKeysMngrLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);
-int <link linkend="xmlSecCryptoAppDefaultKeysMngrSave">xmlSecCryptoAppDefaultKeysMngrSave</link>
+ const <link linkend="char">char</link> *uri);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppDefaultKeysMngrSave">xmlSecCryptoAppDefaultKeysMngrSave</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecCryptoAppKeysMngrCertLoad">xmlSecCryptoAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppKeysMngrCertLoad">xmlSecCryptoAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecCryptoAppKeyLoad">xmlSecCryptoAppKeyLoad</link> (const char *filename,
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecCryptoAppKeyLoad">xmlSecCryptoAppKeyLoad</link> (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecCryptoAppPkcs12Load">xmlSecCryptoAppPkcs12Load</link> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <link linkend="xmlSecCryptoAppKeyCertLoad">xmlSecCryptoAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecCryptoAppPkcs12Load">xmlSecCryptoAppPkcs12Load</link> (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoAppKeyCertLoad">xmlSecCryptoAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-void* <link linkend="xmlSecCryptoAppGetDefaultPwdCallback">xmlSecCryptoAppGetDefaultPwdCallback</link>
+<link linkend="void">void</link>* <link linkend="xmlSecCryptoAppGetDefaultPwdCallback">xmlSecCryptoAppGetDefaultPwdCallback</link>
(void);
</synopsis>
</refsynopsisdiv>
@@ -128,6 +128,8 @@ void* <link linkend="xmlSecCryptoAppGetDefaultPwdCallback">xmlSecCryptoApp
+
+
<refsect1>
<title>Description</title>
<para>
@@ -139,7 +141,7 @@ void* <link linkend="xmlSecCryptoAppGetDefaultPwdCallback">xmlSecCryptoApp
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoInit">xmlSecCryptoInit ()</title>
-<programlisting>int xmlSecCryptoInit (void);</programlisting>
+<indexterm><primary>xmlSecCryptoInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoInit (void);</programlisting>
<para>
XMLSec library specific crypto engine initialization.</para>
<para>
@@ -150,7 +152,7 @@ XMLSec library specific crypto engine initialization.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoShutdown">xmlSecCryptoShutdown ()</title>
-<programlisting>int xmlSecCryptoShutdown (void);</programlisting>
+<indexterm><primary>xmlSecCryptoShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoShutdown (void);</programlisting>
<para>
XMLSec library specific crypto engine shutdown.</para>
<para>
@@ -161,7 +163,7 @@ XMLSec library specific crypto engine shutdown.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoKeysMngrInit">xmlSecCryptoKeysMngrInit ()</title>
-<programlisting>int xmlSecCryptoKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecCryptoKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Adds crypto specific key data stores in keys manager.</para>
<para>
@@ -175,7 +177,7 @@ Adds crypto specific key data stores in keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataAesId">xmlSecKeyDataAesId</title>
-<programlisting>#define xmlSecKeyDataAesId xmlSecKeyDataAesGetKlass()
+<indexterm><primary>xmlSecKeyDataAesId</primary></indexterm><programlisting>#define xmlSecKeyDataAesId xmlSecKeyDataAesGetKlass()
</programlisting>
<para>
The AES key klass.</para>
@@ -184,7 +186,7 @@ The AES key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataAesGetKlass">xmlSecKeyDataAesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataAesGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataAesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataAesGetKlass (void);</programlisting>
<para>
The AES key data klass.</para>
<para>
@@ -197,7 +199,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDesId">xmlSecKeyDataDesId</title>
-<programlisting>#define xmlSecKeyDataDesId xmlSecKeyDataDesGetKlass()
+<indexterm><primary>xmlSecKeyDataDesId</primary></indexterm><programlisting>#define xmlSecKeyDataDesId xmlSecKeyDataDesGetKlass()
</programlisting>
<para>
The DES key klass.</para>
@@ -206,7 +208,7 @@ The DES key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDesGetKlass">xmlSecKeyDataDesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataDesGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataDesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataDesGetKlass (void);</programlisting>
<para>
The DES key data klass.</para>
<para>
@@ -219,7 +221,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDsaId">xmlSecKeyDataDsaId</title>
-<programlisting>#define xmlSecKeyDataDsaId xmlSecKeyDataDsaGetKlass()
+<indexterm><primary>xmlSecKeyDataDsaId</primary></indexterm><programlisting>#define xmlSecKeyDataDsaId xmlSecKeyDataDsaGetKlass()
</programlisting>
<para>
The DSA key klass.</para>
@@ -228,7 +230,7 @@ The DSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDsaGetKlass">xmlSecKeyDataDsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataDsaGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataDsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataDsaGetKlass (void);</programlisting>
<para>
The DSA key data klass.</para>
<para>
@@ -241,7 +243,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataHmacId">xmlSecKeyDataHmacId</title>
-<programlisting>#define xmlSecKeyDataHmacId xmlSecKeyDataHmacGetKlass()
+<indexterm><primary>xmlSecKeyDataHmacId</primary></indexterm><programlisting>#define xmlSecKeyDataHmacId xmlSecKeyDataHmacGetKlass()
</programlisting>
<para>
The DHMAC key klass.</para>
@@ -250,7 +252,7 @@ The DHMAC key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataHmacGetKlass">xmlSecKeyDataHmacGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataHmacGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataHmacGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataHmacGetKlass (void);</programlisting>
<para>
The HMAC key data klass.</para>
<para>
@@ -263,7 +265,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRsaId">xmlSecKeyDataRsaId</title>
-<programlisting>#define xmlSecKeyDataRsaId xmlSecKeyDataRsaGetKlass()
+<indexterm><primary>xmlSecKeyDataRsaId</primary></indexterm><programlisting>#define xmlSecKeyDataRsaId xmlSecKeyDataRsaGetKlass()
</programlisting>
<para>
The RSA key klass.</para>
@@ -272,7 +274,7 @@ The RSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRsaGetKlass">xmlSecKeyDataRsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRsaGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataRsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRsaGetKlass (void);</programlisting>
<para>
The RSA key data klass.</para>
<para>
@@ -285,7 +287,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataX509Id">xmlSecKeyDataX509Id</title>
-<programlisting>#define xmlSecKeyDataX509Id xmlSecKeyDataX509GetKlass()
+<indexterm><primary>xmlSecKeyDataX509Id</primary></indexterm><programlisting>#define xmlSecKeyDataX509Id xmlSecKeyDataX509GetKlass()
</programlisting>
<para>
The X509 data klass.</para>
@@ -294,7 +296,7 @@ The X509 data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataX509GetKlass">xmlSecKeyDataX509GetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataX509GetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataX509GetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataX509GetKlass (void);</programlisting>
<para>
The X509 key data klass.</para>
<para>
@@ -307,7 +309,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRawX509CertId">xmlSecKeyDataRawX509CertId</title>
-<programlisting>#define xmlSecKeyDataRawX509CertId xmlSecKeyDataRawX509CertGetKlass()
+<indexterm><primary>xmlSecKeyDataRawX509CertId</primary></indexterm><programlisting>#define xmlSecKeyDataRawX509CertId xmlSecKeyDataRawX509CertGetKlass()
</programlisting>
<para>
The raw X509 certificate klass.</para>
@@ -316,7 +318,7 @@ The raw X509 certificate klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRawX509CertGetKlass">xmlSecKeyDataRawX509CertGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRawX509CertGetKlass
+<indexterm><primary>xmlSecKeyDataRawX509CertGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRawX509CertGetKlass
(void);</programlisting>
<para>
The raw X509 cert key data klass.</para>
@@ -330,7 +332,7 @@ klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecX509StoreId">xmlSecX509StoreId</title>
-<programlisting>#define xmlSecX509StoreId xmlSecX509StoreGetKlass()
+<indexterm><primary>xmlSecX509StoreId</primary></indexterm><programlisting>#define xmlSecX509StoreId xmlSecX509StoreGetKlass()
</programlisting>
<para>
The X509 store klass.</para>
@@ -339,7 +341,7 @@ The X509 store klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecX509StoreGetKlass">xmlSecX509StoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecX509StoreGetKlass
+<indexterm><primary>xmlSecX509StoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecX509StoreGetKlass
(void);</programlisting>
<para>
The X509 certificates key data store klass.</para>
@@ -353,7 +355,7 @@ cert key data klass is not implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes128CbcId">xmlSecTransformAes128CbcId</title>
-<programlisting>#define xmlSecTransformAes128CbcId xmlSecTransformAes128CbcGetKlass()
+<indexterm><primary>xmlSecTransformAes128CbcId</primary></indexterm><programlisting>#define xmlSecTransformAes128CbcId xmlSecTransformAes128CbcGetKlass()
</programlisting>
<para>
The AES128 CBC cipher transform klass.</para>
@@ -362,7 +364,7 @@ The AES128 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes128CbcGetKlass">xmlSecTransformAes128CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes128CbcGetKlass
+<indexterm><primary>xmlSecTransformAes128CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes128CbcGetKlass
(void);</programlisting>
<para>
AES 128 CBC encryption transform klass.</para>
@@ -376,7 +378,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes192CbcId">xmlSecTransformAes192CbcId</title>
-<programlisting>#define xmlSecTransformAes192CbcId xmlSecTransformAes192CbcGetKlass()
+<indexterm><primary>xmlSecTransformAes192CbcId</primary></indexterm><programlisting>#define xmlSecTransformAes192CbcId xmlSecTransformAes192CbcGetKlass()
</programlisting>
<para>
The AES192 CBC cipher transform klass.</para>
@@ -385,7 +387,7 @@ The AES192 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes192CbcGetKlass">xmlSecTransformAes192CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes192CbcGetKlass
+<indexterm><primary>xmlSecTransformAes192CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes192CbcGetKlass
(void);</programlisting>
<para>
AES 192 CBC encryption transform klass.</para>
@@ -399,7 +401,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes256CbcId">xmlSecTransformAes256CbcId</title>
-<programlisting>#define xmlSecTransformAes256CbcId xmlSecTransformAes256CbcGetKlass()
+<indexterm><primary>xmlSecTransformAes256CbcId</primary></indexterm><programlisting>#define xmlSecTransformAes256CbcId xmlSecTransformAes256CbcGetKlass()
</programlisting>
<para>
The AES256 CBC cipher transform klass.</para>
@@ -408,7 +410,7 @@ The AES256 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformAes256CbcGetKlass">xmlSecTransformAes256CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes256CbcGetKlass
+<indexterm><primary>xmlSecTransformAes256CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformAes256CbcGetKlass
(void);</programlisting>
<para>
AES 256 CBC encryption transform klass.</para>
@@ -422,7 +424,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes128Id">xmlSecTransformKWAes128Id</title>
-<programlisting>#define xmlSecTransformKWAes128Id xmlSecTransformKWAes128GetKlass()
+<indexterm><primary>xmlSecTransformKWAes128Id</primary></indexterm><programlisting>#define xmlSecTransformKWAes128Id xmlSecTransformKWAes128GetKlass()
</programlisting>
<para>
The AES 128 key wrap transform klass.</para>
@@ -431,7 +433,7 @@ The AES 128 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes128GetKlass">xmlSecTransformKWAes128GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes128GetKlass
+<indexterm><primary>xmlSecTransformKWAes128GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes128GetKlass
(void);</programlisting>
<para>
The AES-128 kew wrapper transform klass.</para>
@@ -445,7 +447,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes192Id">xmlSecTransformKWAes192Id</title>
-<programlisting>#define xmlSecTransformKWAes192Id xmlSecTransformKWAes192GetKlass()
+<indexterm><primary>xmlSecTransformKWAes192Id</primary></indexterm><programlisting>#define xmlSecTransformKWAes192Id xmlSecTransformKWAes192GetKlass()
</programlisting>
<para>
The AES 192 key wrap transform klass.</para>
@@ -454,7 +456,7 @@ The AES 192 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes192GetKlass">xmlSecTransformKWAes192GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes192GetKlass
+<indexterm><primary>xmlSecTransformKWAes192GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes192GetKlass
(void);</programlisting>
<para>
The AES-192 kew wrapper transform klass.</para>
@@ -468,7 +470,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes256Id">xmlSecTransformKWAes256Id</title>
-<programlisting>#define xmlSecTransformKWAes256Id xmlSecTransformKWAes256GetKlass()
+<indexterm><primary>xmlSecTransformKWAes256Id</primary></indexterm><programlisting>#define xmlSecTransformKWAes256Id xmlSecTransformKWAes256GetKlass()
</programlisting>
<para>
The AES 256 key wrap transform klass.</para>
@@ -477,7 +479,7 @@ The AES 256 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWAes256GetKlass">xmlSecTransformKWAes256GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes256GetKlass
+<indexterm><primary>xmlSecTransformKWAes256GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWAes256GetKlass
(void);</programlisting>
<para>
The AES-256 kew wrapper transform klass.</para>
@@ -491,7 +493,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDes3CbcId">xmlSecTransformDes3CbcId</title>
-<programlisting>#define xmlSecTransformDes3CbcId xmlSecTransformDes3CbcGetKlass()
+<indexterm><primary>xmlSecTransformDes3CbcId</primary></indexterm><programlisting>#define xmlSecTransformDes3CbcId xmlSecTransformDes3CbcGetKlass()
</programlisting>
<para>
The Triple DES encryption transform klass.</para>
@@ -500,7 +502,7 @@ The Triple DES encryption transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDes3CbcGetKlass">xmlSecTransformDes3CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformDes3CbcGetKlass
+<indexterm><primary>xmlSecTransformDes3CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformDes3CbcGetKlass
(void);</programlisting>
<para>
Triple DES CBC encryption transform klass.</para>
@@ -514,7 +516,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWDes3Id">xmlSecTransformKWDes3Id</title>
-<programlisting>#define xmlSecTransformKWDes3Id xmlSecTransformKWDes3GetKlass()
+<indexterm><primary>xmlSecTransformKWDes3Id</primary></indexterm><programlisting>#define xmlSecTransformKWDes3Id xmlSecTransformKWDes3GetKlass()
</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
@@ -523,7 +525,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKWDes3GetKlass">xmlSecTransformKWDes3GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWDes3GetKlass
+<indexterm><primary>xmlSecTransformKWDes3GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformKWDes3GetKlass
(void);</programlisting>
<para>
The Triple DES key wrapper transform klass.</para>
@@ -537,7 +539,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDsaSha1Id">xmlSecTransformDsaSha1Id</title>
-<programlisting>#define xmlSecTransformDsaSha1Id xmlSecTransformDsaSha1GetKlass()
+<indexterm><primary>xmlSecTransformDsaSha1Id</primary></indexterm><programlisting>#define xmlSecTransformDsaSha1Id xmlSecTransformDsaSha1GetKlass()
</programlisting>
<para>
The DSA-SHA1 signature transform klass.</para>
@@ -546,7 +548,7 @@ The DSA-SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDsaSha1GetKlass">xmlSecTransformDsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformDsaSha1GetKlass
+<indexterm><primary>xmlSecTransformDsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformDsaSha1GetKlass
(void);</programlisting>
<para>
The DSA-SHA1 signature transform klass.</para>
@@ -560,7 +562,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacSha1Id">xmlSecTransformHmacSha1Id</title>
-<programlisting>#define xmlSecTransformHmacSha1Id xmlSecTransformHmacSha1GetKlass()
+<indexterm><primary>xmlSecTransformHmacSha1Id</primary></indexterm><programlisting>#define xmlSecTransformHmacSha1Id xmlSecTransformHmacSha1GetKlass()
</programlisting>
<para>
The HMAC with SHA1 signature transform klass.</para>
@@ -569,7 +571,7 @@ The HMAC with SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacSha1GetKlass">xmlSecTransformHmacSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacSha1GetKlass
+<indexterm><primary>xmlSecTransformHmacSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacSha1GetKlass
(void);</programlisting>
<para>
The HMAC-SHA1 transform klass.</para>
@@ -583,7 +585,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacRipemd160Id">xmlSecTransformHmacRipemd160Id</title>
-<programlisting>#define xmlSecTransformHmacRipemd160Id xmlSecTransformHmacRipemd160GetKlass()
+<indexterm><primary>xmlSecTransformHmacRipemd160Id</primary></indexterm><programlisting>#define xmlSecTransformHmacRipemd160Id xmlSecTransformHmacRipemd160GetKlass()
</programlisting>
<para>
The HMAC with RipeMD160 signature transform klass.</para>
@@ -592,7 +594,7 @@ The HMAC with RipeMD160 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacRipemd160GetKlass">xmlSecTransformHmacRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacRipemd160GetKlass
+<indexterm><primary>xmlSecTransformHmacRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacRipemd160GetKlass
(void);</programlisting>
<para>
The HMAC-RIPEMD160 transform klass.</para>
@@ -606,7 +608,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacMd5Id">xmlSecTransformHmacMd5Id</title>
-<programlisting>#define xmlSecTransformHmacMd5Id xmlSecTransformHmacMd5GetKlass()
+<indexterm><primary>xmlSecTransformHmacMd5Id</primary></indexterm><programlisting>#define xmlSecTransformHmacMd5Id xmlSecTransformHmacMd5GetKlass()
</programlisting>
<para>
The HMAC with MD5 signature transform klass.</para>
@@ -615,7 +617,7 @@ The HMAC with MD5 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformHmacMd5GetKlass">xmlSecTransformHmacMd5GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacMd5GetKlass
+<indexterm><primary>xmlSecTransformHmacMd5GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformHmacMd5GetKlass
(void);</programlisting>
<para>
The HMAC-MD5 transform klass.</para>
@@ -629,7 +631,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRipemd160Id">xmlSecTransformRipemd160Id</title>
-<programlisting>#define xmlSecTransformRipemd160Id xmlSecTransformRipemd160GetKlass()
+<indexterm><primary>xmlSecTransformRipemd160Id</primary></indexterm><programlisting>#define xmlSecTransformRipemd160Id xmlSecTransformRipemd160GetKlass()
</programlisting>
<para>
The RIPEMD160 digest transform klass.</para>
@@ -638,7 +640,7 @@ The RIPEMD160 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRipemd160GetKlass">xmlSecTransformRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRipemd160GetKlass
+<indexterm><primary>xmlSecTransformRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRipemd160GetKlass
(void);</programlisting>
<para>
RIPEMD-160 digest transform klass.</para>
@@ -652,7 +654,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaSha1Id">xmlSecTransformRsaSha1Id</title>
-<programlisting>#define xmlSecTransformRsaSha1Id xmlSecTransformRsaSha1GetKlass()
+<indexterm><primary>xmlSecTransformRsaSha1Id</primary></indexterm><programlisting>#define xmlSecTransformRsaSha1Id xmlSecTransformRsaSha1GetKlass()
</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
@@ -661,7 +663,7 @@ The RSA-SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaSha1GetKlass">xmlSecTransformRsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaSha1GetKlass
+<indexterm><primary>xmlSecTransformRsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaSha1GetKlass
(void);</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
@@ -675,7 +677,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaPkcs1Id">xmlSecTransformRsaPkcs1Id</title>
-<programlisting>#define xmlSecTransformRsaPkcs1Id xmlSecTransformRsaPkcs1GetKlass()
+<indexterm><primary>xmlSecTransformRsaPkcs1Id</primary></indexterm><programlisting>#define xmlSecTransformRsaPkcs1Id xmlSecTransformRsaPkcs1GetKlass()
</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
@@ -684,7 +686,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaPkcs1GetKlass">xmlSecTransformRsaPkcs1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaPkcs1GetKlass
+<indexterm><primary>xmlSecTransformRsaPkcs1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaPkcs1GetKlass
(void);</programlisting>
<para>
The RSA-PKCS1 key transport transform klass.</para>
@@ -698,7 +700,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaOaepId">xmlSecTransformRsaOaepId</title>
-<programlisting>#define xmlSecTransformRsaOaepId xmlSecTransformRsaOaepGetKlass()
+<indexterm><primary>xmlSecTransformRsaOaepId</primary></indexterm><programlisting>#define xmlSecTransformRsaOaepId xmlSecTransformRsaOaepGetKlass()
</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
@@ -707,7 +709,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRsaOaepGetKlass">xmlSecTransformRsaOaepGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaOaepGetKlass
+<indexterm><primary>xmlSecTransformRsaOaepGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRsaOaepGetKlass
(void);</programlisting>
<para>
The RSA-OAEP key transport transform klass.</para>
@@ -721,7 +723,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSha1Id">xmlSecTransformSha1Id</title>
-<programlisting>#define xmlSecTransformSha1Id xmlSecTransformSha1GetKlass()
+<indexterm><primary>xmlSecTransformSha1Id</primary></indexterm><programlisting>#define xmlSecTransformSha1Id xmlSecTransformSha1GetKlass()
</programlisting>
<para>
The SHA1 digest transform klass.</para>
@@ -730,7 +732,7 @@ The SHA1 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSha1GetKlass">xmlSecTransformSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformSha1GetKlass
+<indexterm><primary>xmlSecTransformSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformSha1GetKlass
(void);</programlisting>
<para>
SHA-1 digest transform klass.</para>
@@ -744,7 +746,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppInit">xmlSecCryptoAppInit ()</title>
-<programlisting>int xmlSecCryptoAppInit (const char *config);</programlisting>
+<indexterm><primary>xmlSecCryptoAppInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppInit (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -760,7 +762,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppShutdown">xmlSecCryptoAppShutdown ()</title>
-<programlisting>int xmlSecCryptoAppShutdown (void);</programlisting>
+<indexterm><primary>xmlSecCryptoAppShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppShutdown (void);</programlisting>
<para>
General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
@@ -773,10 +775,10 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKeysMngrInit ()</title>
-<programlisting>int xmlSecCryptoAppDefaultKeysMngrInit
+<indexterm><primary>xmlSecCryptoAppDefaultKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppDefaultKeysMngrInit
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</link>
+Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId"><type>xmlSecSimpleKeysStoreId</type></link>
and a default crypto key data stores.</para>
<para>
@@ -789,11 +791,11 @@ and a default crypto key data stores.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppDefaultKeysMngrAdoptKey">xmlSecCryptoAppDefaultKeysMngrAdoptKey ()</title>
-<programlisting>int xmlSecCryptoAppDefaultKeysMngrAdoptKey
+<indexterm><primary>xmlSecCryptoAppDefaultKeysMngrAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppDefaultKeysMngrAdoptKey
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKeysMngrInit</link>
+Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecCryptoAppDefaultKeysMngrInit"><type>xmlSecCryptoAppDefaultKeysMngrInit</type></link>
function.</para>
<para>
@@ -809,12 +811,12 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppDefaultKeysMngrLoad">xmlSecCryptoAppDefaultKeysMngrLoad ()</title>
-<programlisting>int xmlSecCryptoAppDefaultKeysMngrLoad
+<indexterm><primary>xmlSecCryptoAppDefaultKeysMngrLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppDefaultKeysMngrLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);</programlisting>
+ const <link linkend="char">char</link> *uri);</programlisting>
<para>
Loads XML keys file from <parameter>uri</parameter> to the keys manager <parameter>mngr</parameter> created
-with <link linkend="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKeysMngrInit</link> function.</para>
+with <link linkend="xmlSecCryptoAppDefaultKeysMngrInit"><type>xmlSecCryptoAppDefaultKeysMngrInit</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -829,9 +831,9 @@ with <link linkend="xmlSecCryptoAppDefaultKeysMngrInit">xmlSecCryptoAppDefaultKe
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppDefaultKeysMngrSave">xmlSecCryptoAppDefaultKeysMngrSave ()</title>
-<programlisting>int xmlSecCryptoAppDefaultKeysMngrSave
+<indexterm><primary>xmlSecCryptoAppDefaultKeysMngrSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppDefaultKeysMngrSave
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
@@ -852,8 +854,8 @@ Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeysMngrCertLoad">xmlSecCryptoAppKeysMngrCertLoad ()</title>
-<programlisting>int xmlSecCryptoAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<indexterm><primary>xmlSecCryptoAppKeysMngrCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -880,11 +882,11 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyLoad">xmlSecCryptoAppKeyLoad ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecCryptoAppKeyLoad (const char *filename,
+<indexterm><primary>xmlSecCryptoAppKeyLoad</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecCryptoAppKeyLoad (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file.</para>
<para>
@@ -910,10 +912,10 @@ Reads key from the a file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppPkcs12Load">xmlSecCryptoAppPkcs12Load ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecCryptoAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecCryptoAppPkcs12Load</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecCryptoAppPkcs12Load (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
@@ -938,8 +940,8 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyCertLoad">xmlSecCryptoAppKeyCertLoad ()</title>
-<programlisting>int xmlSecCryptoAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+<indexterm><primary>xmlSecCryptoAppKeyCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key.</para>
@@ -960,7 +962,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppGetDefaultPwdCallback">xmlSecCryptoAppGetDefaultPwdCallback ()</title>
-<programlisting>void* xmlSecCryptoAppGetDefaultPwdCallback
+<indexterm><primary>xmlSecCryptoAppGetDefaultPwdCallback</primary></indexterm><programlisting><link linkend="void">void</link>* xmlSecCryptoAppGetDefaultPwdCallback
(void);</programlisting>
<para>
Gets default password callback.</para>
diff --git a/docs/api/sgml/base64.sgml b/docs/api/sgml/base64.sgml
index 8b3d5eeb..2b12b29f 100644
--- a/docs/api/sgml/base64.sgml
+++ b/docs/api/sgml/base64.sgml
@@ -16,25 +16,25 @@
#define <link linkend="XMLSEC-BASE64-LINESIZE-CAPS">XMLSEC_BASE64_LINESIZE</link>
-<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> <link linkend="xmlSecBase64CtxCreate">xmlSecBase64CtxCreate</link> (int encode,
- int columns);
-void <link linkend="xmlSecBase64CtxDestroy">xmlSecBase64CtxDestroy</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);
-int <link linkend="xmlSecBase64CtxInitialize">xmlSecBase64CtxInitialize</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
- int encode,
- int columns);
-void <link linkend="xmlSecBase64CtxFinalize">xmlSecBase64CtxFinalize</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);
-int <link linkend="xmlSecBase64CtxUpdate">xmlSecBase64CtxUpdate</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> <link linkend="xmlSecBase64CtxCreate">xmlSecBase64CtxCreate</link> (<link linkend="int">int</link> encode,
+ <link linkend="int">int</link> columns);
+<link linkend="void">void</link> <link linkend="xmlSecBase64CtxDestroy">xmlSecBase64CtxDestroy</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecBase64CtxInitialize">xmlSecBase64CtxInitialize</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+ <link linkend="int">int</link> encode,
+ <link linkend="int">int</link> columns);
+<link linkend="void">void</link> <link linkend="xmlSecBase64CtxFinalize">xmlSecBase64CtxFinalize</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecBase64CtxUpdate">xmlSecBase64CtxUpdate</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
const <link linkend="xmlSecByte">xmlSecByte</link> *in,
<link linkend="xmlSecSize">xmlSecSize</link> inSize,
<link linkend="xmlSecByte">xmlSecByte</link> *out,
<link linkend="xmlSecSize">xmlSecSize</link> outSize);
-int <link linkend="xmlSecBase64CtxFinal">xmlSecBase64CtxFinal</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecBase64CtxFinal">xmlSecBase64CtxFinal</link> (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
<link linkend="xmlSecByte">xmlSecByte</link> *out,
<link linkend="xmlSecSize">xmlSecSize</link> outSize);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecBase64Encode">xmlSecBase64Encode</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> len,
- int columns);
-int <link linkend="xmlSecBase64Decode">xmlSecBase64Decode</link> (const <link linkend="xmlChar">xmlChar</link> *str,
+ <link linkend="int">int</link> columns);
+<link linkend="int">int</link> <link linkend="xmlSecBase64Decode">xmlSecBase64Decode</link> (const <link linkend="xmlChar">xmlChar</link> *str,
<link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> len);
</synopsis>
@@ -46,6 +46,8 @@ int <link linkend="xmlSecBase64Decode">xmlSecBase64Decode</link>
+
+
<refsect1>
<title>Description</title>
<para>
@@ -57,7 +59,7 @@ int <link linkend="xmlSecBase64Decode">xmlSecBase64Decode</link>
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-BASE64-LINESIZE-CAPS">XMLSEC_BASE64_LINESIZE</title>
-<programlisting>#define XMLSEC_BASE64_LINESIZE 64
+<indexterm><primary>XMLSEC_BASE64_LINESIZE</primary></indexterm><programlisting>#define XMLSEC_BASE64_LINESIZE 64
</programlisting>
<para>
The default maximum base64 encoded line size.</para>
@@ -66,8 +68,8 @@ The default maximum base64 encoded line size.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxCreate">xmlSecBase64CtxCreate ()</title>
-<programlisting><link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> xmlSecBase64CtxCreate (int encode,
- int columns);</programlisting>
+<indexterm><primary>xmlSecBase64CtxCreate</primary></indexterm><programlisting><link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> xmlSecBase64CtxCreate (<link linkend="int">int</link> encode,
+ <link linkend="int">int</link> columns);</programlisting>
<para>
Allocates and initializes new base64 context.</para>
<para>
@@ -79,34 +81,34 @@ Allocates and initializes new base64 context.</para>
<varlistentry><term><parameter>columns</parameter>&nbsp;:</term>
<listitem><simpara> the max line length.
</simpara></listitem></varlistentry>
-<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>a pointer to newly created <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>a pointer to newly created <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure
or NULL if an error occurs.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxDestroy">xmlSecBase64CtxDestroy ()</title>
-<programlisting>void xmlSecBase64CtxDestroy (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecBase64CtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBase64CtxDestroy (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);</programlisting>
<para>
Destroys base64 context.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>ctx</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure.
+<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxInitialize">xmlSecBase64CtxInitialize ()</title>
-<programlisting>int xmlSecBase64CtxInitialize (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
- int encode,
- int columns);</programlisting>
+<indexterm><primary>xmlSecBase64CtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBase64CtxInitialize (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+ <link linkend="int">int</link> encode,
+ <link linkend="int">int</link> columns);</programlisting>
<para>
Initializes new base64 context.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>ctx</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure,
+<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure,
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>encode</parameter>&nbsp;:</term>
<listitem><simpara> the encode/decode flag (1 - encode, 0 - decode)
@@ -119,19 +121,19 @@ Initializes new base64 context.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxFinalize">xmlSecBase64CtxFinalize ()</title>
-<programlisting>void xmlSecBase64CtxFinalize (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecBase64CtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBase64CtxFinalize (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx);</programlisting>
<para>
Frees all the resources allocated by <parameter>ctx</parameter>.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>ctx</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure,
+<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure,
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxUpdate">xmlSecBase64CtxUpdate ()</title>
-<programlisting>int xmlSecBase64CtxUpdate (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+<indexterm><primary>xmlSecBase64CtxUpdate</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBase64CtxUpdate (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
const <link linkend="xmlSecByte">xmlSecByte</link> *in,
<link linkend="xmlSecSize">xmlSecSize</link> inSize,
<link linkend="xmlSecByte">xmlSecByte</link> *out,
@@ -142,7 +144,7 @@ Encodes or decodes the next piece of data from input buffer.</para>
</para><variablelist role="params">
<varlistentry><term><parameter>ctx</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure
+<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>in</parameter>&nbsp;:</term>
<listitem><simpara> the input buffer
@@ -162,7 +164,7 @@ Encodes or decodes the next piece of data from input buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64CtxFinal">xmlSecBase64CtxFinal ()</title>
-<programlisting>int xmlSecBase64CtxFinal (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
+<indexterm><primary>xmlSecBase64CtxFinal</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBase64CtxFinal (<link linkend="xmlSecBase64Ctx">xmlSecBase64CtxPtr</link> ctx,
<link linkend="xmlSecByte">xmlSecByte</link> *out,
<link linkend="xmlSecSize">xmlSecSize</link> outSize);</programlisting>
<para>
@@ -172,7 +174,7 @@ and finalizes the result.</para>
</para><variablelist role="params">
<varlistentry><term><parameter>ctx</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx">xmlSecBase64Ctx</link> structure
+<listitem><simpara> the pointer to <link linkend="xmlSecBase64Ctx"><type>xmlSecBase64Ctx</type></link> structure
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>out</parameter>&nbsp;:</term>
<listitem><simpara> the output buffer
@@ -186,13 +188,13 @@ and finalizes the result.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64Encode">xmlSecBase64Encode ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBase64Encode (const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
+<indexterm><primary>xmlSecBase64Encode</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBase64Encode (const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> len,
- int columns);</programlisting>
+ <link linkend="int">int</link> columns);</programlisting>
<para>
Encodes the data from input buffer and allocates the string for the result.
The caller is responsible for freeing returned buffer using
-<link linkend="xmlFree">xmlFree</link>() function.</para>
+<link linkend="xmlFree"><function>xmlFree()</function></link> function.</para>
<para>
</para><variablelist role="params">
@@ -212,7 +214,7 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBase64Decode">xmlSecBase64Decode ()</title>
-<programlisting>int xmlSecBase64Decode (const <link linkend="xmlChar">xmlChar</link> *str,
+<indexterm><primary>xmlSecBase64Decode</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBase64Decode (const <link linkend="xmlChar">xmlChar</link> *str,
<link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> len);</programlisting>
<para>
diff --git a/docs/api/sgml/bn.sgml b/docs/api/sgml/bn.sgml
index 1cc585cd..bb9d10cd 100644
--- a/docs/api/sgml/bn.sgml
+++ b/docs/api/sgml/bn.sgml
@@ -17,56 +17,56 @@
enum <link linkend="xmlSecBnFormat">xmlSecBnFormat</link>;
<link linkend="xmlSecBn">xmlSecBnPtr</link> <link linkend="xmlSecBnCreate">xmlSecBnCreate</link> (<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecBnDestroy">xmlSecBnDestroy</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnInitialize">xmlSecBnInitialize</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="void">void</link> <link linkend="xmlSecBnDestroy">xmlSecBnDestroy</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
+<link linkend="int">int</link> <link linkend="xmlSecBnInitialize">xmlSecBnInitialize</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecBnFinalize">xmlSecBnFinalize</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
+<link linkend="void">void</link> <link linkend="xmlSecBnFinalize">xmlSecBnFinalize</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
<link linkend="xmlSecByte">xmlSecByte</link>* <link linkend="xmlSecBnGetData">xmlSecBnGetData</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnSetData">xmlSecBnSetData</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnSetData">xmlSecBnSetData</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecBnGetSize">xmlSecBnGetSize</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-void <link linkend="xmlSecBnZero">xmlSecBnZero</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnFromString">xmlSecBnFromString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="void">void</link> <link linkend="xmlSecBnZero">xmlSecBnZero</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
+<link linkend="int">int</link> <link linkend="xmlSecBnFromString">xmlSecBnFromString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str,
<link linkend="xmlSecSize">xmlSecSize</link> base);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecBnToString">xmlSecBnToString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlSecSize">xmlSecSize</link> base);
-int <link linkend="xmlSecBnFromHexString">xmlSecBnFromHexString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnFromHexString">xmlSecBnFromHexString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecBnToHexString">xmlSecBnToHexString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnFromDecString">xmlSecBnFromDecString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnFromDecString">xmlSecBnFromDecString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecBnToDecString">xmlSecBnToDecString</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnMul">xmlSecBnMul</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int multiplier);
-int <link linkend="xmlSecBnDiv">xmlSecBnDiv</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int divider,
- int *mod);
-int <link linkend="xmlSecBnAdd">xmlSecBnAdd</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int delta);
-int <link linkend="xmlSecBnReverse">xmlSecBnReverse</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
-int <link linkend="xmlSecBnCompare">xmlSecBnCompare</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnMul">xmlSecBnMul</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> multiplier);
+<link linkend="int">int</link> <link linkend="xmlSecBnDiv">xmlSecBnDiv</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> divider,
+ <link linkend="int">int</link> *mod);
+<link linkend="int">int</link> <link linkend="xmlSecBnAdd">xmlSecBnAdd</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> delta);
+<link linkend="int">int</link> <link linkend="xmlSecBnReverse">xmlSecBnReverse</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);
+<link linkend="int">int</link> <link linkend="xmlSecBnCompare">xmlSecBnCompare</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);
-int <link linkend="xmlSecBnCompareReverse">xmlSecBnCompareReverse</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnCompareReverse">xmlSecBnCompareReverse</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);
-int <link linkend="xmlSecBnGetNodeValue">xmlSecBnGetNodeValue</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<link linkend="int">int</link> <link linkend="xmlSecBnGetNodeValue">xmlSecBnGetNodeValue</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse);
-int <link linkend="xmlSecBnSetNodeValue">xmlSecBnSetNodeValue</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> reverse);
+<link linkend="int">int</link> <link linkend="xmlSecBnSetNodeValue">xmlSecBnSetNodeValue</link> (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse,
- int addLineBreaks);
-int <link linkend="xmlSecBnBlobSetNodeValue">xmlSecBnBlobSetNodeValue</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+ <link linkend="int">int</link> reverse,
+ <link linkend="int">int</link> addLineBreaks);
+<link linkend="int">int</link> <link linkend="xmlSecBnBlobSetNodeValue">xmlSecBnBlobSetNodeValue</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse,
- int addLineBreaks);
+ <link linkend="int">int</link> reverse,
+ <link linkend="int">int</link> addLineBreaks);
</synopsis>
</refsynopsisdiv>
@@ -76,6 +76,8 @@ int <link linkend="xmlSecBnBlobSetNodeValue">xmlSecBnBlobSetNodeValue</l
+
+
<refsect1>
<title>Description</title>
<para>
@@ -87,7 +89,7 @@ int <link linkend="xmlSecBnBlobSetNodeValue">xmlSecBnBlobSetNodeValue</l
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecBnFormat">enum xmlSecBnFormat</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecBnFormat</primary></indexterm><programlisting>typedef enum {
xmlSecBnBase64,
xmlSecBnHex,
xmlSecBnDec
@@ -116,7 +118,7 @@ The big numbers formats.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnCreate">xmlSecBnCreate ()</title>
-<programlisting><link linkend="xmlSecBn">xmlSecBnPtr</link> xmlSecBnCreate (<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
+<indexterm><primary>xmlSecBnCreate</primary></indexterm><programlisting><link linkend="xmlSecBn">xmlSecBnPtr</link> xmlSecBnCreate (<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Creates a new BN object. Caller is responsible for destroying it
by calling <parameter>xmlSecBnDestroy</parameter> function.</para>
@@ -131,7 +133,7 @@ by calling <parameter>xmlSecBnDestroy</parameter> function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnDestroy">xmlSecBnDestroy ()</title>
-<programlisting>void xmlSecBnDestroy (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBnDestroy (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Destroys <parameter>bn</parameter> object created with <parameter>xmlSecBnCreate</parameter> function.</para>
<para>
@@ -143,7 +145,7 @@ Destroys <parameter>bn</parameter> object created with <parameter>xmlSecBnCreate
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnInitialize">xmlSecBnInitialize ()</title>
-<programlisting>int xmlSecBnInitialize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnInitialize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Initializes a BN object. Caller is responsible for destroying it
@@ -162,7 +164,7 @@ by calling <parameter>xmlSecBnFinalize</parameter> function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnFinalize">xmlSecBnFinalize ()</title>
-<programlisting>void xmlSecBnFinalize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBnFinalize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Destroys <parameter>bn</parameter> object created with <parameter>xmlSecBnInitialize</parameter> function.</para>
<para>
@@ -174,7 +176,7 @@ Destroys <parameter>bn</parameter> object created with <parameter>xmlSecBnInitia
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnGetData">xmlSecBnGetData ()</title>
-<programlisting><link linkend="xmlSecByte">xmlSecByte</link>* xmlSecBnGetData (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnGetData</primary></indexterm><programlisting><link linkend="xmlSecByte">xmlSecByte</link>* xmlSecBnGetData (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Gets pointer to the binary <parameter>bn</parameter> representation.</para>
<para>
@@ -188,7 +190,7 @@ Gets pointer to the binary <parameter>bn</parameter> representation.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnSetData">xmlSecBnSetData ()</title>
-<programlisting>int xmlSecBnSetData (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnSetData</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnSetData (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
@@ -210,7 +212,7 @@ Sets the value of <parameter>bn</parameter> to <parameter>data</parameter>.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnGetSize">xmlSecBnGetSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBnGetSize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnGetSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBnGetSize (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Gets the size of binary data in <parameter>bn</parameter>.</para>
<para>
@@ -224,7 +226,7 @@ Gets the size of binary data in <parameter>bn</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnZero">xmlSecBnZero ()</title>
-<programlisting>void xmlSecBnZero (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnZero</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBnZero (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Sets the value of <parameter>bn</parameter> to zero.</para>
<para>
@@ -236,7 +238,7 @@ Sets the value of <parameter>bn</parameter> to zero.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnFromString">xmlSecBnFromString ()</title>
-<programlisting>int xmlSecBnFromString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnFromString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnFromString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str,
<link linkend="xmlSecSize">xmlSecSize</link> base);</programlisting>
<para>
@@ -258,7 +260,7 @@ Reads <parameter>bn</parameter> from string <parameter>str</parameter> assuming
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnToString">xmlSecBnToString ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnToString</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlSecSize">xmlSecSize</link> base);</programlisting>
<para>
Writes <parameter>bn</parameter> to string with base <parameter>base</parameter>. Caller is responsible for
@@ -277,7 +279,7 @@ freeing returned string with <parameter>xmlFree</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnFromHexString">xmlSecBnFromHexString ()</title>
-<programlisting>int xmlSecBnFromHexString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnFromHexString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnFromHexString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str);</programlisting>
<para>
Reads <parameter>bn</parameter> from hex string <parameter>str</parameter>.</para>
@@ -295,7 +297,7 @@ Reads <parameter>bn</parameter> from hex string <parameter>str</parameter>.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnToHexString">xmlSecBnToHexString ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToHexString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnToHexString</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToHexString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Writes <parameter>bn</parameter> to hex string. Caller is responsible for
freeing returned string with <parameter>xmlFree</parameter>.</para>
@@ -310,7 +312,7 @@ freeing returned string with <parameter>xmlFree</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnFromDecString">xmlSecBnFromDecString ()</title>
-<programlisting>int xmlSecBnFromDecString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnFromDecString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnFromDecString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlChar">xmlChar</link> *str);</programlisting>
<para>
Reads <parameter>bn</parameter> from decimal string <parameter>str</parameter>.</para>
@@ -328,7 +330,7 @@ Reads <parameter>bn</parameter> from decimal string <parameter>str</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnToDecString">xmlSecBnToDecString ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToDecString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnToDecString</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecBnToDecString (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Writes <parameter>bn</parameter> to decimal string. Caller is responsible for
freeing returned string with <parameter>xmlFree</parameter>.</para>
@@ -343,8 +345,8 @@ freeing returned string with <parameter>xmlFree</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnMul">xmlSecBnMul ()</title>
-<programlisting>int xmlSecBnMul (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int multiplier);</programlisting>
+<indexterm><primary>xmlSecBnMul</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnMul (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> multiplier);</programlisting>
<para>
Multiplies <parameter>bn</parameter> with <parameter>multiplier</parameter>.</para>
<para>
@@ -361,9 +363,9 @@ Multiplies <parameter>bn</parameter> with <parameter>multiplier</parameter>.</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnDiv">xmlSecBnDiv ()</title>
-<programlisting>int xmlSecBnDiv (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int divider,
- int *mod);</programlisting>
+<indexterm><primary>xmlSecBnDiv</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnDiv (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> divider,
+ <link linkend="int">int</link> *mod);</programlisting>
<para>
Divides <parameter>bn</parameter> by <parameter>divider</parameter> and places modulus into <parameter>mod</parameter>.</para>
<para>
@@ -383,8 +385,8 @@ Divides <parameter>bn</parameter> by <parameter>divider</parameter> and places m
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnAdd">xmlSecBnAdd ()</title>
-<programlisting>int xmlSecBnAdd (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
- int delta);</programlisting>
+<indexterm><primary>xmlSecBnAdd</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnAdd (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+ <link linkend="int">int</link> delta);</programlisting>
<para>
Adds <parameter>delta</parameter> to <parameter>bn</parameter>.</para>
<para>
@@ -401,7 +403,7 @@ Adds <parameter>delta</parameter> to <parameter>bn</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnReverse">xmlSecBnReverse ()</title>
-<programlisting>int xmlSecBnReverse (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
+<indexterm><primary>xmlSecBnReverse</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnReverse (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn);</programlisting>
<para>
Reverses bytes order in <parameter>bn</parameter>.</para>
<para>
@@ -415,7 +417,7 @@ Reverses bytes order in <parameter>bn</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnCompare">xmlSecBnCompare ()</title>
-<programlisting>int xmlSecBnCompare (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnCompare</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnCompare (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);</programlisting>
<para>
@@ -438,7 +440,7 @@ is greater than <parameter>data</parameter>.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnCompareReverse">xmlSecBnCompareReverse ()</title>
-<programlisting>int xmlSecBnCompareReverse (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnCompareReverse</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnCompareReverse (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);</programlisting>
<para>
@@ -461,10 +463,10 @@ is greater than <parameter>data</parameter>.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnGetNodeValue">xmlSecBnGetNodeValue ()</title>
-<programlisting>int xmlSecBnGetNodeValue (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnGetNodeValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnGetNodeValue (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse);</programlisting>
+ <link linkend="int">int</link> reverse);</programlisting>
<para>
Converts the node content from <parameter>format</parameter> to <parameter>bn</parameter>.</para>
<para>
@@ -487,11 +489,11 @@ Converts the node content from <parameter>format</parameter> to <parameter>bn</p
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnSetNodeValue">xmlSecBnSetNodeValue ()</title>
-<programlisting>int xmlSecBnSetNodeValue (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
+<indexterm><primary>xmlSecBnSetNodeValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnSetNodeValue (<link linkend="xmlSecBn">xmlSecBnPtr</link> bn,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse,
- int addLineBreaks);</programlisting>
+ <link linkend="int">int</link> reverse,
+ <link linkend="int">int</link> addLineBreaks);</programlisting>
<para>
Converts the <parameter>bn</parameter> and sets it to node content.</para>
<para>
@@ -517,12 +519,12 @@ Converts the <parameter>bn</parameter> and sets it to node content.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBnBlobSetNodeValue">xmlSecBnBlobSetNodeValue ()</title>
-<programlisting>int xmlSecBnBlobSetNodeValue (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+<indexterm><primary>xmlSecBnBlobSetNodeValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBnBlobSetNodeValue (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlSecBnFormat">xmlSecBnFormat</link> format,
- int reverse,
- int addLineBreaks);</programlisting>
+ <link linkend="int">int</link> reverse,
+ <link linkend="int">int</link> addLineBreaks);</programlisting>
<para>
Converts the <parameter>blob</parameter> and sets it to node content.</para>
<para>
diff --git a/docs/api/sgml/buffer.sgml b/docs/api/sgml/buffer.sgml
index e860f0fb..199be5d3 100644
--- a/docs/api/sgml/buffer.sgml
+++ b/docs/api/sgml/buffer.sgml
@@ -17,43 +17,43 @@
enum <link linkend="xmlSecAllocMode">xmlSecAllocMode</link>;
struct <link linkend="xmlSecBuffer">xmlSecBuffer</link>;
-void <link linkend="xmlSecBufferSetDefaultAllocMode">xmlSecBufferSetDefaultAllocMode</link> (<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
+<link linkend="void">void</link> <link linkend="xmlSecBufferSetDefaultAllocMode">xmlSecBufferSetDefaultAllocMode</link> (<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
<link linkend="xmlSecSize">xmlSecSize</link> defInitialSize);
<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> <link linkend="xmlSecBufferCreate">xmlSecBufferCreate</link> (<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecBufferDestroy">xmlSecBufferDestroy</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
-int <link linkend="xmlSecBufferInitialize">xmlSecBufferInitialize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="void">void</link> <link linkend="xmlSecBufferDestroy">xmlSecBufferDestroy</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
+<link linkend="int">int</link> <link linkend="xmlSecBufferInitialize">xmlSecBufferInitialize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecBufferFinalize">xmlSecBufferFinalize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
+<link linkend="void">void</link> <link linkend="xmlSecBufferFinalize">xmlSecBufferFinalize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
<link linkend="xmlSecByte">xmlSecByte</link>* <link linkend="xmlSecBufferGetData">xmlSecBufferGetData</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
-int <link linkend="xmlSecBufferSetData">xmlSecBufferSetData</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferSetData">xmlSecBufferSetData</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecBufferGetSize">xmlSecBufferGetSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
-int <link linkend="xmlSecBufferSetSize">xmlSecBufferSetSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferSetSize">xmlSecBufferSetSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecBufferGetMaxSize">xmlSecBufferGetMaxSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
-int <link linkend="xmlSecBufferSetMaxSize">xmlSecBufferSetMaxSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferSetMaxSize">xmlSecBufferSetMaxSize</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecBufferEmpty">xmlSecBufferEmpty</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
-int <link linkend="xmlSecBufferAppend">xmlSecBufferAppend</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="void">void</link> <link linkend="xmlSecBufferEmpty">xmlSecBufferEmpty</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
+<link linkend="int">int</link> <link linkend="xmlSecBufferAppend">xmlSecBufferAppend</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecBufferPrepend">xmlSecBufferPrepend</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferPrepend">xmlSecBufferPrepend</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecBufferRemoveHead">xmlSecBufferRemoveHead</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferRemoveHead">xmlSecBufferRemoveHead</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecBufferRemoveTail">xmlSecBufferRemoveTail</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<link linkend="int">int</link> <link linkend="xmlSecBufferRemoveTail">xmlSecBufferRemoveTail</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecBufferReadFile">xmlSecBufferReadFile</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
- const char *filename);
-int <link linkend="xmlSecBufferBase64NodeContentRead">xmlSecBufferBase64NodeContentRead</link>
+<link linkend="int">int</link> <link linkend="xmlSecBufferReadFile">xmlSecBufferReadFile</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+ const <link linkend="char">char</link> *filename);
+<link linkend="int">int</link> <link linkend="xmlSecBufferBase64NodeContentRead">xmlSecBufferBase64NodeContentRead</link>
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecBufferBase64NodeContentWrite">xmlSecBufferBase64NodeContentWrite</link>
+<link linkend="int">int</link> <link linkend="xmlSecBufferBase64NodeContentWrite">xmlSecBufferBase64NodeContentWrite</link>
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int columns);
+ <link linkend="int">int</link> columns);
<link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> <link linkend="xmlSecBufferCreateOutputBuffer">xmlSecBufferCreateOutputBuffer</link>
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);
</synopsis>
@@ -65,6 +65,8 @@ int <link linkend="xmlSecBufferBase64NodeContentWrite">xmlSecBufferBase6
+
+
<refsect1>
<title>Description</title>
<para>
@@ -76,7 +78,7 @@ int <link linkend="xmlSecBufferBase64NodeContentWrite">xmlSecBufferBase6
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecAllocMode">enum xmlSecAllocMode</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecAllocMode</primary></indexterm><programlisting>typedef enum {
xmlSecAllocModeExact = 0,
xmlSecAllocModeDouble
} xmlSecAllocMode;
@@ -101,7 +103,7 @@ The memory allocation mode (used by <parameter>xmlSecBuffer</parameter> and <par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBuffer">struct xmlSecBuffer</title>
-<programlisting>struct xmlSecBuffer {
+<indexterm><primary>xmlSecBuffer</primary></indexterm><programlisting>struct xmlSecBuffer {
xmlSecByte* data;
xmlSecSize size;
@@ -137,7 +139,7 @@ Binary data buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferSetDefaultAllocMode">xmlSecBufferSetDefaultAllocMode ()</title>
-<programlisting>void xmlSecBufferSetDefaultAllocMode (<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
+<indexterm><primary>xmlSecBufferSetDefaultAllocMode</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBufferSetDefaultAllocMode (<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
<link linkend="xmlSecSize">xmlSecSize</link> defInitialSize);</programlisting>
<para>
Sets new global default allocation mode and minimal intial size.</para>
@@ -153,10 +155,10 @@ Sets new global default allocation mode and minimal intial size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferCreate">xmlSecBufferCreate ()</title>
-<programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecBufferCreate (<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
+<indexterm><primary>xmlSecBufferCreate</primary></indexterm><programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecBufferCreate (<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Allocates and initalizes new memory buffer with given size.
-Caller is responsible for calling <link linkend="xmlSecBufferDestroy">xmlSecBufferDestroy</link> function
+Caller is responsible for calling <link linkend="xmlSecBufferDestroy"><type>xmlSecBufferDestroy</type></link> function
to free the buffer.</para>
<para>
@@ -169,9 +171,9 @@ to free the buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferDestroy">xmlSecBufferDestroy ()</title>
-<programlisting>void xmlSecBufferDestroy (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBufferDestroy (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
-Desrtoys buffer object created with <link linkend="xmlSecBufferCreate">xmlSecBufferCreate</link> function.</para>
+Desrtoys buffer object created with <link linkend="xmlSecBufferCreate"><type>xmlSecBufferCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -181,11 +183,11 @@ Desrtoys buffer object created with <link linkend="xmlSecBufferCreate">xmlSecBuf
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferInitialize">xmlSecBufferInitialize ()</title>
-<programlisting>int xmlSecBufferInitialize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferInitialize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Initializes buffer object <parameter>buf</parameter>. Caller is responsible for calling
-<link linkend="xmlSecBufferFinalize">xmlSecBufferFinalize</link> function to free allocated resources.</para>
+<link linkend="xmlSecBufferFinalize"><type>xmlSecBufferFinalize</type></link> function to free allocated resources.</para>
<para>
</para><variablelist role="params">
@@ -200,9 +202,9 @@ Initializes buffer object <parameter>buf</parameter>. Caller is responsible for
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferFinalize">xmlSecBufferFinalize ()</title>
-<programlisting>void xmlSecBufferFinalize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBufferFinalize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
-Frees allocated resource for a buffer intialized with <link linkend="xmlSecBufferInitialize">xmlSecBufferInitialize</link>
+Frees allocated resource for a buffer intialized with <link linkend="xmlSecBufferInitialize"><type>xmlSecBufferInitialize</type></link>
function.</para>
<para>
@@ -213,7 +215,7 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferGetData">xmlSecBufferGetData ()</title>
-<programlisting><link linkend="xmlSecByte">xmlSecByte</link>* xmlSecBufferGetData (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferGetData</primary></indexterm><programlisting><link linkend="xmlSecByte">xmlSecByte</link>* xmlSecBufferGetData (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
Gets pointer to buffer's data.</para>
<para>
@@ -227,7 +229,7 @@ Gets pointer to buffer's data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferSetData">xmlSecBufferSetData ()</title>
-<programlisting>int xmlSecBufferSetData (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferSetData</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferSetData (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
@@ -249,7 +251,7 @@ Sets the value of the buffer to <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferGetSize">xmlSecBufferGetSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBufferGetSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferGetSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBufferGetSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
Gets the current buffer data size.</para>
<para>
@@ -263,7 +265,7 @@ Gets the current buffer data size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferSetSize">xmlSecBufferSetSize ()</title>
-<programlisting>int xmlSecBufferSetSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferSetSize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferSetSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Sets new buffer data size. If necessary, buffer grows to
@@ -282,7 +284,7 @@ have at least <parameter>size</parameter> bytes.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferGetMaxSize">xmlSecBufferGetMaxSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBufferGetMaxSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferGetMaxSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecBufferGetMaxSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
Gets the maximum (allocated) buffer size.</para>
<para>
@@ -296,7 +298,7 @@ Gets the maximum (allocated) buffer size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferSetMaxSize">xmlSecBufferSetMaxSize ()</title>
-<programlisting>int xmlSecBufferSetMaxSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferSetMaxSize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferSetMaxSize (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Sets new buffer maximum size. If necessary, buffer grows to
@@ -315,7 +317,7 @@ have at least <parameter>size</parameter> bytes.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferEmpty">xmlSecBufferEmpty ()</title>
-<programlisting>void xmlSecBufferEmpty (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
+<indexterm><primary>xmlSecBufferEmpty</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecBufferEmpty (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
Empties the buffer.</para>
<para>
@@ -327,7 +329,7 @@ Empties the buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferAppend">xmlSecBufferAppend ()</title>
-<programlisting>int xmlSecBufferAppend (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferAppend</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferAppend (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
@@ -349,7 +351,7 @@ Appends the <parameter>data</parameter> after the current data stored in the buf
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferPrepend">xmlSecBufferPrepend ()</title>
-<programlisting>int xmlSecBufferPrepend (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferPrepend</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferPrepend (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
@@ -371,7 +373,7 @@ Prepends the <parameter>data</parameter> before the current data stored in the b
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferRemoveHead">xmlSecBufferRemoveHead ()</title>
-<programlisting>int xmlSecBufferRemoveHead (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferRemoveHead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferRemoveHead (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Removes <parameter>size</parameter> bytes from the beginning of the current buffer.</para>
@@ -389,7 +391,7 @@ Removes <parameter>size</parameter> bytes from the beginning of the current buff
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferRemoveTail">xmlSecBufferRemoveTail ()</title>
-<programlisting>int xmlSecBufferRemoveTail (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+<indexterm><primary>xmlSecBufferRemoveTail</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferRemoveTail (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Removes <parameter>size</parameter> bytes from the end of current buffer.</para>
@@ -407,8 +409,8 @@ Removes <parameter>size</parameter> bytes from the end of current buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferReadFile">xmlSecBufferReadFile ()</title>
-<programlisting>int xmlSecBufferReadFile (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
- const char *filename);</programlisting>
+<indexterm><primary>xmlSecBufferReadFile</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferReadFile (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
+ const <link linkend="char">char</link> *filename);</programlisting>
<para>
Reads the content of the file <parameter>filename</parameter> in the buffer.</para>
<para>
@@ -425,7 +427,7 @@ Reads the content of the file <parameter>filename</parameter> in the buffer.</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferBase64NodeContentRead">xmlSecBufferBase64NodeContentRead ()</title>
-<programlisting>int xmlSecBufferBase64NodeContentRead
+<indexterm><primary>xmlSecBufferBase64NodeContentRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferBase64NodeContentRead
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -445,10 +447,10 @@ result in the buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferBase64NodeContentWrite">xmlSecBufferBase64NodeContentWrite ()</title>
-<programlisting>int xmlSecBufferBase64NodeContentWrite
+<indexterm><primary>xmlSecBufferBase64NodeContentWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecBufferBase64NodeContentWrite
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int columns);</programlisting>
+ <link linkend="int">int</link> columns);</programlisting>
<para>
Sets the content of the <parameter>node</parameter> to the base64 encoded buffer data.</para>
<para>
@@ -468,7 +470,7 @@ Sets the content of the <parameter>node</parameter> to the base64 encoded buffer
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBufferCreateOutputBuffer">xmlSecBufferCreateOutputBuffer ()</title>
-<programlisting><link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> xmlSecBufferCreateOutputBuffer
+<indexterm><primary>xmlSecBufferCreateOutputBuffer</primary></indexterm><programlisting><link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> xmlSecBufferCreateOutputBuffer
(<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buf);</programlisting>
<para>
Creates new LibXML output buffer to store data in the <parameter>buf</parameter>. Caller is
diff --git a/docs/api/sgml/dl.sgml b/docs/api/sgml/dl.sgml
index 2ea2b798..77bdb5de 100644
--- a/docs/api/sgml/dl.sgml
+++ b/docs/api/sgml/dl.sgml
@@ -15,15 +15,15 @@
-int <link linkend="xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms">xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms</link>
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms">xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms</link>
(<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);
-int <link linkend="xmlSecCryptoDLInit">xmlSecCryptoDLInit</link> (void);
-int <link linkend="xmlSecCryptoDLShutdown">xmlSecCryptoDLShutdown</link> (void);
-int <link linkend="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary</link> (const <link linkend="xmlChar">xmlChar</link> *crypto);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLInit">xmlSecCryptoDLInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLShutdown">xmlSecCryptoDLShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary</link> (const <link linkend="xmlChar">xmlChar</link> *crypto);
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoDLGetLibraryFunctions">xmlSecCryptoDLGetLibraryFunctions</link>
(const <link linkend="xmlChar">xmlChar</link> *crypto);
-int <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</link> (const <link linkend="xmlChar">xmlChar</link> *crypto);
-int <link linkend="xmlSecCryptoDLSetFunctions">xmlSecCryptoDLSetFunctions</link> (<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</link> (const <link linkend="xmlChar">xmlChar</link> *crypto);
+<link linkend="int">int</link> <link linkend="xmlSecCryptoDLSetFunctions">xmlSecCryptoDLSetFunctions</link> (<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoDLGetFunctions">xmlSecCryptoDLGetFunctions</link>
(void);
</synopsis>
@@ -35,6 +35,8 @@ int <link linkend="xmlSecCryptoDLSetFunctions">xmlSecCryptoDLSetFunction
+
+
<refsect1>
<title>Description</title>
<para>
@@ -46,7 +48,7 @@ int <link linkend="xmlSecCryptoDLSetFunctions">xmlSecCryptoDLSetFunction
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms">xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms ()</title>
-<programlisting>int xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
+<indexterm><primary>xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
(<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);</programlisting>
<para>
Registers the key data and transforms klasses from <parameter>functions</parameter> table in xmlsec.</para>
@@ -61,7 +63,7 @@ Registers the key data and transforms klasses from <parameter>functions</paramet
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLInit">xmlSecCryptoDLInit ()</title>
-<programlisting>int xmlSecCryptoDLInit (void);</programlisting>
+<indexterm><primary>xmlSecCryptoDLInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLInit (void);</programlisting>
<para>
Initializes dynamic loading engine. This is an internal function
and should not be called by application directly.</para>
@@ -73,7 +75,7 @@ and should not be called by application directly.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLShutdown">xmlSecCryptoDLShutdown ()</title>
-<programlisting>int xmlSecCryptoDLShutdown (void);</programlisting>
+<indexterm><primary>xmlSecCryptoDLShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLShutdown (void);</programlisting>
<para>
Shutdowns dynamic loading engine. This is an internal function
and should not be called by application directly.</para>
@@ -85,11 +87,11 @@ and should not be called by application directly.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary ()</title>
-<programlisting>int xmlSecCryptoDLLoadLibrary (const <link linkend="xmlChar">xmlChar</link> *crypto);</programlisting>
+<indexterm><primary>xmlSecCryptoDLLoadLibrary</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLLoadLibrary (const <link linkend="xmlChar">xmlChar</link> *crypto);</programlisting>
<para>
Loads the xmlsec-&lt;crypto&gt; library. This function is NOT thread safe,
-application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary</link>, <link linkend="xmlSecCryptoDLGetLibraryFunctions">xmlSecCryptoDLGetLibraryFunctions</link>,
-and <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</link> functions from multiple threads.</para>
+application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary"><type>xmlSecCryptoDLLoadLibrary</type></link>, <link linkend="xmlSecCryptoDLGetLibraryFunctions"><type>xmlSecCryptoDLGetLibraryFunctions</type></link>,
+and <link linkend="xmlSecCryptoDLUnloadLibrary"><type>xmlSecCryptoDLUnloadLibrary</type></link> functions from multiple threads.</para>
<para>
</para><variablelist role="params">
@@ -101,12 +103,12 @@ and <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</lin
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLGetLibraryFunctions">xmlSecCryptoDLGetLibraryFunctions ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoDLGetLibraryFunctions
+<indexterm><primary>xmlSecCryptoDLGetLibraryFunctions</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoDLGetLibraryFunctions
(const <link linkend="xmlChar">xmlChar</link> *crypto);</programlisting>
<para>
Loads the xmlsec-&lt;crypto&gt; library and gets global crypto functions/transforms/keys data/keys store
-table. This function is NOT thread safe, application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary</link>,
-<link linkend="xmlSecCryptoDLGetLibraryFunctions">xmlSecCryptoDLGetLibraryFunctions</link>, and <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</link> functions from multiple threads.</para>
+table. This function is NOT thread safe, application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary"><type>xmlSecCryptoDLLoadLibrary</type></link>,
+<link linkend="xmlSecCryptoDLGetLibraryFunctions"><type>xmlSecCryptoDLGetLibraryFunctions</type></link>, and <link linkend="xmlSecCryptoDLUnloadLibrary"><type>xmlSecCryptoDLUnloadLibrary</type></link> functions from multiple threads.</para>
<para>
</para><variablelist role="params">
@@ -118,12 +120,12 @@ table. This function is NOT thread safe, application MUST NOT call <link linkend
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary ()</title>
-<programlisting>int xmlSecCryptoDLUnloadLibrary (const <link linkend="xmlChar">xmlChar</link> *crypto);</programlisting>
+<indexterm><primary>xmlSecCryptoDLUnloadLibrary</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLUnloadLibrary (const <link linkend="xmlChar">xmlChar</link> *crypto);</programlisting>
<para>
Unloads the xmlsec-&lt;crypto&gt; library. All pointers to this library
functions tables became invalid. This function is NOT thread safe,
-application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary">xmlSecCryptoDLLoadLibrary</link>, <link linkend="xmlSecCryptoDLGetLibraryFunctions">xmlSecCryptoDLGetLibraryFunctions</link>,
-and <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</link> functions from multiple threads.</para>
+application MUST NOT call <link linkend="xmlSecCryptoDLLoadLibrary"><type>xmlSecCryptoDLLoadLibrary</type></link>, <link linkend="xmlSecCryptoDLGetLibraryFunctions"><type>xmlSecCryptoDLGetLibraryFunctions</type></link>,
+and <link linkend="xmlSecCryptoDLUnloadLibrary"><type>xmlSecCryptoDLUnloadLibrary</type></link> functions from multiple threads.</para>
<para>
</para><variablelist role="params">
@@ -135,7 +137,7 @@ and <link linkend="xmlSecCryptoDLUnloadLibrary">xmlSecCryptoDLUnloadLibrary</lin
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLSetFunctions">xmlSecCryptoDLSetFunctions ()</title>
-<programlisting>int xmlSecCryptoDLSetFunctions (<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);</programlisting>
+<indexterm><primary>xmlSecCryptoDLSetFunctions</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCryptoDLSetFunctions (<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> functions);</programlisting>
<para>
Sets global crypto functions/transforms/keys data/keys store table.</para>
<para>
@@ -149,7 +151,7 @@ Sets global crypto functions/transforms/keys data/keys store table.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLGetFunctions">xmlSecCryptoDLGetFunctions ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoDLGetFunctions
+<indexterm><primary>xmlSecCryptoDLGetFunctions</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoDLGetFunctions
(void);</programlisting>
<para>
Gets global crypto functions/transforms/keys data/keys store table.</para>
diff --git a/docs/api/sgml/errors.sgml b/docs/api/sgml/errors.sgml
index 1c5946f9..ce61daa1 100644
--- a/docs/api/sgml/errors.sgml
+++ b/docs/api/sgml/errors.sgml
@@ -63,37 +63,37 @@
#define <link linkend="XMLSEC-ERRORS-R-DSIG-INVALID-REFERENCE-CAPS">XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE</link>
#define <link linkend="XMLSEC-ERRORS-R-ASSERTION-CAPS">XMLSEC_ERRORS_R_ASSERTION</link>
#define <link linkend="XMLSEC-ERRORS-MAX-NUMBER-CAPS">XMLSEC_ERRORS_MAX_NUMBER</link>
-void (<link linkend="xmlSecErrorsCallback">*xmlSecErrorsCallback</link>) (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
-void <link linkend="xmlSecErrorsInit">xmlSecErrorsInit</link> (void);
-void <link linkend="xmlSecErrorsShutdown">xmlSecErrorsShutdown</link> (void);
-void <link linkend="xmlSecErrorsSetCallback">xmlSecErrorsSetCallback</link> (<link linkend="xmlSecErrorsCallback">xmlSecErrorsCallback</link> callback);
-void <link linkend="xmlSecErrorsDefaultCallback">xmlSecErrorsDefaultCallback</link> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
-void <link linkend="xmlSecErrorsDefaultCallbackEnableOutput">xmlSecErrorsDefaultCallbackEnableOutput</link>
- (int enabled);
-int <link linkend="xmlSecErrorsGetCode">xmlSecErrorsGetCode</link> (<link linkend="xmlSecSize">xmlSecSize</link> pos);
-const char* <link linkend="xmlSecErrorsGetMsg">xmlSecErrorsGetMsg</link> (<link linkend="xmlSecSize">xmlSecSize</link> pos);
+<link linkend="void">void</link> (<link linkend="xmlSecErrorsCallback">*xmlSecErrorsCallback</link>) (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);
+<link linkend="void">void</link> <link linkend="xmlSecErrorsInit">xmlSecErrorsInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecErrorsShutdown">xmlSecErrorsShutdown</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecErrorsSetCallback">xmlSecErrorsSetCallback</link> (<link linkend="xmlSecErrorsCallback">xmlSecErrorsCallback</link> callback);
+<link linkend="void">void</link> <link linkend="xmlSecErrorsDefaultCallback">xmlSecErrorsDefaultCallback</link> (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);
+<link linkend="void">void</link> <link linkend="xmlSecErrorsDefaultCallbackEnableOutput">xmlSecErrorsDefaultCallbackEnableOutput</link>
+ (<link linkend="int">int</link> enabled);
+<link linkend="int">int</link> <link linkend="xmlSecErrorsGetCode">xmlSecErrorsGetCode</link> (<link linkend="xmlSecSize">xmlSecSize</link> pos);
+const <link linkend="char">char</link>* <link linkend="xmlSecErrorsGetMsg">xmlSecErrorsGetMsg</link> (<link linkend="xmlSecSize">xmlSecSize</link> pos);
#define <link linkend="XMLSEC-ERRORS-HERE-CAPS">XMLSEC_ERRORS_HERE</link>
#define <link linkend="xmlSecErrorsSafeString">xmlSecErrorsSafeString</link> (str)
#define <link linkend="XMLSEC-ERRORS-NO-MESSAGE-CAPS">XMLSEC_ERRORS_NO_MESSAGE</link>
-void <link linkend="xmlSecError">xmlSecError</link> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg,
+<link linkend="void">void</link> <link linkend="xmlSecError">xmlSecError</link> (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg,
...);
#define <link linkend="xmlSecAssert">xmlSecAssert</link> ( p )
#define <link linkend="xmlSecAssert2">xmlSecAssert2</link> ( p, ret )
@@ -106,6 +106,8 @@ void <link linkend="xmlSecError">xmlSecError</link> (
+
+
<refsect1>
<title>Description</title>
<para>
@@ -117,7 +119,7 @@ void <link linkend="xmlSecError">xmlSecError</link> (
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-XMLSEC-FAILED-CAPS">XMLSEC_ERRORS_R_XMLSEC_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_XMLSEC_FAILED 1
+<indexterm><primary>XMLSEC_ERRORS_R_XMLSEC_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_XMLSEC_FAILED 1
</programlisting>
<para>
An XMLSec function failed (error subject is the failed function).</para>
@@ -126,7 +128,7 @@ An XMLSec function failed (error subject is the failed function).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-MALLOC-FAILED-CAPS">XMLSEC_ERRORS_R_MALLOC_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_MALLOC_FAILED 2
+<indexterm><primary>XMLSEC_ERRORS_R_MALLOC_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_MALLOC_FAILED 2
</programlisting>
<para>
Failed to allocate memory error.</para>
@@ -135,7 +137,7 @@ Failed to allocate memory error.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-STRDUP-FAILED-CAPS">XMLSEC_ERRORS_R_STRDUP_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_STRDUP_FAILED 3
+<indexterm><primary>XMLSEC_ERRORS_R_STRDUP_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_STRDUP_FAILED 3
</programlisting>
<para>
Failed to duplicate string error.</para>
@@ -144,7 +146,7 @@ Failed to duplicate string error.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CRYPTO-FAILED-CAPS">XMLSEC_ERRORS_R_CRYPTO_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_CRYPTO_FAILED 4
+<indexterm><primary>XMLSEC_ERRORS_R_CRYPTO_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CRYPTO_FAILED 4
</programlisting>
<para>
Crypto (OpenSSL) function failed (error subject is the failed function).</para>
@@ -153,7 +155,7 @@ Crypto (OpenSSL) function failed (error subject is the failed function).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-XML-FAILED-CAPS">XMLSEC_ERRORS_R_XML_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_XML_FAILED 5
+<indexterm><primary>XMLSEC_ERRORS_R_XML_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_XML_FAILED 5
</programlisting>
<para>
LibXML function failed (error subject is the failed function).</para>
@@ -162,7 +164,7 @@ LibXML function failed (error subject is the failed function).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-XSLT-FAILED-CAPS">XMLSEC_ERRORS_R_XSLT_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_XSLT_FAILED 6
+<indexterm><primary>XMLSEC_ERRORS_R_XSLT_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_XSLT_FAILED 6
</programlisting>
<para>
LibXSLT function failed (error subject is the failed function).</para>
@@ -171,7 +173,7 @@ LibXSLT function failed (error subject is the failed function).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-IO-FAILED-CAPS">XMLSEC_ERRORS_R_IO_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_IO_FAILED 7
+<indexterm><primary>XMLSEC_ERRORS_R_IO_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_IO_FAILED 7
</programlisting>
<para>
IO operation failed.</para>
@@ -180,7 +182,7 @@ IO operation failed.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-DISABLED-CAPS">XMLSEC_ERRORS_R_DISABLED</title>
-<programlisting>#define XMLSEC_ERRORS_R_DISABLED 8
+<indexterm><primary>XMLSEC_ERRORS_R_DISABLED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_DISABLED 8
</programlisting>
<para>
The feature is disabled during compilation.
@@ -191,7 +193,7 @@ enable it.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-NOT-IMPLEMENTED-CAPS">XMLSEC_ERRORS_R_NOT_IMPLEMENTED</title>
-<programlisting>#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED 9
+<indexterm><primary>XMLSEC_ERRORS_R_NOT_IMPLEMENTED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED 9
</programlisting>
<para>
Feature is not implemented.</para>
@@ -200,7 +202,7 @@ Feature is not implemented.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-SIZE-CAPS">XMLSEC_ERRORS_R_INVALID_SIZE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_SIZE 11
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_SIZE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_SIZE 11
</programlisting>
<para>
Invalid size.</para>
@@ -209,7 +211,7 @@ Invalid size.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-DATA-CAPS">XMLSEC_ERRORS_R_INVALID_DATA</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_DATA 12
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_DATA</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_DATA 12
</programlisting>
<para>
Invalid data.</para>
@@ -218,7 +220,7 @@ Invalid data.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-RESULT-CAPS">XMLSEC_ERRORS_R_INVALID_RESULT</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_RESULT 13
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_RESULT</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_RESULT 13
</programlisting>
<para>
Invalid result.</para>
@@ -227,7 +229,7 @@ Invalid result.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-TYPE-CAPS">XMLSEC_ERRORS_R_INVALID_TYPE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_TYPE 14
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_TYPE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_TYPE 14
</programlisting>
<para>
Invalid type.</para>
@@ -236,7 +238,7 @@ Invalid type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-OPERATION-CAPS">XMLSEC_ERRORS_R_INVALID_OPERATION</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_OPERATION 15
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_OPERATION</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_OPERATION 15
</programlisting>
<para>
Invalid operation.</para>
@@ -245,7 +247,7 @@ Invalid operation.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-STATUS-CAPS">XMLSEC_ERRORS_R_INVALID_STATUS</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_STATUS 16
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_STATUS</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_STATUS 16
</programlisting>
<para>
Invalid status.</para>
@@ -254,7 +256,7 @@ Invalid status.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-FORMAT-CAPS">XMLSEC_ERRORS_R_INVALID_FORMAT</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_FORMAT 17
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_FORMAT</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_FORMAT 17
</programlisting>
<para>
Invalid format.</para>
@@ -263,7 +265,7 @@ Invalid format.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-DATA-NOT-MATCH-CAPS">XMLSEC_ERRORS_R_DATA_NOT_MATCH</title>
-<programlisting>#define XMLSEC_ERRORS_R_DATA_NOT_MATCH 18
+<indexterm><primary>XMLSEC_ERRORS_R_DATA_NOT_MATCH</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_DATA_NOT_MATCH 18
</programlisting>
<para>
The data do not match our expectation.</para>
@@ -272,7 +274,7 @@ The data do not match our expectation.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-NODE-CAPS">XMLSEC_ERRORS_R_INVALID_NODE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE 21
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_NODE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE 21
</programlisting>
<para>
Invalid node (error subject is the node name).</para>
@@ -281,7 +283,7 @@ Invalid node (error subject is the node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-NODE-CONTENT-CAPS">XMLSEC_ERRORS_R_INVALID_NODE_CONTENT</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT 22
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_NODE_CONTENT</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT 22
</programlisting>
<para>
Invalid node content (error subject is the node name).</para>
@@ -290,7 +292,7 @@ Invalid node content (error subject is the node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-NODE-ATTRIBUTE-CAPS">XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE 23
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE 23
</programlisting>
<para>
Invalid node attribute (error subject is the node name).</para>
@@ -299,7 +301,7 @@ Invalid node attribute (error subject is the node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-MISSING-NODE-ATTRIBUTE-CAPS">XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE</title>
-<programlisting>#define XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE 25
+<indexterm><primary>XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE 25
</programlisting>
<para>
Missing node attribute (error subject is the node name).</para>
@@ -308,7 +310,7 @@ Missing node attribute (error subject is the node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-NODE-ALREADY-PRESENT-CAPS">XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT</title>
-<programlisting>#define XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT 26
+<indexterm><primary>XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT 26
</programlisting>
<para>
Node already present,</para>
@@ -317,7 +319,7 @@ Node already present,</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-UNEXPECTED-NODE-CAPS">XMLSEC_ERRORS_R_UNEXPECTED_NODE</title>
-<programlisting>#define XMLSEC_ERRORS_R_UNEXPECTED_NODE 27
+<indexterm><primary>XMLSEC_ERRORS_R_UNEXPECTED_NODE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_UNEXPECTED_NODE 27
</programlisting>
<para>
Unexpected node (error subject is the node name).</para>
@@ -326,7 +328,7 @@ Unexpected node (error subject is the node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-NODE-NOT-FOUND-CAPS">XMLSEC_ERRORS_R_NODE_NOT_FOUND</title>
-<programlisting>#define XMLSEC_ERRORS_R_NODE_NOT_FOUND 28
+<indexterm><primary>XMLSEC_ERRORS_R_NODE_NOT_FOUND</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_NODE_NOT_FOUND 28
</programlisting>
<para>
Node not found (error subject is the required node name).</para>
@@ -335,7 +337,7 @@ Node not found (error subject is the required node name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-TRANSFORM-CAPS">XMLSEC_ERRORS_R_INVALID_TRANSFORM</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_TRANSFORM 31
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_TRANSFORM</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_TRANSFORM 31
</programlisting>
<para>
This transform is invlaid here.</para>
@@ -344,7 +346,7 @@ This transform is invlaid here.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-TRANSFORM-KEY-CAPS">XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY 32
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY 32
</programlisting>
<para>
Key is invalid for this transform.</para>
@@ -353,7 +355,7 @@ Key is invalid for this transform.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-URI-TYPE-CAPS">XMLSEC_ERRORS_R_INVALID_URI_TYPE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_URI_TYPE 33
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_URI_TYPE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_URI_TYPE 33
</programlisting>
<para>
Invalid URI type.</para>
@@ -362,7 +364,7 @@ Invalid URI type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-TRANSFORM-SAME-DOCUMENT-REQUIRED-CAPS">XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED</title>
-<programlisting>#define XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED 34
+<indexterm><primary>XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED 34
</programlisting>
<para>
The transform requires the input document to be the same as context.</para>
@@ -371,7 +373,7 @@ The transform requires the input document to be the same as context.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-TRANSFORM-DISABLED-CAPS">XMLSEC_ERRORS_R_TRANSFORM_DISABLED</title>
-<programlisting>#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED 35
+<indexterm><primary>XMLSEC_ERRORS_R_TRANSFORM_DISABLED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED 35
</programlisting>
<para>
The transform is disabled.</para>
@@ -380,7 +382,7 @@ The transform is disabled.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-KEY-DATA-CAPS">XMLSEC_ERRORS_R_INVALID_KEY_DATA</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_KEY_DATA 41
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_KEY_DATA</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_KEY_DATA 41
</programlisting>
<para>
Key data is invalid.</para>
@@ -389,7 +391,7 @@ Key data is invalid.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-KEY-DATA-NOT-FOUND-CAPS">XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND</title>
-<programlisting>#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND 42
+<indexterm><primary>XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND 42
</programlisting>
<para>
Data is not found (error subject is the data name).</para>
@@ -398,7 +400,7 @@ Data is not found (error subject is the data name).</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-KEY-DATA-ALREADY-EXIST-CAPS">XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST</title>
-<programlisting>#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST 43
+<indexterm><primary>XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST 43
</programlisting>
<para>
The key data is already exist.</para>
@@ -407,7 +409,7 @@ The key data is already exist.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-INVALID-KEY-DATA-SIZE-CAPS">XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE</title>
-<programlisting>#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE 44
+<indexterm><primary>XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE 44
</programlisting>
<para>
Invalid key size.</para>
@@ -416,7 +418,7 @@ Invalid key size.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-KEY-NOT-FOUND-CAPS">XMLSEC_ERRORS_R_KEY_NOT_FOUND</title>
-<programlisting>#define XMLSEC_ERRORS_R_KEY_NOT_FOUND 45
+<indexterm><primary>XMLSEC_ERRORS_R_KEY_NOT_FOUND</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_KEY_NOT_FOUND 45
</programlisting>
<para>
Key not found.</para>
@@ -425,7 +427,7 @@ Key not found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-KEYDATA-DISABLED-CAPS">XMLSEC_ERRORS_R_KEYDATA_DISABLED</title>
-<programlisting>#define XMLSEC_ERRORS_R_KEYDATA_DISABLED 46
+<indexterm><primary>XMLSEC_ERRORS_R_KEYDATA_DISABLED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_KEYDATA_DISABLED 46
</programlisting>
<para>
The key data type disabled.</para>
@@ -434,7 +436,7 @@ The key data type disabled.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-MAX-RETRIEVALS-LEVEL-CAPS">XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL</title>
-<programlisting>#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL 51
+<indexterm><primary>XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL 51
</programlisting>
<para>
Max allowed retrievals level reached.</para>
@@ -443,7 +445,7 @@ Max allowed retrievals level reached.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-MAX-RETRIEVAL-TYPE-MISMATCH-CAPS">XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH</title>
-<programlisting>#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH 52
+<indexterm><primary>XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH 52
</programlisting>
<para>
The retrieved key data type does not match the one specified
@@ -453,7 +455,7 @@ in the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod">&lt;d
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-MAX-ENCKEY-LEVEL-CAPS">XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL</title>
-<programlisting>#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL 61
+<indexterm><primary>XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL 61
</programlisting>
<para>
Max EncryptedKey level reached.</para>
@@ -462,7 +464,7 @@ Max EncryptedKey level reached.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-VERIFY-FAILED-CAPS">XMLSEC_ERRORS_R_CERT_VERIFY_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED 71
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_VERIFY_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED 71
</programlisting>
<para>
Certificate verification failed.</para>
@@ -471,7 +473,7 @@ Certificate verification failed.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-NOT-FOUND-CAPS">XMLSEC_ERRORS_R_CERT_NOT_FOUND</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_NOT_FOUND 72
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_NOT_FOUND</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_NOT_FOUND 72
</programlisting>
<para>
Requested certificate is not found.</para>
@@ -480,7 +482,7 @@ Requested certificate is not found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-REVOKED-CAPS">XMLSEC_ERRORS_R_CERT_REVOKED</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_REVOKED 73
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_REVOKED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_REVOKED 73
</programlisting>
<para>
The certificate is revoked.</para>
@@ -489,7 +491,7 @@ The certificate is revoked.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-ISSUER-FAILED-CAPS">XMLSEC_ERRORS_R_CERT_ISSUER_FAILED</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED 74
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_ISSUER_FAILED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED 74
</programlisting>
<para>
Failed to get certificate issuer.</para>
@@ -498,7 +500,7 @@ Failed to get certificate issuer.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-NOT-YET-VALID-CAPS">XMLSEC_ERRORS_R_CERT_NOT_YET_VALID</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID 75
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_NOT_YET_VALID</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID 75
</programlisting>
<para>
"Not valid before" verification failed.</para>
@@ -507,7 +509,7 @@ Failed to get certificate issuer.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-CERT-HAS-EXPIRED-CAPS">XMLSEC_ERRORS_R_CERT_HAS_EXPIRED</title>
-<programlisting>#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED 76
+<indexterm><primary>XMLSEC_ERRORS_R_CERT_HAS_EXPIRED</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED 76
</programlisting>
<para>
"Not valid after" verification failed.</para>
@@ -516,7 +518,7 @@ Failed to get certificate issuer.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-DSIG-NO-REFERENCES-CAPS">XMLSEC_ERRORS_R_DSIG_NO_REFERENCES</title>
-<programlisting>#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES 81
+<indexterm><primary>XMLSEC_ERRORS_R_DSIG_NO_REFERENCES</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES 81
</programlisting>
<para>
The &lt;dsig:Reference&gt; nodes not found.</para>
@@ -525,7 +527,7 @@ The &lt;dsig:Reference&gt; nodes not found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-DSIG-INVALID-REFERENCE-CAPS">XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE</title>
-<programlisting>#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE 82
+<indexterm><primary>XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE 82
</programlisting>
<para>
The &lt;dsig:Reference&gt; validation failed.</para>
@@ -534,7 +536,7 @@ The &lt;dsig:Reference&gt; validation failed.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-R-ASSERTION-CAPS">XMLSEC_ERRORS_R_ASSERTION</title>
-<programlisting>#define XMLSEC_ERRORS_R_ASSERTION 100
+<indexterm><primary>XMLSEC_ERRORS_R_ASSERTION</primary></indexterm><programlisting>#define XMLSEC_ERRORS_R_ASSERTION 100
</programlisting>
<para>
Invalid assertion.</para>
@@ -543,7 +545,7 @@ Invalid assertion.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-MAX-NUMBER-CAPS">XMLSEC_ERRORS_MAX_NUMBER</title>
-<programlisting>#define XMLSEC_ERRORS_MAX_NUMBER 256
+<indexterm><primary>XMLSEC_ERRORS_MAX_NUMBER</primary></indexterm><programlisting>#define XMLSEC_ERRORS_MAX_NUMBER 256
</programlisting>
<para>
The maximum xmlsec errors number.</para>
@@ -552,13 +554,13 @@ The maximum xmlsec errors number.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsCallback">xmlSecErrorsCallback ()</title>
-<programlisting>void (*xmlSecErrorsCallback) (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</programlisting>
+<indexterm><primary>xmlSecErrorsCallback</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecErrorsCallback) (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);</programlisting>
<para>
The errors reporting callback function.</para>
<para>
@@ -588,25 +590,25 @@ The errors reporting callback function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsInit">xmlSecErrorsInit ()</title>
-<programlisting>void xmlSecErrorsInit (void);</programlisting>
+<indexterm><primary>xmlSecErrorsInit</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecErrorsInit (void);</programlisting>
<para>
-Initializes the errors reporting. It is called from <link linkend="xmlSecInit">xmlSecInit</link> function.
+Initializes the errors reporting. It is called from <link linkend="xmlSecInit"><type>xmlSecInit</type></link> function.
and applications must not call this function directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsShutdown">xmlSecErrorsShutdown ()</title>
-<programlisting>void xmlSecErrorsShutdown (void);</programlisting>
+<indexterm><primary>xmlSecErrorsShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecErrorsShutdown (void);</programlisting>
<para>
-Cleanups the errors reporting. It is called from <link linkend="xmlSecShutdown">xmlSecShutdown</link> function.
+Cleanups the errors reporting. It is called from <link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function.
and applications must not call this function directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsSetCallback">xmlSecErrorsSetCallback ()</title>
-<programlisting>void xmlSecErrorsSetCallback (<link linkend="xmlSecErrorsCallback">xmlSecErrorsCallback</link> callback);</programlisting>
+<indexterm><primary>xmlSecErrorsSetCallback</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecErrorsSetCallback (<link linkend="xmlSecErrorsCallback">xmlSecErrorsCallback</link> callback);</programlisting>
<para>
Sets the errors callback function to <parameter>callback</parameter> that will be called
every time an error occurs.</para>
@@ -619,16 +621,16 @@ every time an error occurs.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsDefaultCallback">xmlSecErrorsDefaultCallback ()</title>
-<programlisting>void xmlSecErrorsDefaultCallback (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</programlisting>
+<indexterm><primary>xmlSecErrorsDefaultCallback</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecErrorsDefaultCallback (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);</programlisting>
<para>
The default error reporting callback that utilizes LibXML
-error reporting <link linkend="xmlGenericError">xmlGenericError</link> function.</para>
+error reporting <link linkend="xmlGenericError"><type>xmlGenericError</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -656,8 +658,8 @@ error reporting <link linkend="xmlGenericError">xmlGenericError</link> function.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsDefaultCallbackEnableOutput">xmlSecErrorsDefaultCallbackEnableOutput ()</title>
-<programlisting>void xmlSecErrorsDefaultCallbackEnableOutput
- (int enabled);</programlisting>
+<indexterm><primary>xmlSecErrorsDefaultCallbackEnableOutput</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecErrorsDefaultCallbackEnableOutput
+ (<link linkend="int">int</link> enabled);</programlisting>
<para>
Enables or disables calling LibXML2 callback from the default
errors callback.</para>
@@ -670,7 +672,7 @@ errors callback.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsGetCode">xmlSecErrorsGetCode ()</title>
-<programlisting>int xmlSecErrorsGetCode (<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
+<indexterm><primary>xmlSecErrorsGetCode</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecErrorsGetCode (<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets the known error code at position <parameter>pos</parameter>.</para>
<para>
@@ -685,7 +687,7 @@ total number of known error codes.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsGetMsg">xmlSecErrorsGetMsg ()</title>
-<programlisting>const char* xmlSecErrorsGetMsg (<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
+<indexterm><primary>xmlSecErrorsGetMsg</primary></indexterm><programlisting>const <link linkend="char">char</link>* xmlSecErrorsGetMsg (<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets the known error message at position <parameter>pos</parameter>.</para>
<para>
@@ -700,17 +702,17 @@ total number of known error codes.
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-HERE-CAPS">XMLSEC_ERRORS_HERE</title>
-<programlisting>#define XMLSEC_ERRORS_HERE __FILE__,__LINE__,__XMLSEC_FUNCTION__
+<indexterm><primary>XMLSEC_ERRORS_HERE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_HERE __FILE__,__LINE__,__XMLSEC_FUNCTION__
</programlisting>
<para>
The macro that specifies the location (file, line and function)
-for the <link linkend="xmlSecError">xmlSecError</link>() function.</para>
+for the <link linkend="xmlSecError"><function>xmlSecError()</function></link> function.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecErrorsSafeString">xmlSecErrorsSafeString()</title>
-<programlisting>#define xmlSecErrorsSafeString(str)</programlisting>
+<indexterm><primary>xmlSecErrorsSafeString</primary></indexterm><programlisting>#define xmlSecErrorsSafeString(str)</programlisting>
<para>
Macro. Returns <parameter>str</parameter> if it is not NULL or pointer to "NULL" otherwise.</para>
<para>
@@ -722,7 +724,7 @@ Macro. Returns <parameter>str</parameter> if it is not NULL or pointer to "NULL"
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-ERRORS-NO-MESSAGE-CAPS">XMLSEC_ERRORS_NO_MESSAGE</title>
-<programlisting>#define XMLSEC_ERRORS_NO_MESSAGE " "
+<indexterm><primary>XMLSEC_ERRORS_NO_MESSAGE</primary></indexterm><programlisting>#define XMLSEC_ERRORS_NO_MESSAGE " "
</programlisting>
<para>
Empty error message " ".</para>
@@ -731,17 +733,17 @@ Empty error message " ".</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecError">xmlSecError ()</title>
-<programlisting>void xmlSecError (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg,
+<indexterm><primary>xmlSecError</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecError (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg,
...);</programlisting>
<para>
-Reports an error to the default (<link linkend="xmlSecErrorsDefaultCallback">xmlSecErrorsDefaultCallback</link>) or
-application specific callback installed using <link linkend="xmlSecErrorsSetCallback">xmlSecErrorsSetCallback</link>
+Reports an error to the default (<link linkend="xmlSecErrorsDefaultCallback"><type>xmlSecErrorsDefaultCallback</type></link>) or
+application specific callback installed using <link linkend="xmlSecErrorsSetCallback"><type>xmlSecErrorsSetCallback</type></link>
function.</para>
<para>
@@ -773,9 +775,9 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAssert">xmlSecAssert()</title>
-<programlisting>#define xmlSecAssert( p )</programlisting>
+<indexterm><primary>xmlSecAssert</primary></indexterm><programlisting>#define xmlSecAssert( p )</programlisting>
<para>
-Macro. Verifies that <parameter>p</parameter> is true and calls <link linkend="return">return</link>() otherwise.</para>
+Macro. Verifies that <parameter>p</parameter> is true and calls <link linkend="return"><function>return()</function></link> otherwise.</para>
<para>
</para><variablelist role="params">
@@ -785,7 +787,7 @@ Macro. Verifies that <parameter>p</parameter> is true and calls <link linkend="r
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAssert2">xmlSecAssert2()</title>
-<programlisting>#define xmlSecAssert2( p, ret )</programlisting>
+<indexterm><primary>xmlSecAssert2</primary></indexterm><programlisting>#define xmlSecAssert2( p, ret )</programlisting>
<para>
Macro. Verifies that <parameter>p</parameter> is true and calls return(<parameter>ret</parameter>) otherwise.</para>
<para>
diff --git a/docs/api/sgml/exports.sgml b/docs/api/sgml/exports.sgml
index 35a1c9a2..2336218e 100644
--- a/docs/api/sgml/exports.sgml
+++ b/docs/api/sgml/exports.sgml
@@ -25,6 +25,8 @@
+
+
<refsect1>
<title>Description</title>
<para>
@@ -36,7 +38,7 @@
<title>Details</title>
<refsect2>
<title><anchor id="extern">extern</title>
-<programlisting>#define extern</programlisting>
+<indexterm><primary>extern</primary></indexterm><programlisting>#define extern</programlisting>
<para>
</para></refsect2>
diff --git a/docs/api/sgml/gnutls/app.sgml b/docs/api/sgml/gnutls/app.sgml
index 2129697a..8bfd4a7c 100644
--- a/docs/api/sgml/gnutls/app.sgml
+++ b/docs/api/sgml/gnutls/app.sgml
@@ -15,37 +15,37 @@
-int <link linkend="xmlSecGnuTLSAppInit">xmlSecGnuTLSAppInit</link> (const char *config);
-int <link linkend="xmlSecGnuTLSAppShutdown">xmlSecGnuTLSAppShutdown</link> (void);
-int <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKeysMngrInit</link>
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppInit">xmlSecGnuTLSAppInit</link> (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppShutdown">xmlSecGnuTLSAppShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKeysMngrInit</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecGnuTLSAppDefaultKeysMngrAdoptKey">xmlSecGnuTLSAppDefaultKeysMngrAdoptKey</link>
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppDefaultKeysMngrAdoptKey">xmlSecGnuTLSAppDefaultKeysMngrAdoptKey</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecGnuTLSAppDefaultKeysMngrLoad">xmlSecGnuTLSAppDefaultKeysMngrLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppDefaultKeysMngrLoad">xmlSecGnuTLSAppDefaultKeysMngrLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);
-int <link linkend="xmlSecGnuTLSAppDefaultKeysMngrSave">xmlSecGnuTLSAppDefaultKeysMngrSave</link>
+ const <link linkend="char">char</link> *uri);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppDefaultKeysMngrSave">xmlSecGnuTLSAppDefaultKeysMngrSave</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecGnuTLSAppKeysMngrCertLoad">xmlSecGnuTLSAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppKeysMngrCertLoad">xmlSecGnuTLSAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecGnuTLSAppKeyLoad">xmlSecGnuTLSAppKeyLoad</link> (const char *filename,
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecGnuTLSAppKeyLoad">xmlSecGnuTLSAppKeyLoad</link> (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecGnuTLSAppPkcs12Load">xmlSecGnuTLSAppPkcs12Load</link> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <link linkend="xmlSecGnuTLSAppKeyCertLoad">xmlSecGnuTLSAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecGnuTLSAppPkcs12Load">xmlSecGnuTLSAppPkcs12Load</link> (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSAppKeyCertLoad">xmlSecGnuTLSAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-void* <link linkend="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSAppGetDefaultPwdCallback</link>
+<link linkend="void">void</link>* <link linkend="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSAppGetDefaultPwdCallback</link>
(void);
</synopsis>
</refsynopsisdiv>
@@ -56,6 +56,8 @@ void* <link linkend="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSApp
+
+
<refsect1>
<title>Description</title>
<para>
@@ -67,7 +69,7 @@ void* <link linkend="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSApp
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppInit">xmlSecGnuTLSAppInit ()</title>
-<programlisting>int xmlSecGnuTLSAppInit (const char *config);</programlisting>
+<indexterm><primary>xmlSecGnuTLSAppInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppInit (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -83,7 +85,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppShutdown">xmlSecGnuTLSAppShutdown ()</title>
-<programlisting>int xmlSecGnuTLSAppShutdown (void);</programlisting>
+<indexterm><primary>xmlSecGnuTLSAppShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppShutdown (void);</programlisting>
<para>
General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
@@ -96,10 +98,10 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKeysMngrInit ()</title>
-<programlisting>int xmlSecGnuTLSAppDefaultKeysMngrInit
+<indexterm><primary>xmlSecGnuTLSAppDefaultKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppDefaultKeysMngrInit
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</link>
+Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId"><type>xmlSecSimpleKeysStoreId</type></link>
and a default GnuTLS crypto key data stores.</para>
<para>
@@ -112,11 +114,11 @@ and a default GnuTLS crypto key data stores.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppDefaultKeysMngrAdoptKey">xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()</title>
-<programlisting>int xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
+<indexterm><primary>xmlSecGnuTLSAppDefaultKeysMngrAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKeysMngrInit</link>
+Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit"><type>xmlSecGnuTLSAppDefaultKeysMngrInit</type></link>
function.</para>
<para>
@@ -132,12 +134,12 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppDefaultKeysMngrLoad">xmlSecGnuTLSAppDefaultKeysMngrLoad ()</title>
-<programlisting>int xmlSecGnuTLSAppDefaultKeysMngrLoad
+<indexterm><primary>xmlSecGnuTLSAppDefaultKeysMngrLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppDefaultKeysMngrLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);</programlisting>
+ const <link linkend="char">char</link> *uri);</programlisting>
<para>
Loads XML keys file from <parameter>uri</parameter> to the keys manager <parameter>mngr</parameter> created
-with <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKeysMngrInit</link> function.</para>
+with <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit"><type>xmlSecGnuTLSAppDefaultKeysMngrInit</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -152,9 +154,9 @@ with <link linkend="xmlSecGnuTLSAppDefaultKeysMngrInit">xmlSecGnuTLSAppDefaultKe
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppDefaultKeysMngrSave">xmlSecGnuTLSAppDefaultKeysMngrSave ()</title>
-<programlisting>int xmlSecGnuTLSAppDefaultKeysMngrSave
+<indexterm><primary>xmlSecGnuTLSAppDefaultKeysMngrSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppDefaultKeysMngrSave
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
@@ -175,8 +177,8 @@ Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppKeysMngrCertLoad">xmlSecGnuTLSAppKeysMngrCertLoad ()</title>
-<programlisting>int xmlSecGnuTLSAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<indexterm><primary>xmlSecGnuTLSAppKeysMngrCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -203,11 +205,11 @@ untrusted certs in <parameter>store</parameter> (not implemented yet).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppKeyLoad">xmlSecGnuTLSAppKeyLoad ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecGnuTLSAppKeyLoad (const char *filename,
+<indexterm><primary>xmlSecGnuTLSAppKeyLoad</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecGnuTLSAppKeyLoad (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file (not implemented yet).</para>
<para>
@@ -233,10 +235,10 @@ Reads key from the a file (not implemented yet).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppPkcs12Load">xmlSecGnuTLSAppPkcs12Load ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecGnuTLSAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecGnuTLSAppPkcs12Load</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecGnuTLSAppPkcs12Load (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file
(not implemented yet).
@@ -262,8 +264,8 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppKeyCertLoad">xmlSecGnuTLSAppKeyCertLoad ()</title>
-<programlisting>int xmlSecGnuTLSAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+<indexterm><primary>xmlSecGnuTLSAppKeyCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key
@@ -285,7 +287,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSAppGetDefaultPwdCallback ()</title>
-<programlisting>void* xmlSecGnuTLSAppGetDefaultPwdCallback
+<indexterm><primary>xmlSecGnuTLSAppGetDefaultPwdCallback</primary></indexterm><programlisting><link linkend="void">void</link>* xmlSecGnuTLSAppGetDefaultPwdCallback
(void);</programlisting>
<para>
Gets default password callback.</para>
diff --git a/docs/api/sgml/gnutls/crypto.sgml b/docs/api/sgml/gnutls/crypto.sgml
index ab720bb8..00126b48 100644
--- a/docs/api/sgml/gnutls/crypto.sgml
+++ b/docs/api/sgml/gnutls/crypto.sgml
@@ -17,15 +17,15 @@
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoGetFunctions-gnutls">xmlSecCryptoGetFunctions_gnutls</link>
(void);
-int <link linkend="xmlSecGnuTLSInit">xmlSecGnuTLSInit</link> (void);
-int <link linkend="xmlSecGnuTLSShutdown">xmlSecGnuTLSShutdown</link> (void);
-int <link linkend="xmlSecGnuTLSKeysMngrInit">xmlSecGnuTLSKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecGnuTLSGenerateRandom">xmlSecGnuTLSGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSInit">xmlSecGnuTLSInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSShutdown">xmlSecGnuTLSShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSKeysMngrInit">xmlSecGnuTLSKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSGenerateRandom">xmlSecGnuTLSGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);
#define <link linkend="xmlSecGnuTLSKeyDataAesId">xmlSecGnuTLSKeyDataAesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecGnuTLSKeyDataAesGetKlass">xmlSecGnuTLSKeyDataAesGetKlass</link>
(void);
-int <link linkend="xmlSecGnuTLSKeyDataAesSet">xmlSecGnuTLSKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSKeyDataAesSet">xmlSecGnuTLSKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecGnuTLSTransformAes128CbcId">xmlSecGnuTLSTransformAes128CbcId</link>
@@ -40,7 +40,7 @@ int <link linkend="xmlSecGnuTLSKeyDataAesSet">xmlSecGnuTLSKeyDataAesSet<
#define <link linkend="xmlSecGnuTLSKeyDataDesId">xmlSecGnuTLSKeyDataDesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecGnuTLSKeyDataDesGetKlass">xmlSecGnuTLSKeyDataDesGetKlass</link>
(void);
-int <link linkend="xmlSecGnuTLSKeyDataDesSet">xmlSecGnuTLSKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSKeyDataDesSet">xmlSecGnuTLSKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecGnuTLSTransformDes3CbcId">xmlSecGnuTLSTransformDes3CbcId</link>
@@ -49,7 +49,7 @@ int <link linkend="xmlSecGnuTLSKeyDataDesSet">xmlSecGnuTLSKeyDataDesSet<
#define <link linkend="xmlSecGnuTLSKeyDataHmacId">xmlSecGnuTLSKeyDataHmacId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecGnuTLSKeyDataHmacGetKlass">xmlSecGnuTLSKeyDataHmacGetKlass</link>
(void);
-int <link linkend="xmlSecGnuTLSKeyDataHmacSet">xmlSecGnuTLSKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecGnuTLSKeyDataHmacSet">xmlSecGnuTLSKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecGnuTLSTransformHmacSha1Id">xmlSecGnuTLSTransformHmacSha1Id</link>
@@ -73,6 +73,8 @@ int <link linkend="xmlSecGnuTLSKeyDataHmacSet">xmlSecGnuTLSKeyDataHmacSe
+
+
<refsect1>
<title>Description</title>
<para>
@@ -84,7 +86,7 @@ int <link linkend="xmlSecGnuTLSKeyDataHmacSet">xmlSecGnuTLSKeyDataHmacSe
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoGetFunctions-gnutls">xmlSecCryptoGetFunctions_gnutls ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_gnutls
+<indexterm><primary>xmlSecCryptoGetFunctions_gnutls</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_gnutls
(void);</programlisting>
<para>
Gets the pointer to xmlsec-gnutls functions table.</para>
@@ -96,7 +98,7 @@ Gets the pointer to xmlsec-gnutls functions table.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSInit">xmlSecGnuTLSInit ()</title>
-<programlisting>int xmlSecGnuTLSInit (void);</programlisting>
+<indexterm><primary>xmlSecGnuTLSInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSInit (void);</programlisting>
<para>
XMLSec library specific crypto engine initialization.</para>
<para>
@@ -107,7 +109,7 @@ XMLSec library specific crypto engine initialization.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSShutdown">xmlSecGnuTLSShutdown ()</title>
-<programlisting>int xmlSecGnuTLSShutdown (void);</programlisting>
+<indexterm><primary>xmlSecGnuTLSShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSShutdown (void);</programlisting>
<para>
XMLSec library specific crypto engine shutdown.</para>
<para>
@@ -118,7 +120,7 @@ XMLSec library specific crypto engine shutdown.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeysMngrInit">xmlSecGnuTLSKeysMngrInit ()</title>
-<programlisting>int xmlSecGnuTLSKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecGnuTLSKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Adds GnuTLS specific key data stores in keys manager.</para>
<para>
@@ -132,7 +134,7 @@ Adds GnuTLS specific key data stores in keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSGenerateRandom">xmlSecGnuTLSGenerateRandom ()</title>
-<programlisting>int xmlSecGnuTLSGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<indexterm><primary>xmlSecGnuTLSGenerateRandom</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Generates <parameter>size</parameter> random bytes and puts result in <parameter>buffer</parameter>.</para>
@@ -150,7 +152,7 @@ Generates <parameter>size</parameter> random bytes and puts result in <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataAesId">xmlSecGnuTLSKeyDataAesId</title>
-<programlisting>#define xmlSecGnuTLSKeyDataAesId</programlisting>
+<indexterm><primary>xmlSecGnuTLSKeyDataAesId</primary></indexterm><programlisting>#define xmlSecGnuTLSKeyDataAesId</programlisting>
<para>
The AES key data klass.</para>
<para>
@@ -158,7 +160,7 @@ The AES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataAesGetKlass">xmlSecGnuTLSKeyDataAesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataAesGetKlass
+<indexterm><primary>xmlSecGnuTLSKeyDataAesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataAesGetKlass
(void);</programlisting>
<para>
The AES key data klass.</para>
@@ -170,7 +172,7 @@ The AES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataAesSet">xmlSecGnuTLSKeyDataAesSet ()</title>
-<programlisting>int xmlSecGnuTLSKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecGnuTLSKeyDataAesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -192,7 +194,7 @@ Sets the value of AES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes128CbcId">xmlSecGnuTLSTransformAes128CbcId</title>
-<programlisting>#define xmlSecGnuTLSTransformAes128CbcId</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformAes128CbcId</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformAes128CbcId</programlisting>
<para>
The AES128 CBC cipher transform klass.</para>
<para>
@@ -200,7 +202,7 @@ The AES128 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes128CbcGetKlass">xmlSecGnuTLSTransformAes128CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes128CbcGetKlass
+<indexterm><primary>xmlSecGnuTLSTransformAes128CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes128CbcGetKlass
(void);</programlisting>
<para>
AES 128 CBC encryption transform klass.</para>
@@ -212,7 +214,7 @@ AES 128 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes192CbcId">xmlSecGnuTLSTransformAes192CbcId</title>
-<programlisting>#define xmlSecGnuTLSTransformAes192CbcId</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformAes192CbcId</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformAes192CbcId</programlisting>
<para>
The AES192 CBC cipher transform klass.</para>
<para>
@@ -220,7 +222,7 @@ The AES192 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes192CbcGetKlass">xmlSecGnuTLSTransformAes192CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes192CbcGetKlass
+<indexterm><primary>xmlSecGnuTLSTransformAes192CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes192CbcGetKlass
(void);</programlisting>
<para>
AES 192 CBC encryption transform klass.</para>
@@ -232,7 +234,7 @@ AES 192 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes256CbcId">xmlSecGnuTLSTransformAes256CbcId</title>
-<programlisting>#define xmlSecGnuTLSTransformAes256CbcId</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformAes256CbcId</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformAes256CbcId</programlisting>
<para>
The AES256 CBC cipher transform klass.</para>
<para>
@@ -240,7 +242,7 @@ The AES256 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformAes256CbcGetKlass">xmlSecGnuTLSTransformAes256CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes256CbcGetKlass
+<indexterm><primary>xmlSecGnuTLSTransformAes256CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformAes256CbcGetKlass
(void);</programlisting>
<para>
AES 256 CBC encryption transform klass.</para>
@@ -252,7 +254,7 @@ AES 256 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataDesId">xmlSecGnuTLSKeyDataDesId</title>
-<programlisting>#define xmlSecGnuTLSKeyDataDesId</programlisting>
+<indexterm><primary>xmlSecGnuTLSKeyDataDesId</primary></indexterm><programlisting>#define xmlSecGnuTLSKeyDataDesId</programlisting>
<para>
The DES key data klass.</para>
<para>
@@ -260,7 +262,7 @@ The DES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataDesGetKlass">xmlSecGnuTLSKeyDataDesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataDesGetKlass
+<indexterm><primary>xmlSecGnuTLSKeyDataDesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataDesGetKlass
(void);</programlisting>
<para>
The DES key data klass.</para>
@@ -272,7 +274,7 @@ The DES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataDesSet">xmlSecGnuTLSKeyDataDesSet ()</title>
-<programlisting>int xmlSecGnuTLSKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecGnuTLSKeyDataDesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -294,7 +296,7 @@ Sets the value of DES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformDes3CbcId">xmlSecGnuTLSTransformDes3CbcId</title>
-<programlisting>#define xmlSecGnuTLSTransformDes3CbcId</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformDes3CbcId</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformDes3CbcId</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
<para>
@@ -302,7 +304,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformDes3CbcGetKlass">xmlSecGnuTLSTransformDes3CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformDes3CbcGetKlass
+<indexterm><primary>xmlSecGnuTLSTransformDes3CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformDes3CbcGetKlass
(void);</programlisting>
<para>
Triple DES CBC encryption transform klass.</para>
@@ -314,7 +316,7 @@ Triple DES CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataHmacId">xmlSecGnuTLSKeyDataHmacId</title>
-<programlisting>#define xmlSecGnuTLSKeyDataHmacId</programlisting>
+<indexterm><primary>xmlSecGnuTLSKeyDataHmacId</primary></indexterm><programlisting>#define xmlSecGnuTLSKeyDataHmacId</programlisting>
<para>
The HMAC key klass.</para>
<para>
@@ -322,7 +324,7 @@ The HMAC key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataHmacGetKlass">xmlSecGnuTLSKeyDataHmacGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataHmacGetKlass
+<indexterm><primary>xmlSecGnuTLSKeyDataHmacGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecGnuTLSKeyDataHmacGetKlass
(void);</programlisting>
<para>
The HMAC key data klass.</para>
@@ -334,7 +336,7 @@ The HMAC key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSKeyDataHmacSet">xmlSecGnuTLSKeyDataHmacSet ()</title>
-<programlisting>int xmlSecGnuTLSKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecGnuTLSKeyDataHmacSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGnuTLSKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -356,7 +358,7 @@ Sets the value of HMAC key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacSha1Id">xmlSecGnuTLSTransformHmacSha1Id</title>
-<programlisting>#define xmlSecGnuTLSTransformHmacSha1Id</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformHmacSha1Id</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformHmacSha1Id</programlisting>
<para>
The HMAC with SHA1 signature transform klass.</para>
<para>
@@ -364,7 +366,7 @@ The HMAC with SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacSha1GetKlass">xmlSecGnuTLSTransformHmacSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacSha1GetKlass
+<indexterm><primary>xmlSecGnuTLSTransformHmacSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacSha1GetKlass
(void);</programlisting>
<para>
The HMAC-SHA1 transform klass.</para>
@@ -376,7 +378,7 @@ The HMAC-SHA1 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacRipemd160Id">xmlSecGnuTLSTransformHmacRipemd160Id</title>
-<programlisting>#define xmlSecGnuTLSTransformHmacRipemd160Id</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformHmacRipemd160Id</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformHmacRipemd160Id</programlisting>
<para>
The HMAC with RipeMD160 signature transform klass.</para>
<para>
@@ -384,7 +386,7 @@ The HMAC with RipeMD160 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacRipemd160GetKlass">xmlSecGnuTLSTransformHmacRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacRipemd160GetKlass
+<indexterm><primary>xmlSecGnuTLSTransformHmacRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacRipemd160GetKlass
(void);</programlisting>
<para>
The HMAC-RIPEMD160 transform klass.</para>
@@ -396,7 +398,7 @@ The HMAC-RIPEMD160 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacMd5Id">xmlSecGnuTLSTransformHmacMd5Id</title>
-<programlisting>#define xmlSecGnuTLSTransformHmacMd5Id</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformHmacMd5Id</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformHmacMd5Id</programlisting>
<para>
The HMAC with MD5 signature transform klass.</para>
<para>
@@ -404,7 +406,7 @@ The HMAC with MD5 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformHmacMd5GetKlass">xmlSecGnuTLSTransformHmacMd5GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacMd5GetKlass
+<indexterm><primary>xmlSecGnuTLSTransformHmacMd5GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformHmacMd5GetKlass
(void);</programlisting>
<para>
The HMAC-MD5 transform klass.</para>
@@ -416,7 +418,7 @@ The HMAC-MD5 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformSha1Id">xmlSecGnuTLSTransformSha1Id</title>
-<programlisting>#define xmlSecGnuTLSTransformSha1Id</programlisting>
+<indexterm><primary>xmlSecGnuTLSTransformSha1Id</primary></indexterm><programlisting>#define xmlSecGnuTLSTransformSha1Id</programlisting>
<para>
The SHA1 digest transform klass.</para>
<para>
@@ -424,7 +426,7 @@ The SHA1 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecGnuTLSTransformSha1GetKlass">xmlSecGnuTLSTransformSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformSha1GetKlass
+<indexterm><primary>xmlSecGnuTLSTransformSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecGnuTLSTransformSha1GetKlass
(void);</programlisting>
<para>
SHA-1 digest transform klass.</para>
diff --git a/docs/api/sgml/io.sgml b/docs/api/sgml/io.sgml
index 2f224cb8..b77de833 100644
--- a/docs/api/sgml/io.sgml
+++ b/docs/api/sgml/io.sgml
@@ -15,19 +15,19 @@
-int <link linkend="xmlSecIOInit">xmlSecIOInit</link> (void);
-void <link linkend="xmlSecIOShutdown">xmlSecIOShutdown</link> (void);
-void <link linkend="xmlSecIOCleanupCallbacks">xmlSecIOCleanupCallbacks</link> (void);
-int <link linkend="xmlSecIORegisterDefaultCallbacks">xmlSecIORegisterDefaultCallbacks</link>
+<link linkend="int">int</link> <link linkend="xmlSecIOInit">xmlSecIOInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecIOShutdown">xmlSecIOShutdown</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecIOCleanupCallbacks">xmlSecIOCleanupCallbacks</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecIORegisterDefaultCallbacks">xmlSecIORegisterDefaultCallbacks</link>
(void);
-int <link linkend="xmlSecIORegisterCallbacks">xmlSecIORegisterCallbacks</link> (<link linkend="xmlInputMatchCallback">xmlInputMatchCallback</link> matchFunc,
+<link linkend="int">int</link> <link linkend="xmlSecIORegisterCallbacks">xmlSecIORegisterCallbacks</link> (<link linkend="xmlInputMatchCallback">xmlInputMatchCallback</link> matchFunc,
<link linkend="xmlInputOpenCallback">xmlInputOpenCallback</link> openFunc,
<link linkend="xmlInputReadCallback">xmlInputReadCallback</link> readFunc,
<link linkend="xmlInputCloseCallback">xmlInputCloseCallback</link> closeFunc);
#define <link linkend="xmlSecTransformInputURIId">xmlSecTransformInputURIId</link>
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformInputURIGetKlass">xmlSecTransformInputURIGetKlass</link>
(void);
-int <link linkend="xmlSecTransformInputURIOpen">xmlSecTransformInputURIOpen</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformInputURIOpen">xmlSecTransformInputURIOpen</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *uri);
</synopsis>
</refsynopsisdiv>
@@ -38,6 +38,8 @@ int <link linkend="xmlSecTransformInputURIOpen">xmlSecTransformInputURIO
+
+
<refsect1>
<title>Description</title>
<para>
@@ -49,9 +51,9 @@ int <link linkend="xmlSecTransformInputURIOpen">xmlSecTransformInputURIO
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecIOInit">xmlSecIOInit ()</title>
-<programlisting>int xmlSecIOInit (void);</programlisting>
+<indexterm><primary>xmlSecIOInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecIOInit (void);</programlisting>
<para>
-The IO initialization (called from <link linkend="xmlSecInit">xmlSecInit</link> function).
+The IO initialization (called from <link linkend="xmlSecInit"><type>xmlSecInit</type></link> function).
Applications should not call this function directly.</para>
<para>
@@ -61,16 +63,16 @@ Applications should not call this function directly.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecIOShutdown">xmlSecIOShutdown ()</title>
-<programlisting>void xmlSecIOShutdown (void);</programlisting>
+<indexterm><primary>xmlSecIOShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecIOShutdown (void);</programlisting>
<para>
-The IO clenaup (called from <link linkend="xmlSecShutdown">xmlSecShutdown</link> function).
+The IO clenaup (called from <link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function).
Applications should not call this function directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecIOCleanupCallbacks">xmlSecIOCleanupCallbacks ()</title>
-<programlisting>void xmlSecIOCleanupCallbacks (void);</programlisting>
+<indexterm><primary>xmlSecIOCleanupCallbacks</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecIOCleanupCallbacks (void);</programlisting>
<para>
Clears the entire input callback table. this includes the
compiled-in I/O.</para>
@@ -79,7 +81,7 @@ compiled-in I/O.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecIORegisterDefaultCallbacks">xmlSecIORegisterDefaultCallbacks ()</title>
-<programlisting>int xmlSecIORegisterDefaultCallbacks
+<indexterm><primary>xmlSecIORegisterDefaultCallbacks</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecIORegisterDefaultCallbacks
(void);</programlisting>
<para>
Registers the default compiled-in I/O handlers.</para>
@@ -91,7 +93,7 @@ Registers the default compiled-in I/O handlers.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecIORegisterCallbacks">xmlSecIORegisterCallbacks ()</title>
-<programlisting>int xmlSecIORegisterCallbacks (<link linkend="xmlInputMatchCallback">xmlInputMatchCallback</link> matchFunc,
+<indexterm><primary>xmlSecIORegisterCallbacks</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecIORegisterCallbacks (<link linkend="xmlInputMatchCallback">xmlInputMatchCallback</link> matchFunc,
<link linkend="xmlInputOpenCallback">xmlInputOpenCallback</link> openFunc,
<link linkend="xmlInputReadCallback">xmlInputReadCallback</link> readFunc,
<link linkend="xmlInputCloseCallback">xmlInputCloseCallback</link> closeFunc);</programlisting>
@@ -117,7 +119,7 @@ Register a new set of I/O callback for handling parser input.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInputURIId">xmlSecTransformInputURIId</title>
-<programlisting>#define xmlSecTransformInputURIId</programlisting>
+<indexterm><primary>xmlSecTransformInputURIId</primary></indexterm><programlisting>#define xmlSecTransformInputURIId</programlisting>
<para>
The Input URI transform id.</para>
<para>
@@ -125,7 +127,7 @@ The Input URI transform id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInputURIGetKlass">xmlSecTransformInputURIGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInputURIGetKlass
+<indexterm><primary>xmlSecTransformInputURIGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInputURIGetKlass
(void);</programlisting>
<para>
The input uri transform klass. Reads binary data from an uri.</para>
@@ -137,7 +139,7 @@ The input uri transform klass. Reads binary data from an uri.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInputURIOpen">xmlSecTransformInputURIOpen ()</title>
-<programlisting>int xmlSecTransformInputURIOpen (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformInputURIOpen</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformInputURIOpen (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
Opens the given <parameter>uri</parameter> for reading.</para>
diff --git a/docs/api/sgml/keyinfo.sgml b/docs/api/sgml/keyinfo.sgml
index 13ff7c33..54de9a1a 100644
--- a/docs/api/sgml/keyinfo.sgml
+++ b/docs/api/sgml/keyinfo.sgml
@@ -15,10 +15,10 @@
-int <link linkend="xmlSecKeyInfoNodeRead">xmlSecKeyInfoNodeRead</link> (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<link linkend="int">int</link> <link linkend="xmlSecKeyInfoNodeRead">xmlSecKeyInfoNodeRead</link> (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyInfoNodeWrite">xmlSecKeyInfoNodeWrite</link> (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<link linkend="int">int</link> <link linkend="xmlSecKeyInfoNodeWrite">xmlSecKeyInfoNodeWrite</link> (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
enum <link linkend="xmlSecKeyInfoMode">xmlSecKeyInfoMode</link>;
@@ -37,17 +37,17 @@ enum <link linkend="xmlSecKeyInfoMode">xmlSecKeyInfoMode</link>;
#define <link linkend="XMLSEC-KEYINFO-FLAGS-X509DATA-SKIP-STRICT-CHECKS-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS</link>
struct <link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link>;
<link linkend="xmlSecKeyInfoCtxPtr">xmlSecKeyInfoCtxPtr</link> <link linkend="xmlSecKeyInfoCtxCreate">xmlSecKeyInfoCtxCreate</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecKeyInfoCtxDestroy">xmlSecKeyInfoCtxDestroy</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyInfoCtxInitialize">xmlSecKeyInfoCtxInitialize</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<link linkend="void">void</link> <link linkend="xmlSecKeyInfoCtxDestroy">xmlSecKeyInfoCtxDestroy</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
+<link linkend="int">int</link> <link linkend="xmlSecKeyInfoCtxInitialize">xmlSecKeyInfoCtxInitialize</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecKeyInfoCtxFinalize">xmlSecKeyInfoCtxFinalize</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-void <link linkend="xmlSecKeyInfoCtxReset">xmlSecKeyInfoCtxReset</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyInfoCtxCopyUserPref">xmlSecKeyInfoCtxCopyUserPref</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> dst,
+<link linkend="void">void</link> <link linkend="xmlSecKeyInfoCtxFinalize">xmlSecKeyInfoCtxFinalize</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
+<link linkend="void">void</link> <link linkend="xmlSecKeyInfoCtxReset">xmlSecKeyInfoCtxReset</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
+<link linkend="int">int</link> <link linkend="xmlSecKeyInfoCtxCopyUserPref">xmlSecKeyInfoCtxCopyUserPref</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> dst,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> src);
-int <link linkend="xmlSecKeyInfoCtxCreateEncCtx">xmlSecKeyInfoCtxCreateEncCtx</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-void <link linkend="xmlSecKeyInfoCtxDebugDump">xmlSecKeyInfoCtxDebugDump</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<link linkend="int">int</link> <link linkend="xmlSecKeyInfoCtxCreateEncCtx">xmlSecKeyInfoCtxCreateEncCtx</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
+<link linkend="void">void</link> <link linkend="xmlSecKeyInfoCtxDebugDump">xmlSecKeyInfoCtxDebugDump</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyInfoCtxDebugXmlDump">xmlSecKeyInfoCtxDebugXmlDump</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<link linkend="void">void</link> <link linkend="xmlSecKeyInfoCtxDebugXmlDump">xmlSecKeyInfoCtxDebugXmlDump</link> (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecKeyDataNameId">xmlSecKeyDataNameId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecKeyDataNameGetKlass">xmlSecKeyDataNameGetKlass</link> (void);
@@ -68,6 +68,8 @@ void <link linkend="xmlSecKeyInfoCtxDebugXmlDump">xmlSecKeyInfoCtxDebugXm
+
+
<refsect1>
<title>Description</title>
<para>
@@ -79,7 +81,7 @@ void <link linkend="xmlSecKeyInfoCtxDebugXmlDump">xmlSecKeyInfoCtxDebugXm
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecKeyInfoNodeRead">xmlSecKeyInfoNodeRead ()</title>
-<programlisting>int xmlSecKeyInfoNodeRead (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<indexterm><primary>xmlSecKeyInfoNodeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyInfoNodeRead (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
@@ -102,7 +104,7 @@ and stores into <parameter>key</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoNodeWrite">xmlSecKeyInfoNodeWrite ()</title>
-<programlisting>int xmlSecKeyInfoNodeWrite (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<indexterm><primary>xmlSecKeyInfoNodeWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyInfoNodeWrite (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
@@ -124,7 +126,7 @@ Writes the <parameter>key</parameter> into the <ulink URL="http://www.w3.org/TR/
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoMode">enum xmlSecKeyInfoMode</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecKeyInfoMode</primary></indexterm><programlisting>typedef enum {
xmlSecKeyInfoModeRead = 0,
xmlSecKeyInfoModeWrite
} xmlSecKeyInfoMode;
@@ -147,7 +149,7 @@ The <parameter>xmlSecKeyInfoCtx</parameter> operation mode (read or write).</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-DONT-STOP-ON-KEY-FOUND-CAPS">XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND 0x00000001
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND 0x00000001
</programlisting>
<para>
If flag is set then we will continue reading <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInfo /&gt;</ulink>
@@ -157,7 +159,7 @@ element even when key is already found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-STOP-ON-UNKNOWN-CHILD-CAPS">XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD 0x00000002
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD 0x00000002
</programlisting>
<para>
If flag is set then we abort if an unknown <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInfo /&gt;</ulink>
@@ -167,7 +169,7 @@ child is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-KEYNAME-STOP-ON-UNKNOWN-CAPS">XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN 0x00000004
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN 0x00000004
</programlisting>
<para>
If flags is set then we abort if an unknown key name
@@ -177,7 +179,7 @@ If flags is set then we abort if an unknown key name
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-KEYVALUE-STOP-ON-UNKNOWN-CHILD-CAPS">XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD 0x00000008
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD 0x00000008
</programlisting>
<para>
If flags is set then we abort if an unknown <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue ">&lt;dsig:KeyValue /&gt;</ulink>
@@ -187,7 +189,7 @@ child is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-UNKNOWN-HREF-CAPS">XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF 0x00000010
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF 0x00000010
</programlisting>
<para>
If flag is set then we abort if an unknown href attribute
@@ -197,7 +199,7 @@ of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-MISMATCH-HREF-CAPS">XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF 0x00000020
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF 0x00000020
</programlisting>
<para>
If flag is set then we abort if an href attribute <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink>
@@ -207,7 +209,7 @@ element does not match the real key data type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CHILD-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD 0x00000100
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD 0x00000100
</programlisting>
<para>
If flags is set then we abort if an unknown <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data ">&lt;dsig:X509Data /&gt;</ulink>
@@ -217,7 +219,7 @@ child is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-X509DATA-DONT-VERIFY-CERTS-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS 0x00000200
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS 0x00000200
</programlisting>
<para>
If flag is set then we'll load certificates from <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data ">&lt;dsig:X509Data /&gt;</ulink>
@@ -227,7 +229,7 @@ element without verification.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CERT-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT 0x00000400
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT 0x00000400
</programlisting>
<para>
If flag is set then we'll stop when we could not resolve reference
@@ -238,7 +240,7 @@ to certificate from <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Issue
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-INVALID-CERT-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT 0x00000800
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT 0x00000800
</programlisting>
<para>
If the flag is set then we'll stop when <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data ">&lt;dsig:X509Data /&gt;</ulink> element
@@ -248,7 +250,7 @@ processing does not return a verified certificate.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-ENCKEY-DONT-STOP-ON-FAILED-DECRYPTION-CAPS">XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
</programlisting>
<para>
If the flag is set then we'll stop when <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey ">&lt;enc:EncryptedKey /&gt;</ulink> element
@@ -258,7 +260,7 @@ processing fails.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-STOP-ON-EMPTY-NODE-CAPS">XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE 0x00002000
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE 0x00002000
</programlisting>
<para>
If the flag is set then we'll stop when we found an empty node.
@@ -268,7 +270,7 @@ Otherwise we just ignore it.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-KEYINFO-FLAGS-X509DATA-SKIP-STRICT-CHECKS-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS</title>
-<programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS 0x00004000
+<indexterm><primary>XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS</primary></indexterm><programlisting>#define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS 0x00004000
</programlisting>
<para>
If the flag is set then we'll skip strict checking of certs and CRLs</para>
@@ -277,7 +279,7 @@ If the flag is set then we'll skip strict checking of certs and CRLs</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtx">struct xmlSecKeyInfoCtx</title>
-<programlisting>struct xmlSecKeyInfoCtx {
+<indexterm><primary>xmlSecKeyInfoCtx</primary></indexterm><programlisting>struct xmlSecKeyInfoCtx {
void* userData;
unsigned int flags;
@@ -322,18 +324,18 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto
never touch this).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags</structfield></term>
<listitem><simpara> the bit mask for flags that control processin.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags2</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags2</structfield></term>
<listitem><simpara> reserved for future.
</simpara></listitem>
</varlistentry>
@@ -354,7 +356,7 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>base64LineSize</structfield></term>
+<term><link linkend="int">int</link> <structfield>base64LineSize</structfield></term>
<listitem><simpara> the max columns size for base64 encoding.
</simpara></listitem>
</varlistentry>
@@ -365,7 +367,7 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>maxRetrievalMethodLevel</structfield></term>
+<term><link linkend="int">int</link> <structfield>maxRetrievalMethodLevel</structfield></term>
<listitem><simpara> the max recursion level when processing
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink> element; default level is 1
(see also <parameter>curRetrievalMethodLevel</parameter>).
@@ -378,7 +380,7 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>maxEncryptedKeyLevel</structfield></term>
+<term><link linkend="int">int</link> <structfield>maxEncryptedKeyLevel</structfield></term>
<listitem><simpara> the max recursion level when processing
<ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey ">&lt;enc:EncryptedKey /&gt;</ulink> element; default level is 1
(see <parameter>curEncryptedKeyLevel</parameter>).
@@ -394,23 +396,23 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>certsVerificationDepth</structfield></term>
+<term><link linkend="int">int</link> <structfield>certsVerificationDepth</structfield></term>
<listitem><simpara> the max certifications chain length (default is 9).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>pgpReserved</structfield></term>
+<term><link linkend="void">void</link> *<structfield>pgpReserved</structfield></term>
<listitem><simpara> reserved for PGP.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>curRetrievalMethodLevel</structfield></term>
+<term><link linkend="int">int</link> <structfield>curRetrievalMethodLevel</structfield></term>
<listitem><simpara> the current <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink> element
processing level (see <parameter>maxRetrievalMethodLevel</parameter>).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>curEncryptedKeyLevel</structfield></term>
+<term><link linkend="int">int</link> <structfield>curEncryptedKeyLevel</structfield></term>
<listitem><simpara> the current <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey ">&lt;enc:EncryptedKey /&gt;</ulink> element
processing level (see <parameter>maxEncryptedKeyLevel</parameter>).
</simpara></listitem>
@@ -421,22 +423,22 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInf
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxCreate">xmlSecKeyInfoCtxCreate ()</title>
-<programlisting><link linkend="xmlSecKeyInfoCtxPtr">xmlSecKeyInfoCtxPtr</link> xmlSecKeyInfoCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
+<indexterm><primary>xmlSecKeyInfoCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecKeyInfoCtxPtr">xmlSecKeyInfoCtxPtr</link> xmlSecKeyInfoCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Allocates and initializes <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> element processing context.
-Caller is responsible for freeing it by calling <link linkend="xmlSecKeyInfoCtxDestroy">xmlSecKeyInfoCtxDestroy</link>
+Caller is responsible for freeing it by calling <link linkend="xmlSecKeyInfoCtxDestroy"><type>xmlSecKeyInfoCtxDestroy</type></link>
function.</para>
<para>
@@ -449,9 +451,9 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxDestroy">xmlSecKeyInfoCtxDestroy ()</title>
-<programlisting>void xmlSecKeyInfoCtxDestroy (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
+<indexterm><primary>xmlSecKeyInfoCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyInfoCtxDestroy (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
-Destroys <parameter>keyInfoCtx</parameter> object created with <link linkend="xmlSecKeyInfoCtxCreate">xmlSecKeyInfoCtxCreate</link> function.</para>
+Destroys <parameter>keyInfoCtx</parameter> object created with <link linkend="xmlSecKeyInfoCtxCreate"><type>xmlSecKeyInfoCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -461,11 +463,11 @@ Destroys <parameter>keyInfoCtx</parameter> object created with <link linkend="xm
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxInitialize">xmlSecKeyInfoCtxInitialize ()</title>
-<programlisting>int xmlSecKeyInfoCtxInitialize (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<indexterm><primary>xmlSecKeyInfoCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyInfoCtxInitialize (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Initializes <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> element processing context. Caller is
-responsible for cleaning it up by <link linkend="xmlSecKeyInfoCtxFinalize">xmlSecKeyInfoCtxFinalize</link> function.</para>
+responsible for cleaning it up by <link linkend="xmlSecKeyInfoCtxFinalize"><type>xmlSecKeyInfoCtxFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -480,9 +482,9 @@ responsible for cleaning it up by <link linkend="xmlSecKeyInfoCtxFinalize">xmlSe
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxFinalize">xmlSecKeyInfoCtxFinalize ()</title>
-<programlisting>void xmlSecKeyInfoCtxFinalize (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
+<indexterm><primary>xmlSecKeyInfoCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyInfoCtxFinalize (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
-Cleans up the <parameter>keyInfoCtx</parameter> initialized with <link linkend="xmlSecKeyInfoCtxInitialize">xmlSecKeyInfoCtxInitialize</link>
+Cleans up the <parameter>keyInfoCtx</parameter> initialized with <link linkend="xmlSecKeyInfoCtxInitialize"><type>xmlSecKeyInfoCtxInitialize</type></link>
function.</para>
<para>
@@ -493,7 +495,7 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxReset">xmlSecKeyInfoCtxReset ()</title>
-<programlisting>void xmlSecKeyInfoCtxReset (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
+<indexterm><primary>xmlSecKeyInfoCtxReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyInfoCtxReset (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Resets the <parameter>keyInfoCtx</parameter> state. User settings are not changed.</para>
<para>
@@ -505,7 +507,7 @@ Resets the <parameter>keyInfoCtx</parameter> state. User settings are not change
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxCopyUserPref">xmlSecKeyInfoCtxCopyUserPref ()</title>
-<programlisting>int xmlSecKeyInfoCtxCopyUserPref (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> dst,
+<indexterm><primary>xmlSecKeyInfoCtxCopyUserPref</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyInfoCtxCopyUserPref (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> dst,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> src);</programlisting>
<para>
Copies user preferences from <parameter>src</parameter> context to <parameter>dst</parameter> context.</para>
@@ -523,7 +525,7 @@ Copies user preferences from <parameter>src</parameter> context to <parameter>ds
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxCreateEncCtx">xmlSecKeyInfoCtxCreateEncCtx ()</title>
-<programlisting>int xmlSecKeyInfoCtxCreateEncCtx (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
+<indexterm><primary>xmlSecKeyInfoCtxCreateEncCtx</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyInfoCtxCreateEncCtx (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Creates encryption context form processing <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink> child
of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> element.</para>
@@ -538,7 +540,7 @@ of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxDebugDump">xmlSecKeyInfoCtxDebugDump ()</title>
-<programlisting>void xmlSecKeyInfoCtxDebugDump (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<indexterm><primary>xmlSecKeyInfoCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyInfoCtxDebugDump (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints user settings and current context state to <parameter>output</parameter>.</para>
@@ -554,7 +556,7 @@ Prints user settings and current context state to <parameter>output</parameter>.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyInfoCtxDebugXmlDump">xmlSecKeyInfoCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyInfoCtxDebugXmlDump (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
+<indexterm><primary>xmlSecKeyInfoCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyInfoCtxDebugXmlDump (<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints user settings and current context state in XML format to <parameter>output</parameter>.</para>
@@ -570,7 +572,7 @@ Prints user settings and current context state in XML format to <parameter>outpu
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataNameId">xmlSecKeyDataNameId</title>
-<programlisting>#define xmlSecKeyDataNameId xmlSecKeyDataNameGetKlass()
+<indexterm><primary>xmlSecKeyDataNameId</primary></indexterm><programlisting>#define xmlSecKeyDataNameId xmlSecKeyDataNameGetKlass()
</programlisting>
<para>
The &lt;dsig:KeyName&gt; processing class.</para>
@@ -579,10 +581,10 @@ The &lt;dsig:KeyName&gt; processing class.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataNameGetKlass">xmlSecKeyDataNameGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataNameGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataNameGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataNameGetKlass (void);</programlisting>
<para>
The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-KeyName">sec-KeyName</link>):
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-KeyName"><type>sec-KeyName</type></link>):
</para>
<para>
The KeyName element contains a string value (in which white space is
@@ -600,7 +602,7 @@ a distinguished name (DN), an email address, etc.)</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataValueId">xmlSecKeyDataValueId</title>
-<programlisting>#define xmlSecKeyDataValueId xmlSecKeyDataValueGetKlass()
+<indexterm><primary>xmlSecKeyDataValueId</primary></indexterm><programlisting>#define xmlSecKeyDataValueId xmlSecKeyDataValueGetKlass()
</programlisting>
<para>
The &lt;dsig:KeyValue&gt; processing class.</para>
@@ -609,10 +611,10 @@ The &lt;dsig:KeyValue&gt; processing class.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataValueGetKlass">xmlSecKeyDataValueGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataValueGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataValueGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataValueGetKlass (void);</programlisting>
<para>
The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue">&lt;dsig:KeyValue/&gt;</ulink> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-KeyValue">sec-KeyValue</link>):
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-KeyValue"><type>sec-KeyValue</type></link>):
</para>
<para>
The KeyValue element contains a single public key that may be useful in
@@ -625,7 +627,7 @@ validating the signature.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRetrievalMethodId">xmlSecKeyDataRetrievalMethodId</title>
-<programlisting>#define xmlSecKeyDataRetrievalMethodId xmlSecKeyDataRetrievalMethodGetKlass()
+<indexterm><primary>xmlSecKeyDataRetrievalMethodId</primary></indexterm><programlisting>#define xmlSecKeyDataRetrievalMethodId xmlSecKeyDataRetrievalMethodGetKlass()
</programlisting>
<para>
The &lt;dsig:RetrievalMethod&gt; processing class.</para>
@@ -634,11 +636,11 @@ The &lt;dsig:RetrievalMethod&gt; processing class.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataRetrievalMethodGetKlass">xmlSecKeyDataRetrievalMethodGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRetrievalMethodGetKlass
+<indexterm><primary>xmlSecKeyDataRetrievalMethodGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataRetrievalMethodGetKlass
(void);</programlisting>
<para>
The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod">&lt;dsig:RetrievalMethod/&gt;</ulink> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-RetrievalMethod">sec-RetrievalMethod</link>):
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-RetrievalMethod"><type>sec-RetrievalMethod</type></link>):
A RetrievalMethod element within KeyInfo is used to convey a reference to
KeyInfo information that is stored at another location. For example,
several signatures in a document might use a key verified by an X.509v3
@@ -658,7 +660,7 @@ Reference's URI and The Reference Processing Model.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataEncryptedKeyId">xmlSecKeyDataEncryptedKeyId</title>
-<programlisting>#define xmlSecKeyDataEncryptedKeyId xmlSecKeyDataEncryptedKeyGetKlass()
+<indexterm><primary>xmlSecKeyDataEncryptedKeyId</primary></indexterm><programlisting>#define xmlSecKeyDataEncryptedKeyId xmlSecKeyDataEncryptedKeyGetKlass()
</programlisting>
<para>
The &lt;enc:EncryptedKey&gt; processing class.</para>
@@ -667,11 +669,11 @@ The &lt;enc:EncryptedKey&gt; processing class.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataEncryptedKeyGetKlass">xmlSecKeyDataEncryptedKeyGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataEncryptedKeyGetKlass
+<indexterm><primary>xmlSecKeyDataEncryptedKeyGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataEncryptedKeyGetKlass
(void);</programlisting>
<para>
The <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink> element key data klass
-(http://www.w3.org/TR/xmlenc-core/<link linkend="sec-EncryptedKey">sec-EncryptedKey</link>):
+(http://www.w3.org/TR/xmlenc-core/<link linkend="sec-EncryptedKey"><type>sec-EncryptedKey</type></link>):
</para>
<para>
The EncryptedKey element is used to transport encryption keys from
diff --git a/docs/api/sgml/keys.sgml b/docs/api/sgml/keys.sgml
index 2fd56d47..1d7c7b97 100644
--- a/docs/api/sgml/keys.sgml
+++ b/docs/api/sgml/keys.sgml
@@ -22,64 +22,64 @@ typedef <link linkend="xmlSecKeyUsage">xmlSecKeyUsage</link>;
#define <link linkend="xmlSecKeyUsageDecrypt">xmlSecKeyUsageDecrypt</link>
#define <link linkend="xmlSecKeyUsageKeyExchange">xmlSecKeyUsageKeyExchange</link>
#define <link linkend="xmlSecKeyUsageAny">xmlSecKeyUsageAny</link>
-int <link linkend="xmlSecKeyUseWithInitialize">xmlSecKeyUseWithInitialize</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
-void <link linkend="xmlSecKeyUseWithFinalize">xmlSecKeyUseWithFinalize</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
-void <link linkend="xmlSecKeyUseWithReset">xmlSecKeyUseWithReset</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
-int <link linkend="xmlSecKeyUseWithCopy">xmlSecKeyUseWithCopy</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> dst,
+<link linkend="int">int</link> <link linkend="xmlSecKeyUseWithInitialize">xmlSecKeyUseWithInitialize</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
+<link linkend="void">void</link> <link linkend="xmlSecKeyUseWithFinalize">xmlSecKeyUseWithFinalize</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
+<link linkend="void">void</link> <link linkend="xmlSecKeyUseWithReset">xmlSecKeyUseWithReset</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
+<link linkend="int">int</link> <link linkend="xmlSecKeyUseWithCopy">xmlSecKeyUseWithCopy</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> dst,
<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> src);
<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> <link linkend="xmlSecKeyUseWithCreate">xmlSecKeyUseWithCreate</link> (const <link linkend="xmlChar">xmlChar</link> *application,
const <link linkend="xmlChar">xmlChar</link> *identifier);
<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> <link linkend="xmlSecKeyUseWithDuplicate">xmlSecKeyUseWithDuplicate</link>
(<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
-void <link linkend="xmlSecKeyUseWithDestroy">xmlSecKeyUseWithDestroy</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
-int <link linkend="xmlSecKeyUseWithSet">xmlSecKeyUseWithSet</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<link linkend="void">void</link> <link linkend="xmlSecKeyUseWithDestroy">xmlSecKeyUseWithDestroy</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);
+<link linkend="int">int</link> <link linkend="xmlSecKeyUseWithSet">xmlSecKeyUseWithSet</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
const <link linkend="xmlChar">xmlChar</link> *application,
const <link linkend="xmlChar">xmlChar</link> *identifier);
-void <link linkend="xmlSecKeyUseWithDebugDump">xmlSecKeyUseWithDebugDump</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<link linkend="void">void</link> <link linkend="xmlSecKeyUseWithDebugDump">xmlSecKeyUseWithDebugDump</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyUseWithDebugXmlDump">xmlSecKeyUseWithDebugXmlDump</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<link linkend="void">void</link> <link linkend="xmlSecKeyUseWithDebugXmlDump">xmlSecKeyUseWithDebugXmlDump</link> (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
<link linkend="FILE-CAPS">FILE</link> *output);
struct <link linkend="xmlSecKeyUseWith">xmlSecKeyUseWith</link>;
#define <link linkend="xmlSecKeyUseWithPtrListId">xmlSecKeyUseWithPtrListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecKeyUseWithPtrListGetKlass">xmlSecKeyUseWithPtrListGetKlass</link>
(void);
struct <link linkend="xmlSecKeyReq">xmlSecKeyReq</link>;
-int <link linkend="xmlSecKeyReqInitialize">xmlSecKeyReqInitialize</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
-void <link linkend="xmlSecKeyReqFinalize">xmlSecKeyReqFinalize</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
-void <link linkend="xmlSecKeyReqReset">xmlSecKeyReqReset</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
-int <link linkend="xmlSecKeyReqCopy">xmlSecKeyReqCopy</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> dst,
+<link linkend="int">int</link> <link linkend="xmlSecKeyReqInitialize">xmlSecKeyReqInitialize</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
+<link linkend="void">void</link> <link linkend="xmlSecKeyReqFinalize">xmlSecKeyReqFinalize</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
+<link linkend="void">void</link> <link linkend="xmlSecKeyReqReset">xmlSecKeyReqReset</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
+<link linkend="int">int</link> <link linkend="xmlSecKeyReqCopy">xmlSecKeyReqCopy</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> dst,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> src);
-int <link linkend="xmlSecKeyReqMatchKey">xmlSecKeyReqMatchKey</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<link linkend="int">int</link> <link linkend="xmlSecKeyReqMatchKey">xmlSecKeyReqMatchKey</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecKeyReqMatchKeyValue">xmlSecKeyReqMatchKeyValue</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<link linkend="int">int</link> <link linkend="xmlSecKeyReqMatchKeyValue">xmlSecKeyReqMatchKeyValue</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> value);
-void <link linkend="xmlSecKeyReqDebugDump">xmlSecKeyReqDebugDump</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<link linkend="void">void</link> <link linkend="xmlSecKeyReqDebugDump">xmlSecKeyReqDebugDump</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyReqDebugXmlDump">xmlSecKeyReqDebugXmlDump</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<link linkend="void">void</link> <link linkend="xmlSecKeyReqDebugXmlDump">xmlSecKeyReqDebugXmlDump</link> (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="FILE-CAPS">FILE</link> *output);
struct <link linkend="xmlSecKey">xmlSecKey</link>;
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyCreate">xmlSecKeyCreate</link> (void);
-void <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-void <link linkend="xmlSecKeyEmpty">xmlSecKeyEmpty</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
+<link linkend="void">void</link> <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
+<link linkend="void">void</link> <link linkend="xmlSecKeyEmpty">xmlSecKeyEmpty</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
<link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> <link linkend="xmlSecKeyDuplicate">xmlSecKeyDuplicate</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecKeyCopy">xmlSecKeyCopy</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> keyDst,
+<link linkend="int">int</link> <link linkend="xmlSecKeyCopy">xmlSecKeyCopy</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> keyDst,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> keySrc);
const <link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecKeyGetName">xmlSecKeyGetName</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecKeySetName">xmlSecKeySetName</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecKeySetName">xmlSecKeySetName</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlChar">xmlChar</link> *name);
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> <link linkend="xmlSecKeyGetType">xmlSecKeyGetType</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
<link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> <link linkend="xmlSecKeyGetValue">xmlSecKeyGetValue</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecKeySetValue">xmlSecKeySetValue</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecKeySetValue">xmlSecKeySetValue</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> value);
<link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> <link linkend="xmlSecKeyGetData">xmlSecKeyGetData</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);
<link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> <link linkend="xmlSecKeyEnsureData">xmlSecKeyEnsureData</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);
-int <link linkend="xmlSecKeyAdoptData">xmlSecKeyAdoptData</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecKeyAdoptData">xmlSecKeyAdoptData</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-void <link linkend="xmlSecKeyDebugDump">xmlSecKeyDebugDump</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDebugDump">xmlSecKeyDebugDump</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyDebugXmlDump">xmlSecKeyDebugXmlDump</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDebugXmlDump">xmlSecKeyDebugXmlDump</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="FILE-CAPS">FILE</link> *output);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyGenerate">xmlSecKeyGenerate</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
@@ -87,13 +87,13 @@ void <link linkend="xmlSecKeyDebugXmlDump">xmlSecKeyDebugXmlDump</link>
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyGenerateByName">xmlSecKeyGenerateByName</link> (const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecKeyMatch">xmlSecKeyMatch</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecKeyMatch">xmlSecKeyMatch</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyReadBuffer">xmlSecKeyReadBuffer</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
<link linkend="xmlSecBuffer">xmlSecBuffer</link> *buffer);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyReadBinaryFile">xmlSecKeyReadBinaryFile</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
- const char *filename);
+ const <link linkend="char">char</link> *filename);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecKeyReadMemory">xmlSecKeyReadMemory</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);
@@ -110,6 +110,8 @@ int <link linkend="xmlSecKeyMatch">xmlSecKeyMatch</link>
+
+
<refsect1>
<title>Description</title>
<para>
@@ -121,7 +123,7 @@ int <link linkend="xmlSecKeyMatch">xmlSecKeyMatch</link>
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecKeyUsage">xmlSecKeyUsage</title>
-<programlisting>typedef unsigned int xmlSecKeyUsage;
+<indexterm><primary>xmlSecKeyUsage</primary></indexterm><programlisting>typedef unsigned int xmlSecKeyUsage;
</programlisting>
<para>
The key usage.</para>
@@ -130,7 +132,7 @@ The key usage.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageSign">xmlSecKeyUsageSign</title>
-<programlisting>#define xmlSecKeyUsageSign 0x00000001
+<indexterm><primary>xmlSecKeyUsageSign</primary></indexterm><programlisting>#define xmlSecKeyUsageSign 0x00000001
</programlisting>
<para>
Key can be used in any way.</para>
@@ -139,7 +141,7 @@ Key can be used in any way.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageVerify">xmlSecKeyUsageVerify</title>
-<programlisting>#define xmlSecKeyUsageVerify 0x00000002
+<indexterm><primary>xmlSecKeyUsageVerify</primary></indexterm><programlisting>#define xmlSecKeyUsageVerify 0x00000002
</programlisting>
<para>
Key for signing.</para>
@@ -148,7 +150,7 @@ Key for signing.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageEncrypt">xmlSecKeyUsageEncrypt</title>
-<programlisting>#define xmlSecKeyUsageEncrypt 0x00000004
+<indexterm><primary>xmlSecKeyUsageEncrypt</primary></indexterm><programlisting>#define xmlSecKeyUsageEncrypt 0x00000004
</programlisting>
<para>
Key for signature verification.</para>
@@ -157,7 +159,7 @@ Key for signature verification.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageDecrypt">xmlSecKeyUsageDecrypt</title>
-<programlisting>#define xmlSecKeyUsageDecrypt 0x00000008
+<indexterm><primary>xmlSecKeyUsageDecrypt</primary></indexterm><programlisting>#define xmlSecKeyUsageDecrypt 0x00000008
</programlisting>
<para>
An encryption key.</para>
@@ -166,7 +168,7 @@ An encryption key.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageKeyExchange">xmlSecKeyUsageKeyExchange</title>
-<programlisting>#define xmlSecKeyUsageKeyExchange 0x00000010
+<indexterm><primary>xmlSecKeyUsageKeyExchange</primary></indexterm><programlisting>#define xmlSecKeyUsageKeyExchange 0x00000010
</programlisting>
<para>
The key is used for key exchange.</para>
@@ -175,7 +177,7 @@ The key is used for key exchange.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUsageAny">xmlSecKeyUsageAny</title>
-<programlisting>#define xmlSecKeyUsageAny 0xFFFFFFFF
+<indexterm><primary>xmlSecKeyUsageAny</primary></indexterm><programlisting>#define xmlSecKeyUsageAny 0xFFFFFFFF
</programlisting>
<para>
A decryption key.</para>
@@ -184,7 +186,7 @@ A decryption key.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithInitialize">xmlSecKeyUseWithInitialize ()</title>
-<programlisting>int xmlSecKeyUseWithInitialize (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
+<indexterm><primary>xmlSecKeyUseWithInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyUseWithInitialize (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
<para>
Initializes <parameter>keyUseWith</parameter> object.</para>
<para>
@@ -198,7 +200,7 @@ Initializes <parameter>keyUseWith</parameter> object.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithFinalize">xmlSecKeyUseWithFinalize ()</title>
-<programlisting>void xmlSecKeyUseWithFinalize (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
+<indexterm><primary>xmlSecKeyUseWithFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyUseWithFinalize (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
<para>
Finalizes <parameter>keyUseWith</parameter> object.</para>
<para>
@@ -210,7 +212,7 @@ Finalizes <parameter>keyUseWith</parameter> object.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithReset">xmlSecKeyUseWithReset ()</title>
-<programlisting>void xmlSecKeyUseWithReset (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
+<indexterm><primary>xmlSecKeyUseWithReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyUseWithReset (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
<para>
Resets the <parameter>keyUseWith</parameter> to its state after initialization.</para>
<para>
@@ -222,7 +224,7 @@ Resets the <parameter>keyUseWith</parameter> to its state after initialization.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithCopy">xmlSecKeyUseWithCopy ()</title>
-<programlisting>int xmlSecKeyUseWithCopy (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> dst,
+<indexterm><primary>xmlSecKeyUseWithCopy</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyUseWithCopy (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> dst,
<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> src);</programlisting>
<para>
Copies information from <parameter>dst</parameter> to <parameter>src</parameter>.</para>
@@ -240,7 +242,7 @@ Copies information from <parameter>dst</parameter> to <parameter>src</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithCreate">xmlSecKeyUseWithCreate ()</title>
-<programlisting><link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> xmlSecKeyUseWithCreate (const <link linkend="xmlChar">xmlChar</link> *application,
+<indexterm><primary>xmlSecKeyUseWithCreate</primary></indexterm><programlisting><link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> xmlSecKeyUseWithCreate (const <link linkend="xmlChar">xmlChar</link> *application,
const <link linkend="xmlChar">xmlChar</link> *identifier);</programlisting>
<para>
Creates new xmlSecKeyUseWith object. The caller is responsible for destroying
@@ -259,7 +261,7 @@ returned object with <parameter>xmlSecKeyUseWithDestroy</parameter> function.</p
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithDuplicate">xmlSecKeyUseWithDuplicate ()</title>
-<programlisting><link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> xmlSecKeyUseWithDuplicate
+<indexterm><primary>xmlSecKeyUseWithDuplicate</primary></indexterm><programlisting><link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> xmlSecKeyUseWithDuplicate
(<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
<para>
Duplicates <parameter>keyUseWith</parameter> object. The caller is responsible for destroying
@@ -275,7 +277,7 @@ returned object with <parameter>xmlSecKeyUseWithDestroy</parameter> function.</p
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithDestroy">xmlSecKeyUseWithDestroy ()</title>
-<programlisting>void xmlSecKeyUseWithDestroy (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
+<indexterm><primary>xmlSecKeyUseWithDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyUseWithDestroy (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith);</programlisting>
<para>
Destroys <parameter>keyUseWith</parameter> created with <parameter>xmlSecKeyUseWithCreate</parameter> or <parameter>xmlSecKeyUseWithDuplicate</parameter>
functions.</para>
@@ -288,7 +290,7 @@ functions.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithSet">xmlSecKeyUseWithSet ()</title>
-<programlisting>int xmlSecKeyUseWithSet (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<indexterm><primary>xmlSecKeyUseWithSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyUseWithSet (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
const <link linkend="xmlChar">xmlChar</link> *application,
const <link linkend="xmlChar">xmlChar</link> *identifier);</programlisting>
<para>
@@ -310,7 +312,7 @@ Sets <parameter>application</parameter> and <parameter>identifier</parameter> in
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithDebugDump">xmlSecKeyUseWithDebugDump ()</title>
-<programlisting>void xmlSecKeyUseWithDebugDump (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<indexterm><primary>xmlSecKeyUseWithDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyUseWithDebugDump (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints xmlSecKeyUseWith debug information to a file <parameter>output</parameter>.</para>
@@ -326,7 +328,7 @@ Prints xmlSecKeyUseWith debug information to a file <parameter>output</parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithDebugXmlDump">xmlSecKeyUseWithDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyUseWithDebugXmlDump (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
+<indexterm><primary>xmlSecKeyUseWithDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyUseWithDebugXmlDump (<link linkend="xmlSecKeyUseWith">xmlSecKeyUseWithPtr</link> keyUseWith,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints xmlSecKeyUseWith debug information to a file <parameter>output</parameter> in XML format.</para>
@@ -342,7 +344,7 @@ Prints xmlSecKeyUseWith debug information to a file <parameter>output</parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWith">struct xmlSecKeyUseWith</title>
-<programlisting>struct xmlSecKeyUseWith {
+<indexterm><primary>xmlSecKeyUseWith</primary></indexterm><programlisting>struct xmlSecKeyUseWith {
xmlChar* application;
xmlChar* identifier;
@@ -367,12 +369,12 @@ Information about application and user of the key.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved2</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved2</structfield></term>
<listitem><simpara>
</simpara></listitem>
@@ -380,7 +382,7 @@ Information about application and user of the key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithPtrListId">xmlSecKeyUseWithPtrListId</title>
-<programlisting>#define xmlSecKeyUseWithPtrListId xmlSecKeyUseWithPtrListGetKlass()
+<indexterm><primary>xmlSecKeyUseWithPtrListId</primary></indexterm><programlisting>#define xmlSecKeyUseWithPtrListId xmlSecKeyUseWithPtrListGetKlass()
</programlisting>
<para>
The keys list klass.</para>
@@ -389,7 +391,7 @@ The keys list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyUseWithPtrListGetKlass">xmlSecKeyUseWithPtrListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyUseWithPtrListGetKlass
+<indexterm><primary>xmlSecKeyUseWithPtrListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyUseWithPtrListGetKlass
(void);</programlisting>
<para>
The key data list klass.</para>
@@ -401,7 +403,7 @@ The key data list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReq">struct xmlSecKeyReq</title>
-<programlisting>struct xmlSecKeyReq {
+<indexterm><primary>xmlSecKeyReq</primary></indexterm><programlisting>struct xmlSecKeyReq {
xmlSecKeyDataId keyId;
xmlSecKeyDataType keyType;
@@ -444,12 +446,12 @@ The key requirements information.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>eserved2</structfield></term>
+<term><link linkend="void">void</link> *<structfield>eserved2</structfield></term>
<listitem><simpara>
</simpara></listitem>
@@ -457,10 +459,10 @@ The key requirements information.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqInitialize">xmlSecKeyReqInitialize ()</title>
-<programlisting>int xmlSecKeyReqInitialize (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
+<indexterm><primary>xmlSecKeyReqInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyReqInitialize (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
Initialize key requirements object. Caller is responsible for
-cleaning it with <link linkend="xmlSecKeyReqFinalize">xmlSecKeyReqFinalize</link> function.</para>
+cleaning it with <link linkend="xmlSecKeyReqFinalize"><type>xmlSecKeyReqFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -472,9 +474,9 @@ cleaning it with <link linkend="xmlSecKeyReqFinalize">xmlSecKeyReqFinalize</link
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqFinalize">xmlSecKeyReqFinalize ()</title>
-<programlisting>void xmlSecKeyReqFinalize (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
+<indexterm><primary>xmlSecKeyReqFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyReqFinalize (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
-Cleans the key requirements object initialized with <link linkend="xmlSecKeyReqInitialize">xmlSecKeyReqInitialize</link>
+Cleans the key requirements object initialized with <link linkend="xmlSecKeyReqInitialize"><type>xmlSecKeyReqInitialize</type></link>
function.</para>
<para>
@@ -485,7 +487,7 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqReset">xmlSecKeyReqReset ()</title>
-<programlisting>void xmlSecKeyReqReset (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
+<indexterm><primary>xmlSecKeyReqReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyReqReset (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
Resets key requirements object for new key search.</para>
<para>
@@ -497,7 +499,7 @@ Resets key requirements object for new key search.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqCopy">xmlSecKeyReqCopy ()</title>
-<programlisting>int xmlSecKeyReqCopy (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> dst,
+<indexterm><primary>xmlSecKeyReqCopy</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyReqCopy (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> dst,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> src);</programlisting>
<para>
Copies key requirements from <parameter>src</parameter> object to <parameter>dst</parameter> object.</para>
@@ -515,7 +517,7 @@ Copies key requirements from <parameter>src</parameter> object to <parameter>dst
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqMatchKey">xmlSecKeyReqMatchKey ()</title>
-<programlisting>int xmlSecKeyReqMatchKey (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<indexterm><primary>xmlSecKeyReqMatchKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyReqMatchKey (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Checks whether <parameter>key</parameter> matches key requirements <parameter>keyReq</parameter>.</para>
@@ -534,7 +536,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqMatchKeyValue">xmlSecKeyReqMatchKeyValue ()</title>
-<programlisting>int xmlSecKeyReqMatchKeyValue (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<indexterm><primary>xmlSecKeyReqMatchKeyValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyReqMatchKeyValue (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> value);</programlisting>
<para>
Checks whether <parameter>keyValue</parameter> matches key requirements <parameter>keyReq</parameter>.</para>
@@ -553,7 +555,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqDebugDump">xmlSecKeyReqDebugDump ()</title>
-<programlisting>void xmlSecKeyReqDebugDump (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<indexterm><primary>xmlSecKeyReqDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyReqDebugDump (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>keyReq</parameter> into <parameter>output</parameter>.</para>
@@ -569,7 +571,7 @@ Prints debug information about <parameter>keyReq</parameter> into <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReqDebugXmlDump">xmlSecKeyReqDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyReqDebugXmlDump (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
+<indexterm><primary>xmlSecKeyReqDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyReqDebugXmlDump (<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>keyReq</parameter> into <parameter>output</parameter> in XML format.</para>
@@ -585,7 +587,7 @@ Prints debug information about <parameter>keyReq</parameter> into <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKey">struct xmlSecKey</title>
-<programlisting>struct xmlSecKey {
+<indexterm><primary>xmlSecKey</primary></indexterm><programlisting>struct xmlSecKey {
xmlChar* name;
xmlSecKeyDataPtr value;
@@ -633,10 +635,10 @@ The key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyCreate">xmlSecKeyCreate ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyCreate (void);</programlisting>
+<indexterm><primary>xmlSecKeyCreate</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyCreate (void);</programlisting>
<para>
Allocates and initializes new key. Caller is responsible for
-freeing returned object with <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> function.</para>
+freeing returned object with <link linkend="xmlSecKeyDestroy"><type>xmlSecKeyDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -646,9 +648,9 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDestroy">xmlSecKeyDestroy ()</title>
-<programlisting>void xmlSecKeyDestroy (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDestroy (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Destroys the key created using <link linkend="xmlSecKeyCreate">xmlSecKeyCreate</link> function.</para>
+Destroys the key created using <link linkend="xmlSecKeyCreate"><type>xmlSecKeyCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -658,7 +660,7 @@ Destroys the key created using <link linkend="xmlSecKeyCreate">xmlSecKeyCreate</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyEmpty">xmlSecKeyEmpty ()</title>
-<programlisting>void xmlSecKeyEmpty (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyEmpty</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyEmpty (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Clears the <parameter>key</parameter> data.</para>
<para>
@@ -670,22 +672,22 @@ Clears the <parameter>key</parameter> data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDuplicate">xmlSecKeyDuplicate ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeyDuplicate (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyDuplicate</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeyDuplicate (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Creates a duplicate of the given <parameter>key</parameter>.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>key</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to the <link linkend="xmlSecKey">xmlSecKey</link> structure.
+<listitem><simpara> the pointer to the <link linkend="xmlSecKey"><type>xmlSecKey</type></link> structure.
</simpara></listitem></varlistentry>
-<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>the pointer to newly allocated <link linkend="xmlSecKey">xmlSecKey</link> structure
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>the pointer to newly allocated <link linkend="xmlSecKey"><type>xmlSecKey</type></link> structure
or NULL if an error occurs.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyCopy">xmlSecKeyCopy ()</title>
-<programlisting>int xmlSecKeyCopy (<link linkend="xmlSecKey">xmlSecKeyPtr</link> keyDst,
+<indexterm><primary>xmlSecKeyCopy</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyCopy (<link linkend="xmlSecKey">xmlSecKeyPtr</link> keyDst,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> keySrc);</programlisting>
<para>
Copies key data from <parameter>keySrc</parameter> to <parameter>keyDst</parameter>.</para>
@@ -703,9 +705,9 @@ Copies key data from <parameter>keySrc</parameter> to <parameter>keyDst</paramet
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGetName">xmlSecKeyGetName ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecKeyGetName (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyGetName</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecKeyGetName (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Gets key name (see also <link linkend="xmlSecKeySetName">xmlSecKeySetName</link> function).</para>
+Gets key name (see also <link linkend="xmlSecKeySetName"><type>xmlSecKeySetName</type></link> function).</para>
<para>
</para><variablelist role="params">
@@ -717,10 +719,10 @@ Gets key name (see also <link linkend="xmlSecKeySetName">xmlSecKeySetName</link>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeySetName">xmlSecKeySetName ()</title>
-<programlisting>int xmlSecKeySetName (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeySetName</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeySetName (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlChar">xmlChar</link> *name);</programlisting>
<para>
-Sets key name (see also <link linkend="xmlSecKeyGetName">xmlSecKeyGetName</link> function).</para>
+Sets key name (see also <link linkend="xmlSecKeyGetName"><type>xmlSecKeyGetName</type></link> function).</para>
<para>
</para><variablelist role="params">
@@ -735,7 +737,7 @@ Sets key name (see also <link linkend="xmlSecKeyGetName">xmlSecKeyGetName</link>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGetType">xmlSecKeyGetType ()</title>
-<programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> xmlSecKeyGetType (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyGetType</primary></indexterm><programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> xmlSecKeyGetType (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Gets <parameter>key</parameter> type.</para>
<para>
@@ -749,9 +751,9 @@ Gets <parameter>key</parameter> type.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGetValue">xmlSecKeyGetValue ()</title>
-<programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyGetValue (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
+<indexterm><primary>xmlSecKeyGetValue</primary></indexterm><programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyGetValue (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Gets key value (see also <link linkend="xmlSecKeySetValue">xmlSecKeySetValue</link> function).</para>
+Gets key value (see also <link linkend="xmlSecKeySetValue"><type>xmlSecKeySetValue</type></link> function).</para>
<para>
</para><variablelist role="params">
@@ -763,10 +765,10 @@ Gets key value (see also <link linkend="xmlSecKeySetValue">xmlSecKeySetValue</li
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeySetValue">xmlSecKeySetValue ()</title>
-<programlisting>int xmlSecKeySetValue (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeySetValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeySetValue (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> value);</programlisting>
<para>
-Sets key value (see also <link linkend="xmlSecKeyGetValue">xmlSecKeyGetValue</link> function).</para>
+Sets key value (see also <link linkend="xmlSecKeyGetValue"><type>xmlSecKeyGetValue</type></link> function).</para>
<para>
</para><variablelist role="params">
@@ -781,7 +783,7 @@ Sets key value (see also <link linkend="xmlSecKeyGetValue">xmlSecKeyGetValue</li
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGetData">xmlSecKeyGetData ()</title>
-<programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyGetData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyGetData</primary></indexterm><programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyGetData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);</programlisting>
<para>
Gets key's data.</para>
@@ -795,12 +797,12 @@ Gets key's data.</para>
<listitem><simpara> the requested data klass.
</simpara></listitem></varlistentry>
<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>additional data associated with the <parameter>key</parameter> (see also
-<link linkend="xmlSecKeyAdoptData">xmlSecKeyAdoptData</link> function).
+<link linkend="xmlSecKeyAdoptData"><type>xmlSecKeyAdoptData</type></link> function).
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyEnsureData">xmlSecKeyEnsureData ()</title>
-<programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyEnsureData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyEnsureData</primary></indexterm><programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyEnsureData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);</programlisting>
<para>
If necessary, creates key data of <parameter>dataId</parameter> klass and adds to <parameter>key</parameter>.</para>
@@ -818,7 +820,7 @@ If necessary, creates key data of <parameter>dataId</parameter> klass and adds t
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyAdoptData">xmlSecKeyAdoptData ()</title>
-<programlisting>int xmlSecKeyAdoptData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyAdoptData</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyAdoptData (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Adds <parameter>data</parameter> to the <parameter>key</parameter>. The <parameter>data</parameter> object will be destroyed
@@ -837,7 +839,7 @@ by <parameter>key</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDebugDump">xmlSecKeyDebugDump ()</title>
-<programlisting>void xmlSecKeyDebugDump (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDebugDump (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the information about the <parameter>key</parameter> to the <parameter>output</parameter>.</para>
@@ -853,7 +855,7 @@ Prints the information about the <parameter>key</parameter> to the <parameter>ou
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDebugXmlDump">xmlSecKeyDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyDebugXmlDump (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDebugXmlDump (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the information about the <parameter>key</parameter> to the <parameter>output</parameter> in XML format.</para>
@@ -869,7 +871,7 @@ Prints the information about the <parameter>key</parameter> to the <parameter>ou
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGenerate">xmlSecKeyGenerate ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyGenerate (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
+<indexterm><primary>xmlSecKeyGenerate</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyGenerate (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -891,7 +893,7 @@ Generates new key of requested klass <parameter>dataId</parameter> and <paramete
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyGenerateByName">xmlSecKeyGenerateByName ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyGenerateByName (const <link linkend="xmlChar">xmlChar</link> *name,
+<indexterm><primary>xmlSecKeyGenerateByName</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyGenerateByName (const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -913,7 +915,7 @@ Generates new key of requested <parameter>klass</parameter> and <parameter>type<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyMatch">xmlSecKeyMatch ()</title>
-<programlisting>int xmlSecKeyMatch (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecKeyMatch</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyMatch (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
@@ -935,7 +937,7 @@ Checks whether the <parameter>key</parameter> matches the given criteria.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReadBuffer">xmlSecKeyReadBuffer ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadBuffer (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
+<indexterm><primary>xmlSecKeyReadBuffer</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadBuffer (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
<link linkend="xmlSecBuffer">xmlSecBuffer</link> *buffer);</programlisting>
<para>
Reads the key value of klass <parameter>dataId</parameter> from a buffer.</para>
@@ -953,8 +955,8 @@ Reads the key value of klass <parameter>dataId</parameter> from a buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReadBinaryFile">xmlSecKeyReadBinaryFile ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadBinaryFile (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
- const char *filename);</programlisting>
+<indexterm><primary>xmlSecKeyReadBinaryFile</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadBinaryFile (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
+ const <link linkend="char">char</link> *filename);</programlisting>
<para>
Reads the key value of klass <parameter>dataId</parameter> from a binary file <parameter>filename</parameter>.</para>
<para>
@@ -971,7 +973,7 @@ Reads the key value of klass <parameter>dataId</parameter> from a binary file <p
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyReadMemory">xmlSecKeyReadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadMemory (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
+<indexterm><primary>xmlSecKeyReadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecKeyReadMemory (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);</programlisting>
<para>
@@ -993,7 +995,7 @@ Reads the key value of klass <parameter>dataId</parameter> from a memory block <
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyIsValid">xmlSecKeyIsValid()</title>
-<programlisting>#define xmlSecKeyIsValid(key)</programlisting>
+<indexterm><primary>xmlSecKeyIsValid</primary></indexterm><programlisting>#define xmlSecKeyIsValid(key)</programlisting>
<para>
Macro. Returns 1 if <parameter>key</parameter> is not NULL and <parameter>key</parameter>-&gt;id is not NULL
or 0 otherwise.</para>
@@ -1006,7 +1008,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyCheckId">xmlSecKeyCheckId()</title>
-<programlisting>#define xmlSecKeyCheckId(key, keyId)</programlisting>
+<indexterm><primary>xmlSecKeyCheckId</primary></indexterm><programlisting>#define xmlSecKeyCheckId(key, keyId)</programlisting>
<para>
Macro. Returns 1 if <parameter>key</parameter> is valid and <parameter>key</parameter>'s id is equal to <parameter>keyId</parameter>.</para>
<para>
@@ -1021,7 +1023,7 @@ Macro. Returns 1 if <parameter>key</parameter> is valid and <parameter>key</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyPtrListId">xmlSecKeyPtrListId</title>
-<programlisting>#define xmlSecKeyPtrListId xmlSecKeyPtrListGetKlass()
+<indexterm><primary>xmlSecKeyPtrListId</primary></indexterm><programlisting>#define xmlSecKeyPtrListId xmlSecKeyPtrListGetKlass()
</programlisting>
<para>
The keys list klass.</para>
@@ -1030,7 +1032,7 @@ The keys list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyPtrListGetKlass">xmlSecKeyPtrListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyPtrListGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyPtrListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyPtrListGetKlass (void);</programlisting>
<para>
The keys list klass.</para>
<para>
diff --git a/docs/api/sgml/keysdata.sgml b/docs/api/sgml/keysdata.sgml
index c46deac2..72549d53 100644
--- a/docs/api/sgml/keysdata.sgml
+++ b/docs/api/sgml/keysdata.sgml
@@ -39,38 +39,38 @@ typedef <link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link>;
#define <link linkend="xmlSecKeyDataTypeAny">xmlSecKeyDataTypeAny</link>
enum <link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link>;
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> <link linkend="xmlSecKeyDataIdsGet">xmlSecKeyDataIdsGet</link> (void);
-int <link linkend="xmlSecKeyDataIdsInit">xmlSecKeyDataIdsInit</link> (void);
-void <link linkend="xmlSecKeyDataIdsShutdown">xmlSecKeyDataIdsShutdown</link> (void);
-int <link linkend="xmlSecKeyDataIdsRegisterDefault">xmlSecKeyDataIdsRegisterDefault</link> (void);
-int <link linkend="xmlSecKeyDataIdsRegister">xmlSecKeyDataIdsRegister</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataIdsInit">xmlSecKeyDataIdsInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataIdsShutdown">xmlSecKeyDataIdsShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataIdsRegisterDefault">xmlSecKeyDataIdsRegisterDefault</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataIdsRegister">xmlSecKeyDataIdsRegister</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);
struct <link linkend="xmlSecKeyData">xmlSecKeyData</link>;
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> <link linkend="xmlSecKeyDataCreate">xmlSecKeyDataCreate</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);
<link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> <link linkend="xmlSecKeyDataDuplicate">xmlSecKeyDataDuplicate</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-void <link linkend="xmlSecKeyDataDestroy">xmlSecKeyDataDestroy</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecKeyDataGenerate">xmlSecKeyDataGenerate</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataDestroy">xmlSecKeyDataDestroy</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataGenerate">xmlSecKeyDataGenerate</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> <link linkend="xmlSecKeyDataGetType">xmlSecKeyDataGetType</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecKeyDataGetSize">xmlSecKeyDataGetSize</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
const <link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecKeyDataGetIdentifier">xmlSecKeyDataGetIdentifier</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-void <link linkend="xmlSecKeyDataDebugDump">xmlSecKeyDataDebugDump</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataDebugDump">xmlSecKeyDataDebugDump</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyDataDebugXmlDump">xmlSecKeyDataDebugXmlDump</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataDebugXmlDump">xmlSecKeyDataDebugXmlDump</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);
-int <link linkend="xmlSecKeyDataXmlRead">xmlSecKeyDataXmlRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataXmlRead">xmlSecKeyDataXmlRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataXmlWrite">xmlSecKeyDataXmlWrite</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataXmlWrite">xmlSecKeyDataXmlWrite</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataBinRead">xmlSecKeyDataBinRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinRead">xmlSecKeyDataBinRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataBinWrite">xmlSecKeyDataBinWrite</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinWrite">xmlSecKeyDataBinWrite</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
<link linkend="xmlSecSize">xmlSecSize</link> *bufSize,
@@ -81,29 +81,29 @@ int <link linkend="xmlSecKeyDataBinWrite">xmlSecKeyDataBinWrite</link>
#define <link linkend="xmlSecKeyDataCheckUsage">xmlSecKeyDataCheckUsage</link> (data, usg)
#define <link linkend="xmlSecKeyDataCheckSize">xmlSecKeyDataCheckSize</link> (data, size)
#define <link linkend="xmlSecKeyDataIdUnknown">xmlSecKeyDataIdUnknown</link>
-int (<link linkend="xmlSecKeyDataInitMethod">*xmlSecKeyDataInitMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int (<link linkend="xmlSecKeyDataDuplicateMethod">*xmlSecKeyDataDuplicateMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataInitMethod">*xmlSecKeyDataInitMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataDuplicateMethod">*xmlSecKeyDataDuplicateMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);
-void (<link linkend="xmlSecKeyDataFinalizeMethod">*xmlSecKeyDataFinalizeMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int (<link linkend="xmlSecKeyDataXmlReadMethod">*xmlSecKeyDataXmlReadMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="void">void</link> (<link linkend="xmlSecKeyDataFinalizeMethod">*xmlSecKeyDataFinalizeMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataXmlReadMethod">*xmlSecKeyDataXmlReadMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int (<link linkend="xmlSecKeyDataXmlWriteMethod">*xmlSecKeyDataXmlWriteMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataXmlWriteMethod">*xmlSecKeyDataXmlWriteMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int (<link linkend="xmlSecKeyDataBinReadMethod">*xmlSecKeyDataBinReadMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataBinReadMethod">*xmlSecKeyDataBinReadMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int (<link linkend="xmlSecKeyDataBinWriteMethod">*xmlSecKeyDataBinWriteMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataBinWriteMethod">*xmlSecKeyDataBinWriteMethod</link>) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
<link linkend="xmlSecSize">xmlSecSize</link> *bufSize,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int (<link linkend="xmlSecKeyDataGenerateMethod">*xmlSecKeyDataGenerateMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataGenerateMethod">*xmlSecKeyDataGenerateMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> (<link linkend="xmlSecKeyDataGetTypeMethod">*xmlSecKeyDataGetTypeMethod</link>)
@@ -111,7 +111,7 @@ int (<link linkend="xmlSecKeyDataGenerateMethod">*xmlSecKeyDataGenerateM
<link linkend="xmlSecSize">xmlSecSize</link> (<link linkend="xmlSecKeyDataGetSizeMethod">*xmlSecKeyDataGetSizeMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
const <link linkend="xmlChar">xmlChar</link>* (<link linkend="xmlSecKeyDataGetIdentifierMethod">*xmlSecKeyDataGetIdentifierMethod</link>)
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-void (<link linkend="xmlSecKeyDataDebugDumpMethod">*xmlSecKeyDataDebugDumpMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="void">void</link> (<link linkend="xmlSecKeyDataDebugDumpMethod">*xmlSecKeyDataDebugDumpMethod</link>) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);
struct <link linkend="xmlSecKeyDataKlass">xmlSecKeyDataKlass</link>;
#define <link linkend="xmlSecKeyDataKlassGetName">xmlSecKeyDataKlassGetName</link> (klass)
@@ -119,7 +119,7 @@ struct <link linkend="xmlSecKeyDataKlass">xmlSecKeyDataKlass</link>;
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecKeyDataListGetKlass">xmlSecKeyDataListGetKlass</link> (void);
#define <link linkend="xmlSecKeyDataIdListId">xmlSecKeyDataIdListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecKeyDataIdListGetKlass">xmlSecKeyDataIdListGetKlass</link> (void);
-int <link linkend="xmlSecKeyDataIdListFind">xmlSecKeyDataIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataIdListFind">xmlSecKeyDataIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecKeyDataIdListFindByNode">xmlSecKeyDataIdListFindByNode</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
@@ -134,63 +134,63 @@ int <link linkend="xmlSecKeyDataIdListFind">xmlSecKeyDataIdListFind</lin
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyDataUsage">xmlSecKeyDataUsage</link> usage);
-void <link linkend="xmlSecKeyDataIdListDebugDump">xmlSecKeyDataIdListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataIdListDebugDump">xmlSecKeyDataIdListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyDataIdListDebugXmlDump">xmlSecKeyDataIdListDebugXmlDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataIdListDebugXmlDump">xmlSecKeyDataIdListDebugXmlDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecKeyDataBinarySize">xmlSecKeyDataBinarySize</link>
-int <link linkend="xmlSecKeyDataBinaryValueInitialize">xmlSecKeyDataBinaryValueInitialize</link>
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueInitialize">xmlSecKeyDataBinaryValueInitialize</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecKeyDataBinaryValueDuplicate">xmlSecKeyDataBinaryValueDuplicate</link>
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueDuplicate">xmlSecKeyDataBinaryValueDuplicate</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);
-void <link linkend="xmlSecKeyDataBinaryValueFinalize">xmlSecKeyDataBinaryValueFinalize</link>
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataBinaryValueFinalize">xmlSecKeyDataBinaryValueFinalize</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecKeyDataBinaryValueXmlRead">xmlSecKeyDataBinaryValueXmlRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueXmlRead">xmlSecKeyDataBinaryValueXmlRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataBinaryValueXmlWrite">xmlSecKeyDataBinaryValueXmlWrite</link>
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueXmlWrite">xmlSecKeyDataBinaryValueXmlWrite</link>
(<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataBinaryValueBinRead">xmlSecKeyDataBinaryValueBinRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueBinRead">xmlSecKeyDataBinaryValueBinRead</link> (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeyDataBinaryValueBinWrite">xmlSecKeyDataBinaryValueBinWrite</link>
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueBinWrite">xmlSecKeyDataBinaryValueBinWrite</link>
(<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
<link linkend="xmlSecSize">xmlSecSize</link> *bufSize,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-void <link linkend="xmlSecKeyDataBinaryValueDebugDump">xmlSecKeyDataBinaryValueDebugDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataBinaryValueDebugDump">xmlSecKeyDataBinaryValueDebugDump</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecKeyDataBinaryValueDebugXmlDump">xmlSecKeyDataBinaryValueDebugXmlDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataBinaryValueDebugXmlDump">xmlSecKeyDataBinaryValueDebugXmlDump</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecKeyDataBinaryValueGetSize">xmlSecKeyDataBinaryValueGetSize</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> <link linkend="xmlSecKeyDataBinaryValueGetBuffer">xmlSecKeyDataBinaryValueGetBuffer</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecKeyDataBinaryValueSetBuffer">xmlSecKeyDataBinaryValueSetBuffer</link>
+<link linkend="int">int</link> <link linkend="xmlSecKeyDataBinaryValueSetBuffer">xmlSecKeyDataBinaryValueSetBuffer</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
struct <link linkend="xmlSecKeyDataStore">xmlSecKeyDataStore</link>;
<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> <link linkend="xmlSecKeyDataStoreCreate">xmlSecKeyDataStoreCreate</link>
(<link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> id);
-void <link linkend="xmlSecKeyDataStoreDestroy">xmlSecKeyDataStoreDestroy</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);
+<link linkend="void">void</link> <link linkend="xmlSecKeyDataStoreDestroy">xmlSecKeyDataStoreDestroy</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);
#define <link linkend="xmlSecKeyDataStoreGetName">xmlSecKeyDataStoreGetName</link> (store)
#define <link linkend="xmlSecKeyDataStoreIsValid">xmlSecKeyDataStoreIsValid</link> (store)
#define <link linkend="xmlSecKeyDataStoreCheckId">xmlSecKeyDataStoreCheckId</link> (store, storeId)
#define <link linkend="xmlSecKeyDataStoreCheckSize">xmlSecKeyDataStoreCheckSize</link> (store, size)
#define <link linkend="xmlSecKeyDataStoreIdUnknown">xmlSecKeyDataStoreIdUnknown</link>
-int (<link linkend="xmlSecKeyDataStoreInitializeMethod">*xmlSecKeyDataStoreInitializeMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecKeyDataStoreInitializeMethod">*xmlSecKeyDataStoreInitializeMethod</link>)
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);
-void (<link linkend="xmlSecKeyDataStoreFinalizeMethod">*xmlSecKeyDataStoreFinalizeMethod</link>)
+<link linkend="void">void</link> (<link linkend="xmlSecKeyDataStoreFinalizeMethod">*xmlSecKeyDataStoreFinalizeMethod</link>)
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);
struct <link linkend="xmlSecKeyDataStoreKlass">xmlSecKeyDataStoreKlass</link>;
#define <link linkend="xmlSecKeyDataStoreKlassGetName">xmlSecKeyDataStoreKlassGetName</link> (klass)
@@ -206,6 +206,8 @@ struct <link linkend="xmlSecKeyDataStoreKlass">xmlSecKeyDataStoreKlass</lin
+
+
<refsect1>
<title>Description</title>
<para>
@@ -217,7 +219,7 @@ struct <link linkend="xmlSecKeyDataStoreKlass">xmlSecKeyDataStoreKlass</lin
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecKeyDataUsage">xmlSecKeyDataUsage</title>
-<programlisting>typedef unsigned int xmlSecKeyDataUsage;
+<indexterm><primary>xmlSecKeyDataUsage</primary></indexterm><programlisting>typedef unsigned int xmlSecKeyDataUsage;
</programlisting>
<para>
The bits mask that determines possible keys data usage.</para>
@@ -226,7 +228,7 @@ The bits mask that determines possible keys data usage.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageUnknown">xmlSecKeyDataUsageUnknown</title>
-<programlisting>#define xmlSecKeyDataUsageUnknown 0x00000
+<indexterm><primary>xmlSecKeyDataUsageUnknown</primary></indexterm><programlisting>#define xmlSecKeyDataUsageUnknown 0x00000
</programlisting>
<para>
The key data usage is unknown.</para>
@@ -235,7 +237,7 @@ The key data usage is unknown.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyInfoNodeRead">xmlSecKeyDataUsageKeyInfoNodeRead</title>
-<programlisting>#define xmlSecKeyDataUsageKeyInfoNodeRead 0x00001
+<indexterm><primary>xmlSecKeyDataUsageKeyInfoNodeRead</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyInfoNodeRead 0x00001
</programlisting>
<para>
The key data could be read from a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> child.</para>
@@ -244,7 +246,7 @@ The key data could be read from a <ulink URL="http://www.w3.org/TR/xmldsig-core/
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyInfoNodeWrite">xmlSecKeyDataUsageKeyInfoNodeWrite</title>
-<programlisting>#define xmlSecKeyDataUsageKeyInfoNodeWrite 0x00002
+<indexterm><primary>xmlSecKeyDataUsageKeyInfoNodeWrite</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyInfoNodeWrite 0x00002
</programlisting>
<para>
The key data could be written to a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInfo /&gt;</ulink> child.</para>
@@ -253,7 +255,7 @@ The key data could be written to a <ulink URL="http://www.w3.org/TR/xmldsig-core
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyValueNodeRead">xmlSecKeyDataUsageKeyValueNodeRead</title>
-<programlisting>#define xmlSecKeyDataUsageKeyValueNodeRead 0x00004
+<indexterm><primary>xmlSecKeyDataUsageKeyValueNodeRead</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyValueNodeRead 0x00004
</programlisting>
<para>
The key data could be read from a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue ">&lt;dsig:KeyValue /&gt;</ulink> child.</para>
@@ -262,7 +264,7 @@ The key data could be read from a <ulink URL="http://www.w3.org/TR/xmldsig-core/
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyValueNodeWrite">xmlSecKeyDataUsageKeyValueNodeWrite</title>
-<programlisting>#define xmlSecKeyDataUsageKeyValueNodeWrite 0x00008
+<indexterm><primary>xmlSecKeyDataUsageKeyValueNodeWrite</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyValueNodeWrite 0x00008
</programlisting>
<para>
The key data could be written to a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue ">&lt;dsig:KeyValue /&gt;</ulink> child.</para>
@@ -271,7 +273,7 @@ The key data could be written to a <ulink URL="http://www.w3.org/TR/xmldsig-core
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageRetrievalMethodNodeXml">xmlSecKeyDataUsageRetrievalMethodNodeXml</title>
-<programlisting>#define xmlSecKeyDataUsageRetrievalMethodNodeXml 0x00010
+<indexterm><primary>xmlSecKeyDataUsageRetrievalMethodNodeXml</primary></indexterm><programlisting>#define xmlSecKeyDataUsageRetrievalMethodNodeXml 0x00010
</programlisting>
<para>
The key data could be retrieved using <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink> node
@@ -281,7 +283,7 @@ in XML format.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageRetrievalMethodNodeBin">xmlSecKeyDataUsageRetrievalMethodNodeBin</title>
-<programlisting>#define xmlSecKeyDataUsageRetrievalMethodNodeBin 0x00020
+<indexterm><primary>xmlSecKeyDataUsageRetrievalMethodNodeBin</primary></indexterm><programlisting>#define xmlSecKeyDataUsageRetrievalMethodNodeBin 0x00020
</programlisting>
<para>
The key data could be retrieved using <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink> node
@@ -291,7 +293,7 @@ in binary format.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageAny">xmlSecKeyDataUsageAny</title>
-<programlisting>#define xmlSecKeyDataUsageAny 0xFFFFF
+<indexterm><primary>xmlSecKeyDataUsageAny</primary></indexterm><programlisting>#define xmlSecKeyDataUsageAny 0xFFFFF
</programlisting>
<para>
Any key data usage.</para>
@@ -300,7 +302,7 @@ Any key data usage.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyInfoNode">xmlSecKeyDataUsageKeyInfoNode</title>
-<programlisting>#define xmlSecKeyDataUsageKeyInfoNode</programlisting>
+<indexterm><primary>xmlSecKeyDataUsageKeyInfoNode</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyInfoNode</programlisting>
<para>
The key data could be read and written from/to a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo ">&lt;dsig:KeyInfo /&gt;</ulink> child.</para>
<para>
@@ -308,7 +310,7 @@ The key data could be read and written from/to a <ulink URL="http://www.w3.org/T
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageKeyValueNode">xmlSecKeyDataUsageKeyValueNode</title>
-<programlisting>#define xmlSecKeyDataUsageKeyValueNode</programlisting>
+<indexterm><primary>xmlSecKeyDataUsageKeyValueNode</primary></indexterm><programlisting>#define xmlSecKeyDataUsageKeyValueNode</programlisting>
<para>
The key data could be read and written from/to a <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue ">&lt;dsig:KeyValue /&gt;</ulink> child.</para>
<para>
@@ -316,7 +318,7 @@ The key data could be read and written from/to a <ulink URL="http://www.w3.org/T
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataUsageRetrievalMethodNode">xmlSecKeyDataUsageRetrievalMethodNode</title>
-<programlisting>#define xmlSecKeyDataUsageRetrievalMethodNode</programlisting>
+<indexterm><primary>xmlSecKeyDataUsageRetrievalMethodNode</primary></indexterm><programlisting>#define xmlSecKeyDataUsageRetrievalMethodNode</programlisting>
<para>
The key data could be retrieved using <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod ">&lt;dsig:RetrievalMethod /&gt;</ulink> node
in any format.</para>
@@ -325,7 +327,7 @@ in any format.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataType">xmlSecKeyDataType</title>
-<programlisting>typedef unsigned int xmlSecKeyDataType;
+<indexterm><primary>xmlSecKeyDataType</primary></indexterm><programlisting>typedef unsigned int xmlSecKeyDataType;
</programlisting>
<para>
The key data type (public/private, session/permanet, etc.).</para>
@@ -334,25 +336,25 @@ The key data type (public/private, session/permanet, etc.).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeUnknown">xmlSecKeyDataTypeUnknown</title>
-<programlisting>#define xmlSecKeyDataTypeUnknown 0x0000
+<indexterm><primary>xmlSecKeyDataTypeUnknown</primary></indexterm><programlisting>#define xmlSecKeyDataTypeUnknown 0x0000
</programlisting>
<para>
-The key data type is unknown (same as <link linkend="xmlSecKeyDataTypeNone">xmlSecKeyDataTypeNone</link>).</para>
+The key data type is unknown (same as <link linkend="xmlSecKeyDataTypeNone"><type>xmlSecKeyDataTypeNone</type></link>).</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeNone">xmlSecKeyDataTypeNone</title>
-<programlisting>#define xmlSecKeyDataTypeNone xmlSecKeyDataTypeUnknown
+<indexterm><primary>xmlSecKeyDataTypeNone</primary></indexterm><programlisting>#define xmlSecKeyDataTypeNone xmlSecKeyDataTypeUnknown
</programlisting>
<para>
-The key data type is unknown (same as <link linkend="xmlSecKeyDataTypeUnknown">xmlSecKeyDataTypeUnknown</link>).</para>
+The key data type is unknown (same as <link linkend="xmlSecKeyDataTypeUnknown"><type>xmlSecKeyDataTypeUnknown</type></link>).</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypePublic">xmlSecKeyDataTypePublic</title>
-<programlisting>#define xmlSecKeyDataTypePublic 0x0001
+<indexterm><primary>xmlSecKeyDataTypePublic</primary></indexterm><programlisting>#define xmlSecKeyDataTypePublic 0x0001
</programlisting>
<para>
The key data contain a public key.</para>
@@ -361,7 +363,7 @@ The key data contain a public key.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypePrivate">xmlSecKeyDataTypePrivate</title>
-<programlisting>#define xmlSecKeyDataTypePrivate 0x0002
+<indexterm><primary>xmlSecKeyDataTypePrivate</primary></indexterm><programlisting>#define xmlSecKeyDataTypePrivate 0x0002
</programlisting>
<para>
The key data contain a private key.</para>
@@ -370,7 +372,7 @@ The key data contain a private key.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeSymmetric">xmlSecKeyDataTypeSymmetric</title>
-<programlisting>#define xmlSecKeyDataTypeSymmetric 0x0004
+<indexterm><primary>xmlSecKeyDataTypeSymmetric</primary></indexterm><programlisting>#define xmlSecKeyDataTypeSymmetric 0x0004
</programlisting>
<para>
The key data contain a symmetric key.</para>
@@ -379,7 +381,7 @@ The key data contain a symmetric key.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeSession">xmlSecKeyDataTypeSession</title>
-<programlisting>#define xmlSecKeyDataTypeSession 0x0008
+<indexterm><primary>xmlSecKeyDataTypeSession</primary></indexterm><programlisting>#define xmlSecKeyDataTypeSession 0x0008
</programlisting>
<para>
The key data contain session key (one time key, not stored in keys manager).</para>
@@ -388,7 +390,7 @@ The key data contain session key (one time key, not stored in keys manager).</pa
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypePermanent">xmlSecKeyDataTypePermanent</title>
-<programlisting>#define xmlSecKeyDataTypePermanent 0x0010
+<indexterm><primary>xmlSecKeyDataTypePermanent</primary></indexterm><programlisting>#define xmlSecKeyDataTypePermanent 0x0010
</programlisting>
<para>
The key data contain permanent key (stored in keys manager).</para>
@@ -397,7 +399,7 @@ The key data contain permanent key (stored in keys manager).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeTrusted">xmlSecKeyDataTypeTrusted</title>
-<programlisting>#define xmlSecKeyDataTypeTrusted 0x0100
+<indexterm><primary>xmlSecKeyDataTypeTrusted</primary></indexterm><programlisting>#define xmlSecKeyDataTypeTrusted 0x0100
</programlisting>
<para>
The key data is trusted.</para>
@@ -406,7 +408,7 @@ The key data is trusted.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataTypeAny">xmlSecKeyDataTypeAny</title>
-<programlisting>#define xmlSecKeyDataTypeAny 0xFFFF
+<indexterm><primary>xmlSecKeyDataTypeAny</primary></indexterm><programlisting>#define xmlSecKeyDataTypeAny 0xFFFF
</programlisting>
<para>
Any key data.</para>
@@ -415,7 +417,7 @@ Any key data.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataFormat">enum xmlSecKeyDataFormat</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecKeyDataFormat</primary></indexterm><programlisting>typedef enum {
xmlSecKeyDataFormatUnknown = 0,
xmlSecKeyDataFormatBinary,
xmlSecKeyDataFormatPem,
@@ -454,12 +456,12 @@ The key data format (binary, der, pem, etc.).</para>
</varlistentry>
<varlistentry>
<term><literal>xmlSecKeyDataFormatPkcs8Pem</literal></term>
-<listitem><simpara> the PKCS<link linkend="8-CAPS">8</link> PEM private key.
+<listitem><simpara> the PKCS<link linkend="8-CAPS"><type>8</type></link> PEM private key.
</simpara></listitem>
</varlistentry>
<varlistentry>
<term><literal>xmlSecKeyDataFormatPkcs8Der</literal></term>
-<listitem><simpara> the PKCS<link linkend="8-CAPS">8</link> DER private key.
+<listitem><simpara> the PKCS<link linkend="8-CAPS"><type>8</type></link> DER private key.
</simpara></listitem>
</varlistentry>
<varlistentry>
@@ -480,7 +482,7 @@ The key data format (binary, der, pem, etc.).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdsGet">xmlSecKeyDataIdsGet ()</title>
-<programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecKeyDataIdsGet (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdsGet</primary></indexterm><programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecKeyDataIdsGet (void);</programlisting>
<para>
Gets global registered key data klasses list.</para>
<para>
@@ -491,10 +493,10 @@ Gets global registered key data klasses list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdsInit">xmlSecKeyDataIdsInit ()</title>
-<programlisting>int xmlSecKeyDataIdsInit (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdsInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataIdsInit (void);</programlisting>
<para>
Initializes the key data klasses. This function is called from the
-<link linkend="xmlSecInit">xmlSecInit</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecInit"><type>xmlSecInit</type></link> function and the application should not call it directly.</para>
<para>
</para><variablelist role="params">
@@ -503,16 +505,16 @@ Initializes the key data klasses. This function is called from the
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdsShutdown">xmlSecKeyDataIdsShutdown ()</title>
-<programlisting>void xmlSecKeyDataIdsShutdown (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdsShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataIdsShutdown (void);</programlisting>
<para>
Shuts down the keys data klasses. This function is called from the
-<link linkend="xmlSecShutdown">xmlSecShutdown</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function and the application should not call it directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdsRegisterDefault">xmlSecKeyDataIdsRegisterDefault ()</title>
-<programlisting>int xmlSecKeyDataIdsRegisterDefault (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdsRegisterDefault</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataIdsRegisterDefault (void);</programlisting>
<para>
Registers default (implemented by XML Security Library)
key data klasses: <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink> element processing klass,
@@ -525,7 +527,7 @@ key data klasses: <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&l
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdsRegister">xmlSecKeyDataIdsRegister ()</title>
-<programlisting>int xmlSecKeyDataIdsRegister (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdsRegister</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataIdsRegister (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);</programlisting>
<para>
Registers <parameter>id</parameter> in the global list of key data klasses.</para>
<para>
@@ -539,7 +541,7 @@ Registers <parameter>id</parameter> in the global list of key data klasses.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyData">struct xmlSecKeyData</title>
-<programlisting>struct xmlSecKeyData {
+<indexterm><primary>xmlSecKeyData</primary></indexterm><programlisting>struct xmlSecKeyData {
xmlSecKeyDataId id;
void* reserved0;
@@ -553,27 +555,27 @@ The key data: key value (crypto material), x509 data, pgp data, etc.</para>
</para><variablelist role="struct">
<varlistentry>
<term><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <structfield>id</structfield></term>
-<listitem><simpara> the data id (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link>).
+<listitem><simpara> the data id (<link linkend="xmlSecKeyDataId"><type>xmlSecKeyDataId</type></link>).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataCreate">xmlSecKeyDataCreate ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecKeyDataCreate (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);</programlisting>
+<indexterm><primary>xmlSecKeyDataCreate</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecKeyDataCreate (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id);</programlisting>
<para>
Allocates and initializes new key data of the specified type <parameter>id</parameter>.
Caller is responsible for destroing returend object with
-<link linkend="xmlSecKeyDataDestroy">xmlSecKeyDataDestroy</link> function.</para>
+<link linkend="xmlSecKeyDataDestroy"><type>xmlSecKeyDataDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -586,10 +588,10 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDuplicate">xmlSecKeyDataDuplicate ()</title>
-<programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyDataDuplicate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataDuplicate</primary></indexterm><programlisting><link linkend="xmlSecKeyDataPtr">xmlSecKeyDataPtr</link> xmlSecKeyDataDuplicate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Creates a duplicate of the given <parameter>data</parameter>. Caller is responsible for
-destroing returend object with <link linkend="xmlSecKeyDataDestroy">xmlSecKeyDataDestroy</link> function.</para>
+destroing returend object with <link linkend="xmlSecKeyDataDestroy"><type>xmlSecKeyDataDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -602,7 +604,7 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDestroy">xmlSecKeyDataDestroy ()</title>
-<programlisting>void xmlSecKeyDataDestroy (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataDestroy (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Destroys the data and frees all allocated memory.</para>
<para>
@@ -614,7 +616,7 @@ Destroys the data and frees all allocated memory.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGenerate">xmlSecKeyDataGenerate ()</title>
-<programlisting>int xmlSecKeyDataGenerate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecKeyDataGenerate</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataGenerate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -636,7 +638,7 @@ Generates new key data of given size and type.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetType">xmlSecKeyDataGetType ()</title>
-<programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> xmlSecKeyDataGetType (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataGetType</primary></indexterm><programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> xmlSecKeyDataGetType (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets key data type.</para>
<para>
@@ -650,7 +652,7 @@ Gets key data type.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetSize">xmlSecKeyDataGetSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecKeyDataGetSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataGetSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecKeyDataGetSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets key data size.</para>
<para>
@@ -664,7 +666,7 @@ Gets key data size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetIdentifier">xmlSecKeyDataGetIdentifier ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecKeyDataGetIdentifier (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataGetIdentifier</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecKeyDataGetIdentifier (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets key data identifier string.</para>
<para>
@@ -678,7 +680,7 @@ Gets key data identifier string.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDebugDump">xmlSecKeyDataDebugDump ()</title>
-<programlisting>void xmlSecKeyDataDebugDump (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecKeyDataDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataDebugDump (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints key data debug info.</para>
@@ -694,7 +696,7 @@ Prints key data debug info.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDebugXmlDump">xmlSecKeyDataDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyDataDebugXmlDump (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecKeyDataDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataDebugXmlDump (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints key data debug info in XML format.</para>
@@ -710,7 +712,7 @@ Prints key data debug info in XML format.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataXmlRead">xmlSecKeyDataXmlRead ()</title>
-<programlisting>int xmlSecKeyDataXmlRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataXmlRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataXmlRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
@@ -736,7 +738,7 @@ Reads the key data of klass <parameter>id</parameter> from XML <parameter>node</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataXmlWrite">xmlSecKeyDataXmlWrite ()</title>
-<programlisting>int xmlSecKeyDataXmlWrite (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataXmlWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataXmlWrite (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
@@ -762,7 +764,7 @@ Writes the key data of klass <parameter>id</parameter> from <parameter>key</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinRead">xmlSecKeyDataBinRead ()</title>
-<programlisting>int xmlSecKeyDataBinRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
@@ -792,7 +794,7 @@ Reads the key data of klass <parameter>id</parameter> from binary buffer <parame
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinWrite">xmlSecKeyDataBinWrite ()</title>
-<programlisting>int xmlSecKeyDataBinWrite (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinWrite (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
<link linkend="xmlSecSize">xmlSecSize</link> *bufSize,
@@ -822,7 +824,7 @@ Writes the key data of klass <parameter>id</parameter> from the <parameter>key</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetName">xmlSecKeyDataGetName()</title>
-<programlisting>#define xmlSecKeyDataGetName(data)</programlisting>
+<indexterm><primary>xmlSecKeyDataGetName</primary></indexterm><programlisting>#define xmlSecKeyDataGetName(data)</programlisting>
<para>
Macro. Returns the key data name.</para>
<para>
@@ -834,7 +836,7 @@ Macro. Returns the key data name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIsValid">xmlSecKeyDataIsValid()</title>
-<programlisting>#define xmlSecKeyDataIsValid(data)</programlisting>
+<indexterm><primary>xmlSecKeyDataIsValid</primary></indexterm><programlisting>#define xmlSecKeyDataIsValid(data)</programlisting>
<para>
Macro. Returns 1 if <parameter>data</parameter> is not NULL and <parameter>data</parameter>-&gt;id is not NULL
or 0 otherwise.</para>
@@ -847,7 +849,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataCheckId">xmlSecKeyDataCheckId()</title>
-<programlisting>#define xmlSecKeyDataCheckId(data, dataId)</programlisting>
+<indexterm><primary>xmlSecKeyDataCheckId</primary></indexterm><programlisting>#define xmlSecKeyDataCheckId(data, dataId)</programlisting>
<para>
Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>data</parameter>'s id is equal to <parameter>dataId</parameter>.</para>
<para>
@@ -862,7 +864,7 @@ Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>data</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataCheckUsage">xmlSecKeyDataCheckUsage()</title>
-<programlisting>#define xmlSecKeyDataCheckUsage(data, usg)</programlisting>
+<indexterm><primary>xmlSecKeyDataCheckUsage</primary></indexterm><programlisting>#define xmlSecKeyDataCheckUsage(data, usg)</programlisting>
<para>
Macro. Returns 1 if <parameter>data</parameter> is valid and could be used for <parameter>usg</parameter>.</para>
<para>
@@ -877,7 +879,7 @@ Macro. Returns 1 if <parameter>data</parameter> is valid and could be used for <
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataCheckSize">xmlSecKeyDataCheckSize()</title>
-<programlisting>#define xmlSecKeyDataCheckSize(data, size)</programlisting>
+<indexterm><primary>xmlSecKeyDataCheckSize</primary></indexterm><programlisting>#define xmlSecKeyDataCheckSize(data, size)</programlisting>
<para>
Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>data</parameter>'s object has at least <parameter>size</parameter> bytes.</para>
<para>
@@ -892,7 +894,7 @@ Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>data</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdUnknown">xmlSecKeyDataIdUnknown</title>
-<programlisting>#define xmlSecKeyDataIdUnknown ((xmlSecKeyDataId)NULL)
+<indexterm><primary>xmlSecKeyDataIdUnknown</primary></indexterm><programlisting>#define xmlSecKeyDataIdUnknown ((xmlSecKeyDataId)NULL)
</programlisting>
<para>
The "unknown" id.</para>
@@ -901,7 +903,7 @@ The "unknown" id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataInitMethod">xmlSecKeyDataInitMethod ()</title>
-<programlisting>int (*xmlSecKeyDataInitMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataInitMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataInitMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Key data specific initialization method.</para>
<para>
@@ -915,7 +917,7 @@ Key data specific initialization method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDuplicateMethod">xmlSecKeyDataDuplicateMethod ()</title>
-<programlisting>int (*xmlSecKeyDataDuplicateMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
+<indexterm><primary>xmlSecKeyDataDuplicateMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataDuplicateMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);</programlisting>
<para>
Key data specific duplication (copy) method.</para>
@@ -933,7 +935,7 @@ Key data specific duplication (copy) method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataFinalizeMethod">xmlSecKeyDataFinalizeMethod ()</title>
-<programlisting>void (*xmlSecKeyDataFinalizeMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataFinalizeMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecKeyDataFinalizeMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Key data specific finalization method. All the objects and resources allocated
by the key data object must be freed inside this method.</para>
@@ -946,7 +948,7 @@ by the key data object must be freed inside this method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataXmlReadMethod">xmlSecKeyDataXmlReadMethod ()</title>
-<programlisting>int (*xmlSecKeyDataXmlReadMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataXmlReadMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataXmlReadMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
@@ -972,7 +974,7 @@ Key data specific method for reading XML node.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataXmlWriteMethod">xmlSecKeyDataXmlWriteMethod ()</title>
-<programlisting>int (*xmlSecKeyDataXmlWriteMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataXmlWriteMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataXmlWriteMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
@@ -998,7 +1000,7 @@ Key data specific method for writing XML node.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinReadMethod">xmlSecKeyDataBinReadMethod ()</title>
-<programlisting>int (*xmlSecKeyDataBinReadMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinReadMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataBinReadMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
@@ -1028,7 +1030,7 @@ Key data specific method for reading binary buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinWriteMethod">xmlSecKeyDataBinWriteMethod ()</title>
-<programlisting>int (*xmlSecKeyDataBinWriteMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinWriteMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataBinWriteMethod) (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
<link linkend="xmlSecSize">xmlSecSize</link> *bufSize,
@@ -1058,7 +1060,7 @@ Key data specific method for reading binary buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGenerateMethod">xmlSecKeyDataGenerateMethod ()</title>
-<programlisting>int (*xmlSecKeyDataGenerateMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecKeyDataGenerateMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataGenerateMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> sizeBits,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -1080,7 +1082,7 @@ Key data specific method for generating new key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetTypeMethod">xmlSecKeyDataGetTypeMethod ()</title>
-<programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> (*xmlSecKeyDataGetTypeMethod)
+<indexterm><primary>xmlSecKeyDataGetTypeMethod</primary></indexterm><programlisting><link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> (*xmlSecKeyDataGetTypeMethod)
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Key data specific method to get the key type.</para>
@@ -1095,7 +1097,7 @@ Key data specific method to get the key type.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetSizeMethod">xmlSecKeyDataGetSizeMethod ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> (*xmlSecKeyDataGetSizeMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataGetSizeMethod</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> (*xmlSecKeyDataGetSizeMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Key data specific method to get the key size.</para>
<para>
@@ -1109,7 +1111,7 @@ Key data specific method to get the key size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataGetIdentifierMethod">xmlSecKeyDataGetIdentifierMethod ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* (*xmlSecKeyDataGetIdentifierMethod)
+<indexterm><primary>xmlSecKeyDataGetIdentifierMethod</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* (*xmlSecKeyDataGetIdentifierMethod)
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Key data specific method to get the key data identifier string (for example,
@@ -1125,7 +1127,7 @@ X509 data identifier is the subject of the verified cert).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataDebugDumpMethod">xmlSecKeyDataDebugDumpMethod ()</title>
-<programlisting>void (*xmlSecKeyDataDebugDumpMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecKeyDataDebugDumpMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecKeyDataDebugDumpMethod) (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Key data specific method for printing debug info.</para>
@@ -1141,7 +1143,7 @@ Key data specific method for printing debug info.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataKlass">struct xmlSecKeyDataKlass</title>
-<programlisting>struct xmlSecKeyDataKlass {
+<indexterm><primary>xmlSecKeyDataKlass</primary></indexterm><programlisting>struct xmlSecKeyDataKlass {
xmlSecSize klassSize;
xmlSecSize objSize;
@@ -1285,19 +1287,19 @@ The data id (klass).</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataKlassGetName">xmlSecKeyDataKlassGetName()</title>
-<programlisting>#define xmlSecKeyDataKlassGetName(klass)</programlisting>
+<indexterm><primary>xmlSecKeyDataKlassGetName</primary></indexterm><programlisting>#define xmlSecKeyDataKlassGetName(klass)</programlisting>
<para>
Macro. Returns data klass name.</para>
<para>
@@ -1309,7 +1311,7 @@ Macro. Returns data klass name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataListId">xmlSecKeyDataListId</title>
-<programlisting>#define xmlSecKeyDataListId xmlSecKeyDataListGetKlass()
+<indexterm><primary>xmlSecKeyDataListId</primary></indexterm><programlisting>#define xmlSecKeyDataListId xmlSecKeyDataListGetKlass()
</programlisting>
<para>
The key data klasses list klass id.</para>
@@ -1318,7 +1320,7 @@ The key data klasses list klass id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataListGetKlass">xmlSecKeyDataListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataListGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataListGetKlass (void);</programlisting>
<para>
The key data list klass.</para>
<para>
@@ -1329,7 +1331,7 @@ The key data list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListId">xmlSecKeyDataIdListId</title>
-<programlisting>#define xmlSecKeyDataIdListId xmlSecKeyDataIdListGetKlass()
+<indexterm><primary>xmlSecKeyDataIdListId</primary></indexterm><programlisting>#define xmlSecKeyDataIdListId xmlSecKeyDataIdListGetKlass()
</programlisting>
<para>
The key data list klass id.</para>
@@ -1338,7 +1340,7 @@ The key data list klass id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListGetKlass">xmlSecKeyDataIdListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataIdListGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecKeyDataIdListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataIdListGetKlass (void);</programlisting>
<para>
The key data id list klass.</para>
<para>
@@ -1349,7 +1351,7 @@ The key data id list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListFind">xmlSecKeyDataIdListFind ()</title>
-<programlisting>int xmlSecKeyDataIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecKeyDataIdListFind</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> dataId);</programlisting>
<para>
Lookups <parameter>dataId</parameter> in <parameter>list</parameter>.</para>
@@ -1368,7 +1370,7 @@ value if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListFindByNode">xmlSecKeyDataIdListFindByNode ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByNode
+<indexterm><primary>xmlSecKeyDataIdListFindByNode</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByNode
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
@@ -1396,7 +1398,7 @@ Lookups data klass in the list with given <parameter>nodeName</parameter>, <para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListFindByHref">xmlSecKeyDataIdListFindByHref ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByHref
+<indexterm><primary>xmlSecKeyDataIdListFindByHref</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByHref
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *href,
<link linkend="xmlSecKeyDataUsage">xmlSecKeyDataUsage</link> usage);</programlisting>
@@ -1419,7 +1421,7 @@ Lookups data klass in the list with given <parameter>href</parameter> and <param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListFindByName">xmlSecKeyDataIdListFindByName ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByName
+<indexterm><primary>xmlSecKeyDataIdListFindByName</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecKeyDataIdListFindByName
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyDataUsage">xmlSecKeyDataUsage</link> usage);</programlisting>
@@ -1442,7 +1444,7 @@ Lookups data klass in the list with given <parameter>name</parameter> and <param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListDebugDump">xmlSecKeyDataIdListDebugDump ()</title>
-<programlisting>void xmlSecKeyDataIdListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecKeyDataIdListDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataIdListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints binary key data debug information to <parameter>output</parameter>.</para>
@@ -1458,7 +1460,7 @@ Prints binary key data debug information to <parameter>output</parameter>.</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataIdListDebugXmlDump">xmlSecKeyDataIdListDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyDataIdListDebugXmlDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecKeyDataIdListDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataIdListDebugXmlDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints binary key data debug information to <parameter>output</parameter> in XML format.</para>
@@ -1474,7 +1476,7 @@ Prints binary key data debug information to <parameter>output</parameter> in XML
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinarySize">xmlSecKeyDataBinarySize</title>
-<programlisting>#define xmlSecKeyDataBinarySize</programlisting>
+<indexterm><primary>xmlSecKeyDataBinarySize</primary></indexterm><programlisting>#define xmlSecKeyDataBinarySize</programlisting>
<para>
The binary key data object size.</para>
<para>
@@ -1482,7 +1484,7 @@ The binary key data object size.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueInitialize">xmlSecKeyDataBinaryValueInitialize ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueInitialize
+<indexterm><primary>xmlSecKeyDataBinaryValueInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueInitialize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Initializes key data.</para>
@@ -1497,7 +1499,7 @@ Initializes key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueDuplicate">xmlSecKeyDataBinaryValueDuplicate ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueDuplicate
+<indexterm><primary>xmlSecKeyDataBinaryValueDuplicate</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueDuplicate
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);</programlisting>
<para>
@@ -1516,7 +1518,7 @@ Copies binary key data from <parameter>src</parameter> to <parameter>dst</parame
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueFinalize">xmlSecKeyDataBinaryValueFinalize ()</title>
-<programlisting>void xmlSecKeyDataBinaryValueFinalize
+<indexterm><primary>xmlSecKeyDataBinaryValueFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataBinaryValueFinalize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Cleans up binary key data.</para>
@@ -1529,7 +1531,7 @@ Cleans up binary key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueXmlRead">xmlSecKeyDataBinaryValueXmlRead ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueXmlRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinaryValueXmlRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueXmlRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
@@ -1555,7 +1557,7 @@ Reads binary key data from <parameter>node</parameter> to the key by base64 deco
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueXmlWrite">xmlSecKeyDataBinaryValueXmlWrite ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueXmlWrite
+<indexterm><primary>xmlSecKeyDataBinaryValueXmlWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueXmlWrite
(<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlNode">xmlNodePtr</link> node,
@@ -1583,7 +1585,7 @@ sets to the <parameter>node</parameter> content.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueBinRead">xmlSecKeyDataBinaryValueBinRead ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueBinRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
+<indexterm><primary>xmlSecKeyDataBinaryValueBinRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueBinRead (<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize,
@@ -1613,7 +1615,7 @@ Reads binary key data of the klass <parameter>id</parameter> from <parameter>buf
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueBinWrite">xmlSecKeyDataBinaryValueBinWrite ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueBinWrite
+<indexterm><primary>xmlSecKeyDataBinaryValueBinWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueBinWrite
(<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> id,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="xmlSecByte">xmlSecByte</link> **buf,
@@ -1644,7 +1646,7 @@ Writes binary key data of klass <parameter>id</parameter> from the <parameter>ke
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueDebugDump">xmlSecKeyDataBinaryValueDebugDump ()</title>
-<programlisting>void xmlSecKeyDataBinaryValueDebugDump
+<indexterm><primary>xmlSecKeyDataBinaryValueDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataBinaryValueDebugDump
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -1661,7 +1663,7 @@ Prints binary key data debug information to <parameter>output</parameter>.</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueDebugXmlDump">xmlSecKeyDataBinaryValueDebugXmlDump ()</title>
-<programlisting>void xmlSecKeyDataBinaryValueDebugXmlDump
+<indexterm><primary>xmlSecKeyDataBinaryValueDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataBinaryValueDebugXmlDump
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -1678,7 +1680,7 @@ Prints binary key data debug information to <parameter>output</parameter> in XML
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueGetSize">xmlSecKeyDataBinaryValueGetSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecKeyDataBinaryValueGetSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecKeyDataBinaryValueGetSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecKeyDataBinaryValueGetSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the binary key data size.</para>
<para>
@@ -1692,7 +1694,7 @@ Gets the binary key data size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueGetBuffer">xmlSecKeyDataBinaryValueGetBuffer ()</title>
-<programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecKeyDataBinaryValueGetBuffer
+<indexterm><primary>xmlSecKeyDataBinaryValueGetBuffer</primary></indexterm><programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecKeyDataBinaryValueGetBuffer
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the binary key data buffer.</para>
@@ -1707,7 +1709,7 @@ Gets the binary key data buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataBinaryValueSetBuffer">xmlSecKeyDataBinaryValueSetBuffer ()</title>
-<programlisting>int xmlSecKeyDataBinaryValueSetBuffer
+<indexterm><primary>xmlSecKeyDataBinaryValueSetBuffer</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeyDataBinaryValueSetBuffer
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
@@ -1730,7 +1732,7 @@ Sets the value of <parameter>data</parameter> to <parameter>buf</parameter>.</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStore">struct xmlSecKeyDataStore</title>
-<programlisting>struct xmlSecKeyDataStore {
+<indexterm><primary>xmlSecKeyDataStore</primary></indexterm><programlisting>struct xmlSecKeyDataStore {
xmlSecKeyDataStoreId id;
@@ -1748,27 +1750,27 @@ information about trusted (root) certificates.</para>
</para><variablelist role="struct">
<varlistentry>
<term><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> <structfield>id</structfield></term>
-<listitem><simpara> the store id (<link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link>).
+<listitem><simpara> the store id (<link linkend="xmlSecKeyDataStoreId"><type>xmlSecKeyDataStoreId</type></link>).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreCreate">xmlSecKeyDataStoreCreate ()</title>
-<programlisting><link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> xmlSecKeyDataStoreCreate
+<indexterm><primary>xmlSecKeyDataStoreCreate</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> xmlSecKeyDataStoreCreate
(<link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> id);</programlisting>
<para>
Creates new key data store of the specified klass <parameter>id</parameter>. Caller is responsible
-for freeng returned object with <link linkend="xmlSecKeyDataStoreDestroy">xmlSecKeyDataStoreDestroy</link> function.</para>
+for freeng returned object with <link linkend="xmlSecKeyDataStoreDestroy"><type>xmlSecKeyDataStoreDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -1781,9 +1783,9 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreDestroy">xmlSecKeyDataStoreDestroy ()</title>
-<programlisting>void xmlSecKeyDataStoreDestroy (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyDataStoreDestroy (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);</programlisting>
<para>
-Destroys the key data store created with <link linkend="xmlSecKeyDataStoreCreate">xmlSecKeyDataStoreCreate</link>
+Destroys the key data store created with <link linkend="xmlSecKeyDataStoreCreate"><type>xmlSecKeyDataStoreCreate</type></link>
function.</para>
<para>
@@ -1794,7 +1796,7 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreGetName">xmlSecKeyDataStoreGetName()</title>
-<programlisting>#define xmlSecKeyDataStoreGetName(store)</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreGetName</primary></indexterm><programlisting>#define xmlSecKeyDataStoreGetName(store)</programlisting>
<para>
Macro. Returns key data store name.</para>
<para>
@@ -1806,7 +1808,7 @@ Macro. Returns key data store name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreIsValid">xmlSecKeyDataStoreIsValid()</title>
-<programlisting>#define xmlSecKeyDataStoreIsValid(store)</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreIsValid</primary></indexterm><programlisting>#define xmlSecKeyDataStoreIsValid(store)</programlisting>
<para>
Macro. Returns 1 if <parameter>store</parameter> is not NULL and <parameter>store</parameter>-&gt;id is not NULL
or 0 otherwise.</para>
@@ -1819,7 +1821,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreCheckId">xmlSecKeyDataStoreCheckId()</title>
-<programlisting>#define xmlSecKeyDataStoreCheckId(store, storeId)</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreCheckId</primary></indexterm><programlisting>#define xmlSecKeyDataStoreCheckId(store, storeId)</programlisting>
<para>
Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>store</parameter>'s id is equal to <parameter>storeId</parameter>.</para>
<para>
@@ -1834,7 +1836,7 @@ Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>store</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreCheckSize">xmlSecKeyDataStoreCheckSize()</title>
-<programlisting>#define xmlSecKeyDataStoreCheckSize(store, size)</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreCheckSize</primary></indexterm><programlisting>#define xmlSecKeyDataStoreCheckSize(store, size)</programlisting>
<para>
Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>stores</parameter>'s object has at least <parameter>size</parameter> bytes.</para>
<para>
@@ -1849,7 +1851,7 @@ Macro. Returns 1 if <parameter>data</parameter> is valid and <parameter>stores</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreIdUnknown">xmlSecKeyDataStoreIdUnknown</title>
-<programlisting>#define xmlSecKeyDataStoreIdUnknown NULL
+<indexterm><primary>xmlSecKeyDataStoreIdUnknown</primary></indexterm><programlisting>#define xmlSecKeyDataStoreIdUnknown NULL
</programlisting>
<para>
The "unknown" id.</para>
@@ -1858,7 +1860,7 @@ The "unknown" id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreInitializeMethod">xmlSecKeyDataStoreInitializeMethod ()</title>
-<programlisting>int (*xmlSecKeyDataStoreInitializeMethod)
+<indexterm><primary>xmlSecKeyDataStoreInitializeMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyDataStoreInitializeMethod)
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);</programlisting>
<para>
Key data store specific initialization method.</para>
@@ -1873,7 +1875,7 @@ Key data store specific initialization method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreFinalizeMethod">xmlSecKeyDataStoreFinalizeMethod ()</title>
-<programlisting>void (*xmlSecKeyDataStoreFinalizeMethod)
+<indexterm><primary>xmlSecKeyDataStoreFinalizeMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecKeyDataStoreFinalizeMethod)
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);</programlisting>
<para>
Key data store specific finalization (destroy) method.</para>
@@ -1886,7 +1888,7 @@ Key data store specific finalization (destroy) method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreKlass">struct xmlSecKeyDataStoreKlass</title>
-<programlisting>struct xmlSecKeyDataStoreKlass {
+<indexterm><primary>xmlSecKeyDataStoreKlass</primary></indexterm><programlisting>struct xmlSecKeyDataStoreKlass {
xmlSecSize klassSize;
xmlSecSize objSize;
@@ -1934,19 +1936,19 @@ The data store id (klass).</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStoreKlassGetName">xmlSecKeyDataStoreKlassGetName()</title>
-<programlisting>#define xmlSecKeyDataStoreKlassGetName(klass)</programlisting>
+<indexterm><primary>xmlSecKeyDataStoreKlassGetName</primary></indexterm><programlisting>#define xmlSecKeyDataStoreKlassGetName(klass)</programlisting>
<para>
Macro. Returns store klass name.</para>
<para>
@@ -1958,7 +1960,7 @@ Macro. Returns store klass name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStorePtrListId">xmlSecKeyDataStorePtrListId</title>
-<programlisting>#define xmlSecKeyDataStorePtrListId xmlSecKeyDataStorePtrListGetKlass()
+<indexterm><primary>xmlSecKeyDataStorePtrListId</primary></indexterm><programlisting>#define xmlSecKeyDataStorePtrListId xmlSecKeyDataStorePtrListGetKlass()
</programlisting>
<para>
The data store list id (klass).</para>
@@ -1967,7 +1969,7 @@ The data store list id (klass).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyDataStorePtrListGetKlass">xmlSecKeyDataStorePtrListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataStorePtrListGetKlass
+<indexterm><primary>xmlSecKeyDataStorePtrListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecKeyDataStorePtrListGetKlass
(void);</programlisting>
<para>
Key data stores list.</para>
diff --git a/docs/api/sgml/keysmngr.sgml b/docs/api/sgml/keysmngr.sgml
index 791ca4a5..2f7d17ed 100644
--- a/docs/api/sgml/keysmngr.sgml
+++ b/docs/api/sgml/keysmngr.sgml
@@ -16,15 +16,15 @@
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> <link linkend="xmlSecKeysMngrCreate">xmlSecKeysMngrCreate</link> (void);
-void <link linkend="xmlSecKeysMngrDestroy">xmlSecKeysMngrDestroy</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="void">void</link> <link linkend="xmlSecKeysMngrDestroy">xmlSecKeysMngrDestroy</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
<link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> <link linkend="xmlSecKeysMngrFindKey">xmlSecKeysMngrFindKey</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
-int <link linkend="xmlSecKeysMngrAdoptKeysStore">xmlSecKeysMngrAdoptKeysStore</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+<link linkend="int">int</link> <link linkend="xmlSecKeysMngrAdoptKeysStore">xmlSecKeysMngrAdoptKeysStore</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> <link linkend="xmlSecKeysMngrGetKeysStore">xmlSecKeysMngrGetKeysStore</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecKeysMngrAdoptDataStore">xmlSecKeysMngrAdoptDataStore</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+<link linkend="int">int</link> <link linkend="xmlSecKeysMngrAdoptDataStore">xmlSecKeysMngrAdoptDataStore</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);
<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> <link linkend="xmlSecKeysMngrGetDataStore">xmlSecKeysMngrGetDataStore</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
@@ -36,7 +36,7 @@ struct <link linkend="xmlSecKeysMngr">xmlSecKeysMngr</link>;
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
struct <link linkend="xmlSecKeyStore">xmlSecKeyStore</link>;
<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> <link linkend="xmlSecKeyStoreCreate">xmlSecKeyStoreCreate</link> (<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> id);
-void <link linkend="xmlSecKeyStoreDestroy">xmlSecKeyStoreDestroy</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
+<link linkend="void">void</link> <link linkend="xmlSecKeyStoreDestroy">xmlSecKeyStoreDestroy</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
<link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> <link linkend="xmlSecKeyStoreFindKey">xmlSecKeyStoreFindKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
@@ -45,9 +45,9 @@ void <link linkend="xmlSecKeyStoreDestroy">xmlSecKeyStoreDestroy</link>
#define <link linkend="xmlSecKeyStoreCheckId">xmlSecKeyStoreCheckId</link> (store, storeId)
#define <link linkend="xmlSecKeyStoreCheckSize">xmlSecKeyStoreCheckSize</link> (store, size)
#define <link linkend="xmlSecKeyStoreIdUnknown">xmlSecKeyStoreIdUnknown</link>
-int (<link linkend="xmlSecKeyStoreInitializeMethod">*xmlSecKeyStoreInitializeMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecKeyStoreInitializeMethod">*xmlSecKeyStoreInitializeMethod</link>)
(<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
-void (<link linkend="xmlSecKeyStoreFinalizeMethod">*xmlSecKeyStoreFinalizeMethod</link>) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
+<link linkend="void">void</link> (<link linkend="xmlSecKeyStoreFinalizeMethod">*xmlSecKeyStoreFinalizeMethod</link>) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);
<link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> (<link linkend="xmlSecKeyStoreFindKeyMethod">*xmlSecKeyStoreFindKeyMethod</link>) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
@@ -56,13 +56,13 @@ struct <link linkend="xmlSecKeyStoreKlass">xmlSecKeyStoreKlass</link>;
#define <link linkend="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</link>
<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> <link linkend="xmlSecSimpleKeysStoreGetKlass">xmlSecSimpleKeysStoreGetKlass</link>
(void);
-int <link linkend="xmlSecSimpleKeysStoreAdoptKey">xmlSecSimpleKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<link linkend="int">int</link> <link linkend="xmlSecSimpleKeysStoreAdoptKey">xmlSecSimpleKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecSimpleKeysStoreLoad">xmlSecSimpleKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<link linkend="int">int</link> <link linkend="xmlSecSimpleKeysStoreLoad">xmlSecSimpleKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-int <link linkend="xmlSecSimpleKeysStoreSave">xmlSecSimpleKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecSimpleKeysStoreSave">xmlSecSimpleKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
</synopsis>
</refsynopsisdiv>
@@ -73,6 +73,8 @@ int <link linkend="xmlSecSimpleKeysStoreSave">xmlSecSimpleKeysStoreSave<
+
+
<refsect1>
<title>Description</title>
<para>
@@ -84,10 +86,10 @@ int <link linkend="xmlSecSimpleKeysStoreSave">xmlSecSimpleKeysStoreSave<
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecKeysMngrCreate">xmlSecKeysMngrCreate ()</title>
-<programlisting><link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> xmlSecKeysMngrCreate (void);</programlisting>
+<indexterm><primary>xmlSecKeysMngrCreate</primary></indexterm><programlisting><link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> xmlSecKeysMngrCreate (void);</programlisting>
<para>
Creates new keys manager. Caller is responsible for freeing it with
-<link linkend="xmlSecKeysMngrDestroy">xmlSecKeysMngrDestroy</link> function.</para>
+<link linkend="xmlSecKeysMngrDestroy"><type>xmlSecKeysMngrDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -97,9 +99,9 @@ an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrDestroy">xmlSecKeysMngrDestroy ()</title>
-<programlisting>void xmlSecKeysMngrDestroy (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecKeysMngrDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeysMngrDestroy (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Destroys keys manager created with <link linkend="xmlSecKeysMngrCreate">xmlSecKeysMngrCreate</link> function.</para>
+Destroys keys manager created with <link linkend="xmlSecKeysMngrCreate"><type>xmlSecKeysMngrCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -109,12 +111,12 @@ Destroys keys manager created with <link linkend="xmlSecKeysMngrCreate">xmlSecKe
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrFindKey">xmlSecKeysMngrFindKey ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeysMngrFindKey (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+<indexterm><primary>xmlSecKeysMngrFindKey</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeysMngrFindKey (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Lookups key in the keys manager keys store. The caller is responsible
-for destroying the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> method.</para>
+for destroying the returned key using <link linkend="xmlSecKeyDestroy"><type>xmlSecKeyDestroy</type></link> method.</para>
<para>
</para><variablelist role="params">
@@ -132,7 +134,7 @@ for destroying the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKey
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrAdoptKeysStore">xmlSecKeysMngrAdoptKeysStore ()</title>
-<programlisting>int xmlSecKeysMngrAdoptKeysStore (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+<indexterm><primary>xmlSecKeysMngrAdoptKeysStore</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeysMngrAdoptKeysStore (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
<para>
Adopts keys store in the keys manager <parameter>mngr</parameter>.</para>
@@ -150,7 +152,7 @@ Adopts keys store in the keys manager <parameter>mngr</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrGetKeysStore">xmlSecKeysMngrGetKeysStore ()</title>
-<programlisting><link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> xmlSecKeysMngrGetKeysStore
+<indexterm><primary>xmlSecKeysMngrGetKeysStore</primary></indexterm><programlisting><link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> xmlSecKeysMngrGetKeysStore
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Gets the keys store.</para>
@@ -166,7 +168,7 @@ there is no store or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrAdoptDataStore">xmlSecKeysMngrAdoptDataStore ()</title>
-<programlisting>int xmlSecKeysMngrAdoptDataStore (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+<indexterm><primary>xmlSecKeysMngrAdoptDataStore</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecKeysMngrAdoptDataStore (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store);</programlisting>
<para>
Adopts data store in the keys manager.</para>
@@ -184,7 +186,7 @@ Adopts data store in the keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrGetDataStore">xmlSecKeysMngrGetDataStore ()</title>
-<programlisting><link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> xmlSecKeysMngrGetDataStore
+<indexterm><primary>xmlSecKeysMngrGetDataStore</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> xmlSecKeysMngrGetDataStore
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> id);</programlisting>
<para>
@@ -204,7 +206,7 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGetKeyCallback">xmlSecGetKeyCallback ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> (*xmlSecGetKeyCallback) (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<indexterm><primary>xmlSecGetKeyCallback</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> (*xmlSecGetKeyCallback) (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Reads the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node <parameter>keyInfoNode</parameter> and extracts the key.</para>
@@ -223,7 +225,7 @@ an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngr">struct xmlSecKeysMngr</title>
-<programlisting>struct xmlSecKeysMngr {
+<indexterm><primary>xmlSecKeysMngr</primary></indexterm><programlisting>struct xmlSecKeysMngr {
xmlSecKeyStorePtr keysStore;
xmlSecPtrList storesList;
@@ -253,7 +255,7 @@ The keys manager structure.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeysMngrGetKey">xmlSecKeysMngrGetKey ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeysMngrGetKey (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<indexterm><primary>xmlSecKeysMngrGetKey</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeysMngrGetKey (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Reads the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node <parameter>keyInfoNode</parameter> and extracts the key.</para>
@@ -272,7 +274,7 @@ an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStore">struct xmlSecKeyStore</title>
-<programlisting>struct xmlSecKeyStore {
+<indexterm><primary>xmlSecKeyStore</primary></indexterm><programlisting>struct xmlSecKeyStore {
xmlSecKeyStoreId id;
@@ -288,26 +290,26 @@ The keys store.</para>
</para><variablelist role="struct">
<varlistentry>
<term><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> <structfield>id</structfield></term>
-<listitem><simpara> the store id (<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link>).
+<listitem><simpara> the store id (<link linkend="xmlSecKeyStoreId"><type>xmlSecKeyStoreId</type></link>).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreCreate">xmlSecKeyStoreCreate ()</title>
-<programlisting><link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> xmlSecKeyStoreCreate (<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> id);</programlisting>
+<indexterm><primary>xmlSecKeyStoreCreate</primary></indexterm><programlisting><link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> xmlSecKeyStoreCreate (<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> id);</programlisting>
<para>
Creates new store of the specified klass <parameter>klass</parameter>. Caller is responsible
-for freeing the returned store by calling <link linkend="xmlSecKeyStoreDestroy">xmlSecKeyStoreDestroy</link> function.</para>
+for freeing the returned store by calling <link linkend="xmlSecKeyStoreDestroy"><type>xmlSecKeyStoreDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -319,9 +321,9 @@ for freeing the returned store by calling <link linkend="xmlSecKeyStoreDestroy">
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreDestroy">xmlSecKeyStoreDestroy ()</title>
-<programlisting>void xmlSecKeyStoreDestroy (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
+<indexterm><primary>xmlSecKeyStoreDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecKeyStoreDestroy (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
<para>
-Destroys the store created with <link linkend="xmlSecKeyStoreCreate">xmlSecKeyStoreCreate</link> function.</para>
+Destroys the store created with <link linkend="xmlSecKeyStoreCreate"><type>xmlSecKeyStoreCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -331,12 +333,12 @@ Destroys the store created with <link linkend="xmlSecKeyStoreCreate">xmlSecKeySt
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreFindKey">xmlSecKeyStoreFindKey ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeyStoreFindKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<indexterm><primary>xmlSecKeyStoreFindKey</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> xmlSecKeyStoreFindKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Lookups key in the store. The caller is responsible for destroying
-the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> method.</para>
+the returned key using <link linkend="xmlSecKeyDestroy"><type>xmlSecKeyDestroy</type></link> method.</para>
<para>
</para><variablelist role="params">
@@ -354,7 +356,7 @@ the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreGetName">xmlSecKeyStoreGetName()</title>
-<programlisting>#define xmlSecKeyStoreGetName(store)</programlisting>
+<indexterm><primary>xmlSecKeyStoreGetName</primary></indexterm><programlisting>#define xmlSecKeyStoreGetName(store)</programlisting>
<para>
Macro. Returns key store name.</para>
<para>
@@ -366,7 +368,7 @@ Macro. Returns key store name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreIsValid">xmlSecKeyStoreIsValid()</title>
-<programlisting>#define xmlSecKeyStoreIsValid(store)</programlisting>
+<indexterm><primary>xmlSecKeyStoreIsValid</primary></indexterm><programlisting>#define xmlSecKeyStoreIsValid(store)</programlisting>
<para>
Macro. Returns 1 if <parameter>store</parameter> is not NULL and <parameter>store</parameter>-&gt;id is not NULL
or 0 otherwise.</para>
@@ -379,7 +381,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreCheckId">xmlSecKeyStoreCheckId()</title>
-<programlisting>#define xmlSecKeyStoreCheckId(store, storeId)</programlisting>
+<indexterm><primary>xmlSecKeyStoreCheckId</primary></indexterm><programlisting>#define xmlSecKeyStoreCheckId(store, storeId)</programlisting>
<para>
Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>store</parameter>'s id is equal to <parameter>storeId</parameter>.</para>
<para>
@@ -394,7 +396,7 @@ Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>store</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreCheckSize">xmlSecKeyStoreCheckSize()</title>
-<programlisting>#define xmlSecKeyStoreCheckSize(store, size)</programlisting>
+<indexterm><primary>xmlSecKeyStoreCheckSize</primary></indexterm><programlisting>#define xmlSecKeyStoreCheckSize(store, size)</programlisting>
<para>
Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>stores</parameter>'s object has at least <parameter>size</parameter> bytes.</para>
<para>
@@ -409,7 +411,7 @@ Macro. Returns 1 if <parameter>store</parameter> is valid and <parameter>stores<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreIdUnknown">xmlSecKeyStoreIdUnknown</title>
-<programlisting>#define xmlSecKeyStoreIdUnknown ((xmlSecKeyDataStoreId)NULL)
+<indexterm><primary>xmlSecKeyStoreIdUnknown</primary></indexterm><programlisting>#define xmlSecKeyStoreIdUnknown ((xmlSecKeyDataStoreId)NULL)
</programlisting>
<para>
The "unknown" id.</para>
@@ -418,7 +420,7 @@ The "unknown" id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreInitializeMethod">xmlSecKeyStoreInitializeMethod ()</title>
-<programlisting>int (*xmlSecKeyStoreInitializeMethod)
+<indexterm><primary>xmlSecKeyStoreInitializeMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecKeyStoreInitializeMethod)
(<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
<para>
Keys store specific initialization method.</para>
@@ -433,7 +435,7 @@ Keys store specific initialization method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreFinalizeMethod">xmlSecKeyStoreFinalizeMethod ()</title>
-<programlisting>void (*xmlSecKeyStoreFinalizeMethod) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
+<indexterm><primary>xmlSecKeyStoreFinalizeMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecKeyStoreFinalizeMethod) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store);</programlisting>
<para>
Keys store specific finalization (destroy) method.</para>
<para>
@@ -445,12 +447,12 @@ Keys store specific finalization (destroy) method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreFindKeyMethod">xmlSecKeyStoreFindKeyMethod ()</title>
-<programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> (*xmlSecKeyStoreFindKeyMethod) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<indexterm><primary>xmlSecKeyStoreFindKeyMethod</primary></indexterm><programlisting><link linkend="xmlSecKeyPtr">xmlSecKeyPtr</link> (*xmlSecKeyStoreFindKeyMethod) (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Keys store specific find method. The caller is responsible for destroying
-the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link> method.</para>
+the returned key using <link linkend="xmlSecKeyDestroy"><type>xmlSecKeyDestroy</type></link> method.</para>
<para>
</para><variablelist role="params">
@@ -468,7 +470,7 @@ the returned key using <link linkend="xmlSecKeyDestroy">xmlSecKeyDestroy</link>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreKlass">struct xmlSecKeyStoreKlass</title>
-<programlisting>struct xmlSecKeyStoreKlass {
+<indexterm><primary>xmlSecKeyStoreKlass</primary></indexterm><programlisting>struct xmlSecKeyStoreKlass {
xmlSecSize klassSize;
xmlSecSize objSize;
@@ -522,19 +524,19 @@ The keys store id (klass).</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecKeyStoreKlassGetName">xmlSecKeyStoreKlassGetName()</title>
-<programlisting>#define xmlSecKeyStoreKlassGetName(klass)</programlisting>
+<indexterm><primary>xmlSecKeyStoreKlassGetName</primary></indexterm><programlisting>#define xmlSecKeyStoreKlassGetName(klass)</programlisting>
<para>
Macro. Returns store klass name.</para>
<para>
@@ -546,7 +548,7 @@ Macro. Returns store klass name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</title>
-<programlisting>#define xmlSecSimpleKeysStoreId xmlSecSimpleKeysStoreGetKlass()
+<indexterm><primary>xmlSecSimpleKeysStoreId</primary></indexterm><programlisting>#define xmlSecSimpleKeysStoreId xmlSecSimpleKeysStoreGetKlass()
</programlisting>
<para>
A simple keys store klass id.</para>
@@ -555,7 +557,7 @@ A simple keys store klass id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecSimpleKeysStoreGetKlass">xmlSecSimpleKeysStoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecSimpleKeysStoreGetKlass
+<indexterm><primary>xmlSecSimpleKeysStoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecSimpleKeysStoreGetKlass
(void);</programlisting>
<para>
The simple list based keys store klass.</para>
@@ -567,7 +569,7 @@ The simple list based keys store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecSimpleKeysStoreAdoptKey">xmlSecSimpleKeysStoreAdoptKey ()</title>
-<programlisting>int xmlSecSimpleKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<indexterm><primary>xmlSecSimpleKeysStoreAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecSimpleKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
@@ -585,8 +587,8 @@ Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecSimpleKeysStoreLoad">xmlSecSimpleKeysStoreLoad ()</title>
-<programlisting>int xmlSecSimpleKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<indexterm><primary>xmlSecSimpleKeysStoreLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecSimpleKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Reads keys from an XML file.</para>
@@ -607,8 +609,8 @@ Reads keys from an XML file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecSimpleKeysStoreSave">xmlSecSimpleKeysStoreSave ()</title>
-<programlisting>int xmlSecSimpleKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<indexterm><primary>xmlSecSimpleKeysStoreSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecSimpleKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Writes keys from <parameter>store</parameter> to an XML file.</para>
diff --git a/docs/api/sgml/list.sgml b/docs/api/sgml/list.sgml
index 3a8d0689..f3728878 100644
--- a/docs/api/sgml/list.sgml
+++ b/docs/api/sgml/list.sgml
@@ -16,39 +16,39 @@
struct <link linkend="xmlSecPtrList">xmlSecPtrList</link>;
-void <link linkend="xmlSecPtrListSetDefaultAllocMode">xmlSecPtrListSetDefaultAllocMode</link>
+<link linkend="void">void</link> <link linkend="xmlSecPtrListSetDefaultAllocMode">xmlSecPtrListSetDefaultAllocMode</link>
(<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
<link linkend="xmlSecSize">xmlSecSize</link> defInitialSize);
-int <link linkend="xmlSecPtrListInitialize">xmlSecPtrListInitialize</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecPtrListInitialize">xmlSecPtrListInitialize</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> id);
-void <link linkend="xmlSecPtrListFinalize">xmlSecPtrListFinalize</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
+<link linkend="void">void</link> <link linkend="xmlSecPtrListFinalize">xmlSecPtrListFinalize</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> <link linkend="xmlSecPtrListCreate">xmlSecPtrListCreate</link> (<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> id);
-void <link linkend="xmlSecPtrListDestroy">xmlSecPtrListDestroy</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
-void <link linkend="xmlSecPtrListEmpty">xmlSecPtrListEmpty</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
-int <link linkend="xmlSecPtrListCopy">xmlSecPtrListCopy</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> dst,
+<link linkend="void">void</link> <link linkend="xmlSecPtrListDestroy">xmlSecPtrListDestroy</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
+<link linkend="void">void</link> <link linkend="xmlSecPtrListEmpty">xmlSecPtrListEmpty</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
+<link linkend="int">int</link> <link linkend="xmlSecPtrListCopy">xmlSecPtrListCopy</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> dst,
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> src);
<link linkend="xmlSecPtrListPtr">xmlSecPtrListPtr</link> <link linkend="xmlSecPtrListDuplicate">xmlSecPtrListDuplicate</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecPtrListGetSize">xmlSecPtrListGetSize</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);
<link linkend="xmlSecPtr">xmlSecPtr</link> <link linkend="xmlSecPtrListGetItem">xmlSecPtrListGetItem</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
-int <link linkend="xmlSecPtrListAdd">xmlSecPtrListAdd</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecPtrListAdd">xmlSecPtrListAdd</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSec">xmlSecPtr</link> item);
-int <link linkend="xmlSecPtrListSet">xmlSecPtrListSet</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecPtrListSet">xmlSecPtrListSet</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSec">xmlSecPtr</link> item,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
-int <link linkend="xmlSecPtrListRemove">xmlSecPtrListRemove</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecPtrListRemove">xmlSecPtrListRemove</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
-void <link linkend="xmlSecPtrListDebugDump">xmlSecPtrListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="void">void</link> <link linkend="xmlSecPtrListDebugDump">xmlSecPtrListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecPtrListDebugXmlDump">xmlSecPtrListDebugXmlDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="void">void</link> <link linkend="xmlSecPtrListDebugXmlDump">xmlSecPtrListDebugXmlDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecPtrListGetName">xmlSecPtrListGetName</link> (list)
#define <link linkend="xmlSecPtrListIsValid">xmlSecPtrListIsValid</link> (list)
#define <link linkend="xmlSecPtrListCheckId">xmlSecPtrListCheckId</link> (list, dataId)
#define <link linkend="xmlSecPtrListIdUnknown">xmlSecPtrListIdUnknown</link>
<link linkend="xmlSecPtr">xmlSecPtr</link> (<link linkend="xmlSecPtrDuplicateItemMethod">*xmlSecPtrDuplicateItemMethod</link>) (<link linkend="xmlSec">xmlSecPtr</link> ptr);
-void (<link linkend="xmlSecPtrDestroyItemMethod">*xmlSecPtrDestroyItemMethod</link>) (<link linkend="xmlSec">xmlSecPtr</link> ptr);
-void (<link linkend="xmlSecPtrDebugDumpItemMethod">*xmlSecPtrDebugDumpItemMethod</link>) (<link linkend="xmlSec">xmlSecPtr</link> ptr,
+<link linkend="void">void</link> (<link linkend="xmlSecPtrDestroyItemMethod">*xmlSecPtrDestroyItemMethod</link>) (<link linkend="xmlSec">xmlSecPtr</link> ptr);
+<link linkend="void">void</link> (<link linkend="xmlSecPtrDebugDumpItemMethod">*xmlSecPtrDebugDumpItemMethod</link>) (<link linkend="xmlSec">xmlSecPtr</link> ptr,
<link linkend="FILE-CAPS">FILE</link> *output);
struct <link linkend="xmlSecPtrListKlass">xmlSecPtrListKlass</link>;
#define <link linkend="xmlSecPtrListKlassGetName">xmlSecPtrListKlassGetName</link> (klass)
@@ -63,6 +63,8 @@ struct <link linkend="xmlSecPtrListKlass">xmlSecPtrListKlass</link>;
+
+
<refsect1>
<title>Description</title>
<para>
@@ -74,7 +76,7 @@ struct <link linkend="xmlSecPtrListKlass">xmlSecPtrListKlass</link>;
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecPtrList">struct xmlSecPtrList</title>
-<programlisting>struct xmlSecPtrList {
+<indexterm><primary>xmlSecPtrList</primary></indexterm><programlisting>struct xmlSecPtrList {
xmlSecPtrListId id;
@@ -117,7 +119,7 @@ The pointers list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListSetDefaultAllocMode">xmlSecPtrListSetDefaultAllocMode ()</title>
-<programlisting>void xmlSecPtrListSetDefaultAllocMode
+<indexterm><primary>xmlSecPtrListSetDefaultAllocMode</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListSetDefaultAllocMode
(<link linkend="xmlSecAllocMode">xmlSecAllocMode</link> defAllocMode,
<link linkend="xmlSecSize">xmlSecSize</link> defInitialSize);</programlisting>
<para>
@@ -134,11 +136,11 @@ Sets new default allocation mode and minimal initial list size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListInitialize">xmlSecPtrListInitialize ()</title>
-<programlisting>int xmlSecPtrListInitialize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecPtrListInitialize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> id);</programlisting>
<para>
Initializes the list of given klass. Caller is responsible
-for cleaning up by calling <link linkend="xmlSecPtrListFinalize">xmlSecPtrListFinalize</link> function.</para>
+for cleaning up by calling <link linkend="xmlSecPtrListFinalize"><type>xmlSecPtrListFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -153,9 +155,9 @@ for cleaning up by calling <link linkend="xmlSecPtrListFinalize">xmlSecPtrListFi
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListFinalize">xmlSecPtrListFinalize ()</title>
-<programlisting>void xmlSecPtrListFinalize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
+<indexterm><primary>xmlSecPtrListFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListFinalize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
<para>
-Cleans up the list initialized with <link linkend="xmlSecPtrListInitialize">xmlSecPtrListInitialize</link>
+Cleans up the list initialized with <link linkend="xmlSecPtrListInitialize"><type>xmlSecPtrListInitialize</type></link>
function.</para>
<para>
@@ -166,10 +168,10 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListCreate">xmlSecPtrListCreate ()</title>
-<programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecPtrListCreate (<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> id);</programlisting>
+<indexterm><primary>xmlSecPtrListCreate</primary></indexterm><programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecPtrListCreate (<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> id);</programlisting>
<para>
Creates new list object. Caller is responsible for freeing returned list
-by calling <link linkend="xmlSecPtrListDestroy">xmlSecPtrListDestroy</link> function.</para>
+by calling <link linkend="xmlSecPtrListDestroy"><type>xmlSecPtrListDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -181,9 +183,9 @@ by calling <link linkend="xmlSecPtrListDestroy">xmlSecPtrListDestroy</link> func
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListDestroy">xmlSecPtrListDestroy ()</title>
-<programlisting>void xmlSecPtrListDestroy (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
+<indexterm><primary>xmlSecPtrListDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListDestroy (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
<para>
-Destroys <parameter>list</parameter> created with <link linkend="xmlSecPtrListCreate">xmlSecPtrListCreate</link> function.</para>
+Destroys <parameter>list</parameter> created with <link linkend="xmlSecPtrListCreate"><type>xmlSecPtrListCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -193,7 +195,7 @@ Destroys <parameter>list</parameter> created with <link linkend="xmlSecPtrListCr
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListEmpty">xmlSecPtrListEmpty ()</title>
-<programlisting>void xmlSecPtrListEmpty (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
+<indexterm><primary>xmlSecPtrListEmpty</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListEmpty (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
<para>
Remove all items from <parameter>list</parameter> (if any).</para>
<para>
@@ -205,11 +207,11 @@ Remove all items from <parameter>list</parameter> (if any).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListCopy">xmlSecPtrListCopy ()</title>
-<programlisting>int xmlSecPtrListCopy (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> dst,
+<indexterm><primary>xmlSecPtrListCopy</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecPtrListCopy (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> dst,
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> src);</programlisting>
<para>
-Copies <parameter>src</parameter> list items to <parameter>dst</parameter> list using <link linkend="duplicateItem">duplicateItem</link> method
-of the list klass. If <link linkend="duplicateItem">duplicateItem</link> method is NULL then
+Copies <parameter>src</parameter> list items to <parameter>dst</parameter> list using <link linkend="duplicateItem"><type>duplicateItem</type></link> method
+of the list klass. If <link linkend="duplicateItem"><type>duplicateItem</type></link> method is NULL then
we jsut copy pointers to items.</para>
<para>
@@ -225,7 +227,7 @@ we jsut copy pointers to items.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListDuplicate">xmlSecPtrListDuplicate ()</title>
-<programlisting><link linkend="xmlSecPtrListPtr">xmlSecPtrListPtr</link> xmlSecPtrListDuplicate (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
+<indexterm><primary>xmlSecPtrListDuplicate</primary></indexterm><programlisting><link linkend="xmlSecPtrListPtr">xmlSecPtrListPtr</link> xmlSecPtrListDuplicate (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
<para>
Creates a new copy of <parameter>list</parameter> and all its items.</para>
<para>
@@ -239,7 +241,7 @@ Creates a new copy of <parameter>list</parameter> and all its items.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListGetSize">xmlSecPtrListGetSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecPtrListGetSize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
+<indexterm><primary>xmlSecPtrListGetSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecPtrListGetSize (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list);</programlisting>
<para>
Gets list size.</para>
<para>
@@ -253,7 +255,7 @@ Gets list size.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListGetItem">xmlSecPtrListGetItem ()</title>
-<programlisting><link linkend="xmlSecPtr">xmlSecPtr</link> xmlSecPtrListGetItem (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListGetItem</primary></indexterm><programlisting><link linkend="xmlSecPtr">xmlSecPtr</link> xmlSecPtrListGetItem (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets item from the list.</para>
@@ -272,7 +274,7 @@ than the number of items in the list or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListAdd">xmlSecPtrListAdd ()</title>
-<programlisting>int xmlSecPtrListAdd (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListAdd</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecPtrListAdd (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSec">xmlSecPtr</link> item);</programlisting>
<para>
Adds <parameter>item</parameter> to the end of the <parameter>list</parameter>.</para>
@@ -290,7 +292,7 @@ Adds <parameter>item</parameter> to the end of the <parameter>list</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListSet">xmlSecPtrListSet ()</title>
-<programlisting>int xmlSecPtrListSet (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecPtrListSet (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSec">xmlSecPtr</link> item,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
@@ -313,7 +315,7 @@ is destroyed.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListRemove">xmlSecPtrListRemove ()</title>
-<programlisting>int xmlSecPtrListRemove (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListRemove</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecPtrListRemove (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Destroys list item at the position <parameter>pos</parameter> and sets it value to NULL.</para>
@@ -331,7 +333,7 @@ Destroys list item at the position <parameter>pos</parameter> and sets it value
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListDebugDump">xmlSecPtrListDebugDump ()</title>
-<programlisting>void xmlSecPtrListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>list</parameter> to the <parameter>output</parameter>.</para>
@@ -347,7 +349,7 @@ Prints debug information about <parameter>list</parameter> to the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListDebugXmlDump">xmlSecPtrListDebugXmlDump ()</title>
-<programlisting>void xmlSecPtrListDebugXmlDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecPtrListDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecPtrListDebugXmlDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>list</parameter> to the <parameter>output</parameter> in XML format.</para>
@@ -363,7 +365,7 @@ Prints debug information about <parameter>list</parameter> to the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListGetName">xmlSecPtrListGetName()</title>
-<programlisting>#define xmlSecPtrListGetName(list)</programlisting>
+<indexterm><primary>xmlSecPtrListGetName</primary></indexterm><programlisting>#define xmlSecPtrListGetName(list)</programlisting>
<para>
Macro. Returns lists's name.</para>
<para>
@@ -375,7 +377,7 @@ Macro. Returns lists's name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListIsValid">xmlSecPtrListIsValid()</title>
-<programlisting>#define xmlSecPtrListIsValid(list)</programlisting>
+<indexterm><primary>xmlSecPtrListIsValid</primary></indexterm><programlisting>#define xmlSecPtrListIsValid(list)</programlisting>
<para>
Macro. Returns 1 if <parameter>list</parameter> is not NULL and <parameter>list</parameter>-&gt;id is not NULL
or 0 otherwise.</para>
@@ -388,7 +390,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListCheckId">xmlSecPtrListCheckId()</title>
-<programlisting>#define xmlSecPtrListCheckId(list, dataId)</programlisting>
+<indexterm><primary>xmlSecPtrListCheckId</primary></indexterm><programlisting>#define xmlSecPtrListCheckId(list, dataId)</programlisting>
<para>
Macro. Returns 1 if <parameter>list</parameter> is valid and <parameter>list</parameter>'s id is equal to <parameter>dataId</parameter>.</para>
<para>
@@ -403,7 +405,7 @@ Macro. Returns 1 if <parameter>list</parameter> is valid and <parameter>list</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListIdUnknown">xmlSecPtrListIdUnknown</title>
-<programlisting>#define xmlSecPtrListIdUnknown NULL
+<indexterm><primary>xmlSecPtrListIdUnknown</primary></indexterm><programlisting>#define xmlSecPtrListIdUnknown NULL
</programlisting>
<para>
The "unknown" id.</para>
@@ -412,7 +414,7 @@ The "unknown" id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrDuplicateItemMethod">xmlSecPtrDuplicateItemMethod ()</title>
-<programlisting><link linkend="xmlSecPtr">xmlSecPtr</link> (*xmlSecPtrDuplicateItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr);</programlisting>
+<indexterm><primary>xmlSecPtrDuplicateItemMethod</primary></indexterm><programlisting><link linkend="xmlSecPtr">xmlSecPtr</link> (*xmlSecPtrDuplicateItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr);</programlisting>
<para>
Duplicates item <parameter>ptr</parameter>.</para>
<para>
@@ -426,7 +428,7 @@ Duplicates item <parameter>ptr</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrDestroyItemMethod">xmlSecPtrDestroyItemMethod ()</title>
-<programlisting>void (*xmlSecPtrDestroyItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr);</programlisting>
+<indexterm><primary>xmlSecPtrDestroyItemMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecPtrDestroyItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr);</programlisting>
<para>
Destroys list item <parameter>ptr</parameter>.</para>
<para>
@@ -438,7 +440,7 @@ Destroys list item <parameter>ptr</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrDebugDumpItemMethod">xmlSecPtrDebugDumpItemMethod ()</title>
-<programlisting>void (*xmlSecPtrDebugDumpItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr,
+<indexterm><primary>xmlSecPtrDebugDumpItemMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecPtrDebugDumpItemMethod) (<link linkend="xmlSec">xmlSecPtr</link> ptr,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>item</parameter> to <parameter>output</parameter>.</para>
@@ -454,7 +456,7 @@ Prints debug information about <parameter>item</parameter> to <parameter>output<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListKlass">struct xmlSecPtrListKlass</title>
-<programlisting>struct xmlSecPtrListKlass {
+<indexterm><primary>xmlSecPtrListKlass</primary></indexterm><programlisting>struct xmlSecPtrListKlass {
const xmlChar* name;
xmlSecPtrDuplicateItemMethod duplicateItem;
@@ -496,7 +498,7 @@ List klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecPtrListKlassGetName">xmlSecPtrListKlassGetName()</title>
-<programlisting>#define xmlSecPtrListKlassGetName(klass)</programlisting>
+<indexterm><primary>xmlSecPtrListKlassGetName</primary></indexterm><programlisting>#define xmlSecPtrListKlassGetName(klass)</programlisting>
<para>
Macro. Returns the list klass name.</para>
<para>
@@ -509,7 +511,7 @@ Macro. Returns the list klass name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecStringListId">xmlSecStringListId</title>
-<programlisting>#define xmlSecStringListId</programlisting>
+<indexterm><primary>xmlSecStringListId</primary></indexterm><programlisting>#define xmlSecStringListId</programlisting>
<para>
Strings list klass.</para>
<para>
@@ -517,7 +519,7 @@ Strings list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecStringListGetKlass">xmlSecStringListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecStringListGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecStringListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecStringListGetKlass (void);</programlisting>
<para>
The strins list class.</para>
<para>
diff --git a/docs/api/sgml/membuf.sgml b/docs/api/sgml/membuf.sgml
index f6e8986e..8662ff8e 100644
--- a/docs/api/sgml/membuf.sgml
+++ b/docs/api/sgml/membuf.sgml
@@ -29,6 +29,8 @@
+
+
<refsect1>
<title>Description</title>
<para>
@@ -40,7 +42,7 @@
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecTransformMemBufId">xmlSecTransformMemBufId</title>
-<programlisting>#define xmlSecTransformMemBufId</programlisting>
+<indexterm><primary>xmlSecTransformMemBufId</primary></indexterm><programlisting>#define xmlSecTransformMemBufId</programlisting>
<para>
The Memory Buffer transform klass.</para>
<para>
@@ -48,7 +50,7 @@ The Memory Buffer transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformMemBufGetKlass">xmlSecTransformMemBufGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformMemBufGetKlass
+<indexterm><primary>xmlSecTransformMemBufGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformMemBufGetKlass
(void);</programlisting>
<para>
The memory buffer transorm (used to store the data that go through it).</para>
@@ -60,7 +62,7 @@ The memory buffer transorm (used to store the data that go through it).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformMemBufGetBuffer">xmlSecTransformMemBufGetBuffer ()</title>
-<programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecTransformMemBufGetBuffer
+<indexterm><primary>xmlSecTransformMemBufGetBuffer</primary></indexterm><programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecTransformMemBufGetBuffer
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
Gets the pointer to memory buffer transform buffer.</para>
@@ -70,7 +72,7 @@ Gets the pointer to memory buffer transform buffer.</para>
<varlistentry><term><parameter>transform</parameter>&nbsp;:</term>
<listitem><simpara> the pointer to memory buffer transform.
</simpara></listitem></varlistentry>
-<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the transform's <link linkend="xmlSecBuffer">xmlSecBuffer</link>.
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the transform's <link linkend="xmlSecBuffer"><type>xmlSecBuffer</type></link>.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
diff --git a/docs/api/sgml/mscrypto/app.sgml b/docs/api/sgml/mscrypto/app.sgml
index 795111cc..1b58a894 100644
--- a/docs/api/sgml/mscrypto/app.sgml
+++ b/docs/api/sgml/mscrypto/app.sgml
@@ -15,63 +15,63 @@
-int <link linkend="xmlSecMSCryptoAppInit">xmlSecMSCryptoAppInit</link> (const char *config);
-int <link linkend="xmlSecMSCryptoAppShutdown">xmlSecMSCryptoAppShutdown</link> (void);
-const char* <link linkend="xmlSecMSCryptoAppGetCertStoreName">xmlSecMSCryptoAppGetCertStoreName</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppInit">xmlSecMSCryptoAppInit</link> (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppShutdown">xmlSecMSCryptoAppShutdown</link> (void);
+const <link linkend="char">char</link>* <link linkend="xmlSecMSCryptoAppGetCertStoreName">xmlSecMSCryptoAppGetCertStoreName</link>
(void);
-int <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefaultKeysMngrInit</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefaultKeysMngrInit</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecMSCryptoAppDefaultKeysMngrAdoptKey">xmlSecMSCryptoAppDefaultKeysMngrAdoptKey</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppDefaultKeysMngrAdoptKey">xmlSecMSCryptoAppDefaultKeysMngrAdoptKey</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecMSCryptoAppDefaultKeysMngrLoad">xmlSecMSCryptoAppDefaultKeysMngrLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppDefaultKeysMngrLoad">xmlSecMSCryptoAppDefaultKeysMngrLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);
-int <link linkend="xmlSecMSCryptoAppDefaultKeysMngrSave">xmlSecMSCryptoAppDefaultKeysMngrSave</link>
+ const <link linkend="char">char</link> *uri);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppDefaultKeysMngrSave">xmlSecMSCryptoAppDefaultKeysMngrSave</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecMSCryptoAppKeysMngrCertLoad">xmlSecMSCryptoAppKeysMngrCertLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppKeysMngrCertLoad">xmlSecMSCryptoAppKeysMngrCertLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecMSCryptoAppKeysMngrCertLoadMemory">xmlSecMSCryptoAppKeysMngrCertLoadMemory</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppKeysMngrCertLoadMemory">xmlSecMSCryptoAppKeysMngrCertLoadMemory</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppKeyLoad">xmlSecMSCryptoAppKeyLoad</link> (const char *filename,
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppKeyLoad">xmlSecMSCryptoAppKeyLoad</link> (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppKeyLoadMemory">xmlSecMSCryptoAppKeyLoadMemory</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppPkcs12Load">xmlSecMSCryptoAppPkcs12Load</link> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppPkcs12Load">xmlSecMSCryptoAppPkcs12Load</link> (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecMSCryptoAppPkcs12LoadMemory">xmlSecMSCryptoAppPkcs12LoadMemory</link>
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <link linkend="xmlSecMSCryptoAppKeyCertLoad">xmlSecMSCryptoAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppKeyCertLoad">xmlSecMSCryptoAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int <link linkend="xmlSecMSCryptoAppKeyCertLoadMemory">xmlSecMSCryptoAppKeyCertLoadMemory</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoAppKeyCertLoadMemory">xmlSecMSCryptoAppKeyCertLoadMemory</link>
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-void* <link linkend="xmlSecMSCryptoAppGetDefaultPwdCallback">xmlSecMSCryptoAppGetDefaultPwdCallback</link>
+<link linkend="void">void</link>* <link linkend="xmlSecMSCryptoAppGetDefaultPwdCallback">xmlSecMSCryptoAppGetDefaultPwdCallback</link>
(void);
</synopsis>
</refsynopsisdiv>
@@ -82,6 +82,8 @@ void* <link linkend="xmlSecMSCryptoAppGetDefaultPwdCallback">xmlSecMSCrypt
+
+
<refsect1>
<title>Description</title>
<para>
@@ -93,7 +95,7 @@ void* <link linkend="xmlSecMSCryptoAppGetDefaultPwdCallback">xmlSecMSCrypt
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppInit">xmlSecMSCryptoAppInit ()</title>
-<programlisting>int xmlSecMSCryptoAppInit (const char *config);</programlisting>
+<indexterm><primary>xmlSecMSCryptoAppInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppInit (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -109,7 +111,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppShutdown">xmlSecMSCryptoAppShutdown ()</title>
-<programlisting>int xmlSecMSCryptoAppShutdown (void);</programlisting>
+<indexterm><primary>xmlSecMSCryptoAppShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppShutdown (void);</programlisting>
<para>
General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
@@ -122,7 +124,7 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppGetCertStoreName">xmlSecMSCryptoAppGetCertStoreName ()</title>
-<programlisting>const char* xmlSecMSCryptoAppGetCertStoreName
+<indexterm><primary>xmlSecMSCryptoAppGetCertStoreName</primary></indexterm><programlisting>const <link linkend="char">char</link>* xmlSecMSCryptoAppGetCertStoreName
(void);</programlisting>
<para>
Gets the MS Crypto certs store name set by <parameter>xmlSecMSCryptoAppInit</parameter> function.</para>
@@ -134,10 +136,10 @@ Gets the MS Crypto certs store name set by <parameter>xmlSecMSCryptoAppInit</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefaultKeysMngrInit ()</title>
-<programlisting>int xmlSecMSCryptoAppDefaultKeysMngrInit
+<indexterm><primary>xmlSecMSCryptoAppDefaultKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppDefaultKeysMngrInit
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</link>
+Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId"><type>xmlSecSimpleKeysStoreId</type></link>
and a default MSCrypto crypto key data stores.</para>
<para>
@@ -150,11 +152,11 @@ and a default MSCrypto crypto key data stores.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppDefaultKeysMngrAdoptKey">xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()</title>
-<programlisting>int xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
+<indexterm><primary>xmlSecMSCryptoAppDefaultKeysMngrAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefaultKeysMngrInit</link>
+Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit"><type>xmlSecMSCryptoAppDefaultKeysMngrInit</type></link>
function.</para>
<para>
@@ -170,12 +172,12 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppDefaultKeysMngrLoad">xmlSecMSCryptoAppDefaultKeysMngrLoad ()</title>
-<programlisting>int xmlSecMSCryptoAppDefaultKeysMngrLoad
+<indexterm><primary>xmlSecMSCryptoAppDefaultKeysMngrLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppDefaultKeysMngrLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);</programlisting>
+ const <link linkend="char">char</link> *uri);</programlisting>
<para>
Loads XML keys file from <parameter>uri</parameter> to the keys manager <parameter>mngr</parameter> created
-with <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefaultKeysMngrInit</link> function.</para>
+with <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit"><type>xmlSecMSCryptoAppDefaultKeysMngrInit</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -190,9 +192,9 @@ with <link linkend="xmlSecMSCryptoAppDefaultKeysMngrInit">xmlSecMSCryptoAppDefau
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppDefaultKeysMngrSave">xmlSecMSCryptoAppDefaultKeysMngrSave ()</title>
-<programlisting>int xmlSecMSCryptoAppDefaultKeysMngrSave
+<indexterm><primary>xmlSecMSCryptoAppDefaultKeysMngrSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppDefaultKeysMngrSave
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
@@ -213,9 +215,9 @@ Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeysMngrCertLoad">xmlSecMSCryptoAppKeysMngrCertLoad ()</title>
-<programlisting>int xmlSecMSCryptoAppKeysMngrCertLoad
+<indexterm><primary>xmlSecMSCryptoAppKeysMngrCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppKeysMngrCertLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -242,7 +244,7 @@ untrusted certs in <parameter>store</parameter> (not implemented yet).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeysMngrCertLoadMemory">xmlSecMSCryptoAppKeysMngrCertLoadMemory ()</title>
-<programlisting>int xmlSecMSCryptoAppKeysMngrCertLoadMemory
+<indexterm><primary>xmlSecMSCryptoAppKeysMngrCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppKeysMngrCertLoadMemory
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -275,11 +277,11 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeyLoad">xmlSecMSCryptoAppKeyLoad ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppKeyLoad (const char *filename,
+<indexterm><primary>xmlSecMSCryptoAppKeyLoad</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppKeyLoad (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file.</para>
<para>
@@ -305,12 +307,12 @@ Reads key from the a file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeyLoadMemory">xmlSecMSCryptoAppKeyLoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+<indexterm><primary>xmlSecMSCryptoAppKeyLoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file.</para>
<para>
@@ -339,10 +341,10 @@ Reads key from the a file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppPkcs12Load">xmlSecMSCryptoAppPkcs12Load ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecMSCryptoAppPkcs12Load</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppPkcs12Load (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file</para>
<para>
@@ -365,12 +367,12 @@ Reads key and all associated certificates from the PKCS12 file</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppPkcs12LoadMemory">xmlSecMSCryptoAppPkcs12LoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppPkcs12LoadMemory
+<indexterm><primary>xmlSecMSCryptoAppPkcs12LoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecMSCryptoAppPkcs12LoadMemory
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 binary</para>
<para>
@@ -396,8 +398,8 @@ Reads key and all associated certificates from the PKCS12 binary</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeyCertLoad">xmlSecMSCryptoAppKeyCertLoad ()</title>
-<programlisting>int xmlSecMSCryptoAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+<indexterm><primary>xmlSecMSCryptoAppKeyCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key.</para>
@@ -418,7 +420,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppKeyCertLoadMemory">xmlSecMSCryptoAppKeyCertLoadMemory ()</title>
-<programlisting>int xmlSecMSCryptoAppKeyCertLoadMemory
+<indexterm><primary>xmlSecMSCryptoAppKeyCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoAppKeyCertLoadMemory
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -445,7 +447,7 @@ Reads the certificate from $<parameter>data</parameter> and adds it to key.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoAppGetDefaultPwdCallback">xmlSecMSCryptoAppGetDefaultPwdCallback ()</title>
-<programlisting>void* xmlSecMSCryptoAppGetDefaultPwdCallback
+<indexterm><primary>xmlSecMSCryptoAppGetDefaultPwdCallback</primary></indexterm><programlisting><link linkend="void">void</link>* xmlSecMSCryptoAppGetDefaultPwdCallback
(void);</programlisting>
<para>
Gets default password callback.</para>
diff --git a/docs/api/sgml/mscrypto/certkeys.sgml b/docs/api/sgml/mscrypto/certkeys.sgml
index 0cfdcbfc..02a37726 100644
--- a/docs/api/sgml/mscrypto/certkeys.sgml
+++ b/docs/api/sgml/mscrypto/certkeys.sgml
@@ -30,6 +30,8 @@
+
+
<refsect1>
<title>Description</title>
<para>
@@ -41,7 +43,7 @@
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataGetCert">xmlSecMSCryptoKeyDataGetCert ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataGetCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataGetCert</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataGetCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Native MSCrypto certificate retrieval from xmlsec keydata. The
returned PCCERT_CONTEXT must not be released by the caller.</para>
@@ -56,7 +58,7 @@ returned PCCERT_CONTEXT must not be released by the caller.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataGetKey">xmlSecMSCryptoKeyDataGetKey ()</title>
-<programlisting><link linkend="HCRYPTKEY-CAPS">HCRYPTKEY</link> xmlSecMSCryptoKeyDataGetKey (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecMSCryptoKeyDataGetKey</primary></indexterm><programlisting><link linkend="HCRYPTKEY-CAPS">HCRYPTKEY</link> xmlSecMSCryptoKeyDataGetKey (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Native MSCrypto key retrieval from xmlsec keydata. The
@@ -75,7 +77,7 @@ returned HKEY must not be destroyed by the caller.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoCertDup">xmlSecMSCryptoCertDup ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoCertDup (<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> pCert);</programlisting>
+<indexterm><primary>xmlSecMSCryptoCertDup</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoCertDup (<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> pCert);</programlisting>
<para>
Duplicates the <parameter>pCert</parameter>.</para>
<para>
@@ -90,7 +92,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoCertAdopt">xmlSecMSCryptoCertAdopt ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecMSCryptoCertAdopt (<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> pCert,
+<indexterm><primary>xmlSecMSCryptoCertAdopt</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecMSCryptoCertAdopt (<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> pCert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Creates key data value from the cert.</para>
diff --git a/docs/api/sgml/mscrypto/crypto.sgml b/docs/api/sgml/mscrypto/crypto.sgml
index aaf4bff0..b1650ea6 100644
--- a/docs/api/sgml/mscrypto/crypto.sgml
+++ b/docs/api/sgml/mscrypto/crypto.sgml
@@ -17,19 +17,19 @@
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoGetFunctions-mscrypto">xmlSecCryptoGetFunctions_mscrypto</link>
(void);
-int <link linkend="xmlSecMSCryptoInit">xmlSecMSCryptoInit</link> (void);
-int <link linkend="xmlSecMSCryptoShutdown">xmlSecMSCryptoShutdown</link> (void);
-int <link linkend="xmlSecMSCryptoKeysMngrInit">xmlSecMSCryptoKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecMSCryptoGenerateRandom">xmlSecMSCryptoGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoInit">xmlSecMSCryptoInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoShutdown">xmlSecMSCryptoShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeysMngrInit">xmlSecMSCryptoKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoGenerateRandom">xmlSecMSCryptoGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="size-t">size_t</link> size);
-void <link linkend="xmlSecMSCryptoErrorsDefaultCallback">xmlSecMSCryptoErrorsDefaultCallback</link>
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
+<link linkend="void">void</link> <link linkend="xmlSecMSCryptoErrorsDefaultCallback">xmlSecMSCryptoErrorsDefaultCallback</link>
+ (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);
<link linkend="BYTE-CAPS">BYTE</link>* <link linkend="xmlSecMSCryptoCertStrToName">xmlSecMSCryptoCertStrToName</link> (<link linkend="DWORD-CAPS">DWORD</link> dwCertEncodingType,
<link linkend="LPCTSTR-CAPS">LPCTSTR</link> pszX500,
<link linkend="DWORD-CAPS">DWORD</link> dwStrType,
@@ -55,7 +55,7 @@ void <link linkend="xmlSecMSCryptoErrorsDefaultCallback">xmlSecMSCryptoEr
#define <link linkend="xmlSecMSCryptoKeyDataAesId">xmlSecMSCryptoKeyDataAesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecMSCryptoKeyDataAesGetKlass">xmlSecMSCryptoKeyDataAesGetKlass</link>
(void);
-int <link linkend="xmlSecMSCryptoKeyDataAesSet">xmlSecMSCryptoKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeyDataAesSet">xmlSecMSCryptoKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecMSCryptoTransformAes128CbcId">xmlSecMSCryptoTransformAes128CbcId</link>
@@ -82,6 +82,8 @@ int <link linkend="xmlSecMSCryptoKeyDataAesSet">xmlSecMSCryptoKeyDataAes
+
+
<refsect1>
<title>Description</title>
<para>
@@ -93,7 +95,7 @@ int <link linkend="xmlSecMSCryptoKeyDataAesSet">xmlSecMSCryptoKeyDataAes
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoGetFunctions-mscrypto">xmlSecCryptoGetFunctions_mscrypto ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_mscrypto
+<indexterm><primary>xmlSecCryptoGetFunctions_mscrypto</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_mscrypto
(void);</programlisting>
<para>
Gets MSCrypto specific functions table.</para>
@@ -105,7 +107,7 @@ Gets MSCrypto specific functions table.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoInit">xmlSecMSCryptoInit ()</title>
-<programlisting>int xmlSecMSCryptoInit (void);</programlisting>
+<indexterm><primary>xmlSecMSCryptoInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoInit (void);</programlisting>
<para>
XMLSec library specific crypto engine initialization.</para>
<para>
@@ -116,7 +118,7 @@ XMLSec library specific crypto engine initialization.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoShutdown">xmlSecMSCryptoShutdown ()</title>
-<programlisting>int xmlSecMSCryptoShutdown (void);</programlisting>
+<indexterm><primary>xmlSecMSCryptoShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoShutdown (void);</programlisting>
<para>
XMLSec library specific crypto engine shutdown.</para>
<para>
@@ -127,7 +129,7 @@ XMLSec library specific crypto engine shutdown.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysMngrInit">xmlSecMSCryptoKeysMngrInit ()</title>
-<programlisting>int xmlSecMSCryptoKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Adds MSCrypto specific key data stores in keys manager.</para>
<para>
@@ -141,7 +143,7 @@ Adds MSCrypto specific key data stores in keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoGenerateRandom">xmlSecMSCryptoGenerateRandom ()</title>
-<programlisting>int xmlSecMSCryptoGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<indexterm><primary>xmlSecMSCryptoGenerateRandom</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="size-t">size_t</link> size);</programlisting>
<para>
Generates <parameter>size</parameter> random bytes and puts result in <parameter>buffer</parameter>
@@ -160,14 +162,14 @@ Generates <parameter>size</parameter> random bytes and puts result in <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoErrorsDefaultCallback">xmlSecMSCryptoErrorsDefaultCallback ()</title>
-<programlisting>void xmlSecMSCryptoErrorsDefaultCallback
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</programlisting>
+<indexterm><primary>xmlSecMSCryptoErrorsDefaultCallback</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecMSCryptoErrorsDefaultCallback
+ (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);</programlisting>
<para>
The default errors reporting callback function.</para>
<para>
@@ -197,7 +199,7 @@ The default errors reporting callback function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoCertStrToName">xmlSecMSCryptoCertStrToName ()</title>
-<programlisting><link linkend="BYTE-CAPS">BYTE</link>* xmlSecMSCryptoCertStrToName (<link linkend="DWORD-CAPS">DWORD</link> dwCertEncodingType,
+<indexterm><primary>xmlSecMSCryptoCertStrToName</primary></indexterm><programlisting><link linkend="BYTE-CAPS">BYTE</link>* xmlSecMSCryptoCertStrToName (<link linkend="DWORD-CAPS">DWORD</link> dwCertEncodingType,
<link linkend="LPCTSTR-CAPS">LPCTSTR</link> pszX500,
<link linkend="DWORD-CAPS">DWORD</link> dwStrType,
<link linkend="DWORD-CAPS">DWORD</link> *len);</programlisting>
@@ -223,7 +225,7 @@ Converts input string to name by calling <parameter>CertStrToName</parameter> fu
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataDsaId">xmlSecMSCryptoKeyDataDsaId</title>
-<programlisting>#define xmlSecMSCryptoKeyDataDsaId</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataDsaId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataDsaId</programlisting>
<para>
The DSA key klass.</para>
<para>
@@ -231,7 +233,7 @@ The DSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataDsaGetKlass">xmlSecMSCryptoKeyDataDsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataDsaGetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataDsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataDsaGetKlass
(void);</programlisting>
<para>
The DSA key data klass.</para>
@@ -243,7 +245,7 @@ The DSA key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformDsaSha1Id">xmlSecMSCryptoTransformDsaSha1Id</title>
-<programlisting>#define xmlSecMSCryptoTransformDsaSha1Id</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformDsaSha1Id</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformDsaSha1Id</programlisting>
<para>
The DSA SHA1 signature transform klass.</para>
<para>
@@ -251,7 +253,7 @@ The DSA SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformDsaSha1GetKlass">xmlSecMSCryptoTransformDsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformDsaSha1GetKlass
+<indexterm><primary>xmlSecMSCryptoTransformDsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformDsaSha1GetKlass
(void);</programlisting>
<para>
The DSA-SHA1 signature transform klass.</para>
@@ -263,7 +265,7 @@ The DSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataRsaId">xmlSecMSCryptoKeyDataRsaId</title>
-<programlisting>#define xmlSecMSCryptoKeyDataRsaId</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataRsaId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataRsaId</programlisting>
<para>
The RSA key klass.</para>
<para>
@@ -271,7 +273,7 @@ The RSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataRsaGetKlass">xmlSecMSCryptoKeyDataRsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataRsaGetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataRsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataRsaGetKlass
(void);</programlisting>
<para>
The MSCrypto RSA CertKey data klass.</para>
@@ -283,7 +285,7 @@ The MSCrypto RSA CertKey data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformRsaSha1Id">xmlSecMSCryptoTransformRsaSha1Id</title>
-<programlisting>#define xmlSecMSCryptoTransformRsaSha1Id</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformRsaSha1Id</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformRsaSha1Id</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
<para>
@@ -291,7 +293,7 @@ The RSA-SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformRsaSha1GetKlass">xmlSecMSCryptoTransformRsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformRsaSha1GetKlass
+<indexterm><primary>xmlSecMSCryptoTransformRsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformRsaSha1GetKlass
(void);</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
@@ -303,7 +305,7 @@ The RSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformRsaPkcs1Id">xmlSecMSCryptoTransformRsaPkcs1Id</title>
-<programlisting>#define xmlSecMSCryptoTransformRsaPkcs1Id</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformRsaPkcs1Id</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformRsaPkcs1Id</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
<para>
@@ -311,7 +313,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformRsaPkcs1GetKlass">xmlSecMSCryptoTransformRsaPkcs1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformRsaPkcs1GetKlass
+<indexterm><primary>xmlSecMSCryptoTransformRsaPkcs1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformRsaPkcs1GetKlass
(void);</programlisting>
<para>
The RSA-PKCS1 key transport transform klass.</para>
@@ -323,7 +325,7 @@ The RSA-PKCS1 key transport transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformSha1Id">xmlSecMSCryptoTransformSha1Id</title>
-<programlisting>#define xmlSecMSCryptoTransformSha1Id</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformSha1Id</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformSha1Id</programlisting>
<para>
The SHA1 digest transform klass.</para>
<para>
@@ -331,7 +333,7 @@ The SHA1 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformSha1GetKlass">xmlSecMSCryptoTransformSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformSha1GetKlass
+<indexterm><primary>xmlSecMSCryptoTransformSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformSha1GetKlass
(void);</programlisting>
<para>
SHA-1 digest transform klass.</para>
@@ -343,7 +345,7 @@ SHA-1 digest transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataAesId">xmlSecMSCryptoKeyDataAesId</title>
-<programlisting>#define xmlSecMSCryptoKeyDataAesId</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataAesId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataAesId</programlisting>
<para>
The AES key data klass.</para>
<para>
@@ -351,7 +353,7 @@ The AES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataAesGetKlass">xmlSecMSCryptoKeyDataAesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataAesGetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataAesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataAesGetKlass
(void);</programlisting>
<para>
The AES key data klass.</para>
@@ -363,7 +365,7 @@ The AES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataAesSet">xmlSecMSCryptoKeyDataAesSet ()</title>
-<programlisting>int xmlSecMSCryptoKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecMSCryptoKeyDataAesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -385,7 +387,7 @@ Sets the value of AES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes128CbcId">xmlSecMSCryptoTransformAes128CbcId</title>
-<programlisting>#define xmlSecMSCryptoTransformAes128CbcId</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformAes128CbcId</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformAes128CbcId</programlisting>
<para>
The AES128 CBC cipher transform klass.</para>
<para>
@@ -393,7 +395,7 @@ The AES128 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes128CbcGetKlass">xmlSecMSCryptoTransformAes128CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes128CbcGetKlass
+<indexterm><primary>xmlSecMSCryptoTransformAes128CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes128CbcGetKlass
(void);</programlisting>
<para>
AES 128 CBC encryption transform klass.</para>
@@ -405,7 +407,7 @@ AES 128 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes192CbcId">xmlSecMSCryptoTransformAes192CbcId</title>
-<programlisting>#define xmlSecMSCryptoTransformAes192CbcId</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformAes192CbcId</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformAes192CbcId</programlisting>
<para>
The AES192 CBC cipher transform klass.</para>
<para>
@@ -413,7 +415,7 @@ The AES192 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes192CbcGetKlass">xmlSecMSCryptoTransformAes192CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes192CbcGetKlass
+<indexterm><primary>xmlSecMSCryptoTransformAes192CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes192CbcGetKlass
(void);</programlisting>
<para>
AES 192 CBC encryption transform klass.</para>
@@ -425,7 +427,7 @@ AES 192 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes256CbcId">xmlSecMSCryptoTransformAes256CbcId</title>
-<programlisting>#define xmlSecMSCryptoTransformAes256CbcId</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformAes256CbcId</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformAes256CbcId</programlisting>
<para>
The AES256 CBC cipher transform klass.</para>
<para>
@@ -433,7 +435,7 @@ The AES256 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformAes256CbcGetKlass">xmlSecMSCryptoTransformAes256CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes256CbcGetKlass
+<indexterm><primary>xmlSecMSCryptoTransformAes256CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformAes256CbcGetKlass
(void);</programlisting>
<para>
AES 256 CBC encryption transform klass.</para>
@@ -445,7 +447,7 @@ AES 256 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataDesId">xmlSecMSCryptoKeyDataDesId</title>
-<programlisting>#define xmlSecMSCryptoKeyDataDesId</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataDesId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataDesId</programlisting>
<para>
The DES key data klass.</para>
<para>
@@ -453,7 +455,7 @@ The DES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataDesGetKlass">xmlSecMSCryptoKeyDataDesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataDesGetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataDesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataDesGetKlass
(void);</programlisting>
<para>
The DES key data klass.</para>
@@ -465,7 +467,7 @@ The DES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformDes3CbcId">xmlSecMSCryptoTransformDes3CbcId</title>
-<programlisting>#define xmlSecMSCryptoTransformDes3CbcId</programlisting>
+<indexterm><primary>xmlSecMSCryptoTransformDes3CbcId</primary></indexterm><programlisting>#define xmlSecMSCryptoTransformDes3CbcId</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
<para>
@@ -473,7 +475,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoTransformDes3CbcGetKlass">xmlSecMSCryptoTransformDes3CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformDes3CbcGetKlass
+<indexterm><primary>xmlSecMSCryptoTransformDes3CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecMSCryptoTransformDes3CbcGetKlass
(void);</programlisting>
<para>
Triple DES CBC encryption transform klass.</para>
diff --git a/docs/api/sgml/mscrypto/keysstore.sgml b/docs/api/sgml/mscrypto/keysstore.sgml
index 14b1f17b..af9a2a91 100644
--- a/docs/api/sgml/mscrypto/keysstore.sgml
+++ b/docs/api/sgml/mscrypto/keysstore.sgml
@@ -18,13 +18,13 @@
#define <link linkend="xmlSecMSCryptoKeysStoreId">xmlSecMSCryptoKeysStoreId</link>
<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> <link linkend="xmlSecMSCryptoKeysStoreGetKlass">xmlSecMSCryptoKeysStoreGetKlass</link>
(void);
-int <link linkend="xmlSecMSCryptoKeysStoreAdoptKey">xmlSecMSCryptoKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeysStoreAdoptKey">xmlSecMSCryptoKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecMSCryptoKeysStoreLoad">xmlSecMSCryptoKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeysStoreLoad">xmlSecMSCryptoKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-int <link linkend="xmlSecMSCryptoKeysStoreSave">xmlSecMSCryptoKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeysStoreSave">xmlSecMSCryptoKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
</synopsis>
</refsynopsisdiv>
@@ -35,6 +35,8 @@ int <link linkend="xmlSecMSCryptoKeysStoreSave">xmlSecMSCryptoKeysStoreS
+
+
<refsect1>
<title>Description</title>
<para>
@@ -46,7 +48,7 @@ int <link linkend="xmlSecMSCryptoKeysStoreSave">xmlSecMSCryptoKeysStoreS
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysStoreId">xmlSecMSCryptoKeysStoreId</title>
-<programlisting>#define xmlSecMSCryptoKeysStoreId xmlSecMSCryptoKeysStoreGetKlass()
+<indexterm><primary>xmlSecMSCryptoKeysStoreId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeysStoreId xmlSecMSCryptoKeysStoreGetKlass()
</programlisting>
<para>
A MSCrypto keys store klass id.</para>
@@ -55,7 +57,7 @@ A MSCrypto keys store klass id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysStoreGetKlass">xmlSecMSCryptoKeysStoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecMSCryptoKeysStoreGetKlass
+<indexterm><primary>xmlSecMSCryptoKeysStoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecMSCryptoKeysStoreGetKlass
(void);</programlisting>
<para>
The MSCrypto list based keys store klass.</para>
@@ -67,7 +69,7 @@ The MSCrypto list based keys store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysStoreAdoptKey">xmlSecMSCryptoKeysStoreAdoptKey ()</title>
-<programlisting>int xmlSecMSCryptoKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<indexterm><primary>xmlSecMSCryptoKeysStoreAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
@@ -85,8 +87,8 @@ Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysStoreLoad">xmlSecMSCryptoKeysStoreLoad ()</title>
-<programlisting>int xmlSecMSCryptoKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<indexterm><primary>xmlSecMSCryptoKeysStoreLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Reads keys from an XML file.</para>
@@ -107,8 +109,8 @@ Reads keys from an XML file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeysStoreSave">xmlSecMSCryptoKeysStoreSave ()</title>
-<programlisting>int xmlSecMSCryptoKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<indexterm><primary>xmlSecMSCryptoKeysStoreSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Writes keys from <parameter>store</parameter> to an XML file.</para>
diff --git a/docs/api/sgml/mscrypto/x509.sgml b/docs/api/sgml/mscrypto/x509.sgml
index a302f3e6..66e270d7 100644
--- a/docs/api/sgml/mscrypto/x509.sgml
+++ b/docs/api/sgml/mscrypto/x509.sgml
@@ -20,10 +20,10 @@
(void);
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> <link linkend="xmlSecMSCryptoKeyDataX509GetKeyCert">xmlSecMSCryptoKeyDataX509GetKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecMSCryptoKeyDataX509AdoptKeyCert">xmlSecMSCryptoKeyDataX509AdoptKeyCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeyDataX509AdoptKeyCert">xmlSecMSCryptoKeyDataX509AdoptKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert);
-int <link linkend="xmlSecMSCryptoKeyDataX509AdoptCert">xmlSecMSCryptoKeyDataX509AdoptCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeyDataX509AdoptCert">xmlSecMSCryptoKeyDataX509AdoptCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert);
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> <link linkend="xmlSecMSCryptoKeyDataX509GetCert">xmlSecMSCryptoKeyDataX509GetCert</link>
@@ -31,7 +31,7 @@ int <link linkend="xmlSecMSCryptoKeyDataX509AdoptCert">xmlSecMSCryptoKey
<link linkend="xmlSecSize">xmlSecSize</link> pos);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecMSCryptoKeyDataX509GetCertsSize">xmlSecMSCryptoKeyDataX509GetCertsSize</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecMSCryptoKeyDataX509AdoptCrl">xmlSecMSCryptoKeyDataX509AdoptCrl</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoKeyDataX509AdoptCrl">xmlSecMSCryptoKeyDataX509AdoptCrl</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCRL-CONTEXT-CAPS">PCCRL_CONTEXT</link> crl);
<link linkend="PCCRL-CONTEXT-CAPS">PCCRL_CONTEXT</link> <link linkend="xmlSecMSCryptoKeyDataX509GetCrl">xmlSecMSCryptoKeyDataX509GetCrl</link>
@@ -56,7 +56,7 @@ int <link linkend="xmlSecMSCryptoKeyDataX509AdoptCrl">xmlSecMSCryptoKeyD
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="HCERTSTORE-CAPS">HCERTSTORE</link> certs,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);
-int <link linkend="xmlSecMSCryptoX509StoreAdoptCert">xmlSecMSCryptoX509StoreAdoptCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecMSCryptoX509StoreAdoptCert">xmlSecMSCryptoX509StoreAdoptCert</link>
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
@@ -69,6 +69,8 @@ int <link linkend="xmlSecMSCryptoX509StoreAdoptCert">xmlSecMSCryptoX509S
+
+
<refsect1>
<title>Description</title>
<para>
@@ -80,7 +82,7 @@ int <link linkend="xmlSecMSCryptoX509StoreAdoptCert">xmlSecMSCryptoX509S
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509Id">xmlSecMSCryptoKeyDataX509Id</title>
-<programlisting>#define xmlSecMSCryptoKeyDataX509Id</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataX509Id</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataX509Id</programlisting>
<para>
The MSCrypto X509 data klass.</para>
<para>
@@ -88,10 +90,10 @@ The MSCrypto X509 data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetKlass">xmlSecMSCryptoKeyDataX509GetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataX509GetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataX509GetKlass
(void);</programlisting>
<para>
-The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data">sec-X509Data</link>).</para>
+The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data"><type>sec-X509Data</type></link>).</para>
<para>
</para><variablelist role="params">
@@ -100,7 +102,7 @@ The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linken
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetKeyCert">xmlSecMSCryptoKeyDataX509GetKeyCert ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetKeyCert
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetKeyCert</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the certificate from which the key was extracted.</para>
@@ -116,7 +118,7 @@ extraction or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509AdoptKeyCert">xmlSecMSCryptoKeyDataX509AdoptKeyCert ()</title>
-<programlisting>int xmlSecMSCryptoKeyDataX509AdoptKeyCert
+<indexterm><primary>xmlSecMSCryptoKeyDataX509AdoptKeyCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeyDataX509AdoptKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert);</programlisting>
<para>
@@ -135,7 +137,7 @@ Sets the key's certificate in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509AdoptCert">xmlSecMSCryptoKeyDataX509AdoptCert ()</title>
-<programlisting>int xmlSecMSCryptoKeyDataX509AdoptCert
+<indexterm><primary>xmlSecMSCryptoKeyDataX509AdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeyDataX509AdoptCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert);</programlisting>
<para>
@@ -154,7 +156,7 @@ Adds certificate to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetCert">xmlSecMSCryptoKeyDataX509GetCert ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetCert
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetCert</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
@@ -174,7 +176,7 @@ number of certificates in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetCertsSize">xmlSecMSCryptoKeyDataX509GetCertsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecMSCryptoKeyDataX509GetCertsSize
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetCertsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecMSCryptoKeyDataX509GetCertsSize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of certificates in <parameter>data</parameter>.</para>
@@ -189,7 +191,7 @@ Gets the number of certificates in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509AdoptCrl">xmlSecMSCryptoKeyDataX509AdoptCrl ()</title>
-<programlisting>int xmlSecMSCryptoKeyDataX509AdoptCrl
+<indexterm><primary>xmlSecMSCryptoKeyDataX509AdoptCrl</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoKeyDataX509AdoptCrl
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="PCCRL-CONTEXT-CAPS">PCCRL_CONTEXT</link> crl);</programlisting>
<para>
@@ -208,7 +210,7 @@ Adds CRL to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetCrl">xmlSecMSCryptoKeyDataX509GetCrl ()</title>
-<programlisting><link linkend="PCCRL-CONTEXT-CAPS">PCCRL_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetCrl
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetCrl</primary></indexterm><programlisting><link linkend="PCCRL-CONTEXT-CAPS">PCCRL_CONTEXT</link> xmlSecMSCryptoKeyDataX509GetCrl
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
@@ -228,7 +230,7 @@ number of CRLs in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataX509GetCrlsSize">xmlSecMSCryptoKeyDataX509GetCrlsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecMSCryptoKeyDataX509GetCrlsSize
+<indexterm><primary>xmlSecMSCryptoKeyDataX509GetCrlsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecMSCryptoKeyDataX509GetCrlsSize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of CRLs in <parameter>data</parameter>.</para>
@@ -243,7 +245,7 @@ Gets the number of CRLs in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataRawX509CertId">xmlSecMSCryptoKeyDataRawX509CertId</title>
-<programlisting>#define xmlSecMSCryptoKeyDataRawX509CertId</programlisting>
+<indexterm><primary>xmlSecMSCryptoKeyDataRawX509CertId</primary></indexterm><programlisting>#define xmlSecMSCryptoKeyDataRawX509CertId</programlisting>
<para>
The MSCrypto raw X509 certificate klass.</para>
<para>
@@ -251,7 +253,7 @@ The MSCrypto raw X509 certificate klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoKeyDataRawX509CertGetKlass">xmlSecMSCryptoKeyDataRawX509CertGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataRawX509CertGetKlass
+<indexterm><primary>xmlSecMSCryptoKeyDataRawX509CertGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecMSCryptoKeyDataRawX509CertGetKlass
(void);</programlisting>
<para>
The raw X509 certificates key data klass.</para>
@@ -263,7 +265,7 @@ The raw X509 certificates key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoX509StoreId">xmlSecMSCryptoX509StoreId</title>
-<programlisting>#define xmlSecMSCryptoX509StoreId</programlisting>
+<indexterm><primary>xmlSecMSCryptoX509StoreId</primary></indexterm><programlisting>#define xmlSecMSCryptoX509StoreId</programlisting>
<para>
The MSCrypto X509 store klass.</para>
<para>
@@ -271,7 +273,7 @@ The MSCrypto X509 store klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoX509StoreGetKlass">xmlSecMSCryptoX509StoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecMSCryptoX509StoreGetKlass
+<indexterm><primary>xmlSecMSCryptoX509StoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecMSCryptoX509StoreGetKlass
(void);</programlisting>
<para>
The MSCrypto X509 certificates key data store klass.</para>
@@ -283,7 +285,7 @@ The MSCrypto X509 certificates key data store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoX509StoreFindCert">xmlSecMSCryptoX509StoreFindCert ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoX509StoreFindCert
+<indexterm><primary>xmlSecMSCryptoX509StoreFindCert</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoX509StoreFindCert
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="xmlChar">xmlChar</link> *subjectName,
<link linkend="xmlChar">xmlChar</link> *issuerName,
@@ -319,7 +321,7 @@ or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoX509StoreVerify">xmlSecMSCryptoX509StoreVerify ()</title>
-<programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoX509StoreVerify
+<indexterm><primary>xmlSecMSCryptoX509StoreVerify</primary></indexterm><programlisting><link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> xmlSecMSCryptoX509StoreVerify
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="HCERTSTORE-CAPS">HCERTSTORE</link> certs,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);</programlisting>
@@ -342,7 +344,7 @@ Verifies <parameter>certs</parameter> list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecMSCryptoX509StoreAdoptCert">xmlSecMSCryptoX509StoreAdoptCert ()</title>
-<programlisting>int xmlSecMSCryptoX509StoreAdoptCert
+<indexterm><primary>xmlSecMSCryptoX509StoreAdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecMSCryptoX509StoreAdoptCert
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="PCCERT-CONTEXT-CAPS">PCCERT_CONTEXT</link> cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
diff --git a/docs/api/sgml/nodeset.sgml b/docs/api/sgml/nodeset.sgml
index 552bf3b6..af8019c7 100644
--- a/docs/api/sgml/nodeset.sgml
+++ b/docs/api/sgml/nodeset.sgml
@@ -18,16 +18,16 @@
enum <link linkend="xmlSecNodeSetType">xmlSecNodeSetType</link>;
enum <link linkend="xmlSecNodeSetOp">xmlSecNodeSetOp</link>;
struct <link linkend="xmlSecNodeSet">xmlSecNodeSet</link>;
-int (<link linkend="xmlSecNodeSetWalkCallback">*xmlSecNodeSetWalkCallback</link>) (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<link linkend="int">int</link> (<link linkend="xmlSecNodeSetWalkCallback">*xmlSecNodeSetWalkCallback</link>) (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlNode">xmlNodePtr</link> parent,
- void *data);
+ <link linkend="void">void</link> *data);
<link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> <link linkend="xmlSecNodeSetCreate">xmlSecNodeSetCreate</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlNodeSet">xmlNodeSetPtr</link> nodes,
<link linkend="xmlSecNodeSetType">xmlSecNodeSetType</link> type);
-void <link linkend="xmlSecNodeSetDestroy">xmlSecNodeSetDestroy</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);
-void <link linkend="xmlSecNodeSetDocDestroy">xmlSecNodeSetDocDestroy</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);
-int <link linkend="xmlSecNodeSetContains">xmlSecNodeSetContains</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<link linkend="void">void</link> <link linkend="xmlSecNodeSetDestroy">xmlSecNodeSetDestroy</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);
+<link linkend="void">void</link> <link linkend="xmlSecNodeSetDocDestroy">xmlSecNodeSetDocDestroy</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);
+<link linkend="int">int</link> <link linkend="xmlSecNodeSetContains">xmlSecNodeSetContains</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> parent);
<link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> <link linkend="xmlSecNodeSetAdd">xmlSecNodeSetAdd</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
@@ -38,14 +38,14 @@ int <link linkend="xmlSecNodeSetContains">xmlSecNodeSetContains</link>
<link linkend="xmlSecNodeSetOp">xmlSecNodeSetOp</link> op);
<link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> <link linkend="xmlSecNodeSetGetChildren">xmlSecNodeSetGetChildren</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc,
const <link linkend="xmlNode">xmlNodePtr</link> parent,
- int withComments,
- int invert);
-int <link linkend="xmlSecNodeSetWalk">xmlSecNodeSetWalk</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+ <link linkend="int">int</link> withComments,
+ <link linkend="int">int</link> invert);
+<link linkend="int">int</link> <link linkend="xmlSecNodeSetWalk">xmlSecNodeSetWalk</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlSecNodeSetWalkCallback">xmlSecNodeSetWalkCallback</link> walkFunc,
- void *data);
-int <link linkend="xmlSecNodeSetDumpTextNodes">xmlSecNodeSetDumpTextNodes</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+ <link linkend="void">void</link> *data);
+<link linkend="int">int</link> <link linkend="xmlSecNodeSetDumpTextNodes">xmlSecNodeSetDumpTextNodes</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> out);
-void <link linkend="xmlSecNodeSetDebugDump">xmlSecNodeSetDebugDump</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<link linkend="void">void</link> <link linkend="xmlSecNodeSetDebugDump">xmlSecNodeSetDebugDump</link> (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="FILE-CAPS">FILE</link> *output);
</synopsis>
</refsynopsisdiv>
@@ -56,6 +56,8 @@ void <link linkend="xmlSecNodeSetDebugDump">xmlSecNodeSetDebugDump</link>
+
+
<refsect1>
<title>Description</title>
<para>
@@ -67,7 +69,7 @@ void <link linkend="xmlSecNodeSetDebugDump">xmlSecNodeSetDebugDump</link>
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNodeSetType">enum xmlSecNodeSetType</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecNodeSetType</primary></indexterm><programlisting>typedef enum {
xmlSecNodeSetNormal = 0,
xmlSecNodeSetInvert,
xmlSecNodeSetTree,
@@ -124,7 +126,7 @@ The basic nodes sets types.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetOp">enum xmlSecNodeSetOp</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecNodeSetOp</primary></indexterm><programlisting>typedef enum {
xmlSecNodeSetIntersection = 0,
xmlSecNodeSetSubtraction,
xmlSecNodeSetUnion
@@ -153,7 +155,7 @@ The simple nodes sets operations.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSet">struct xmlSecNodeSet</title>
-<programlisting>struct xmlSecNodeSet {
+<indexterm><primary>xmlSecNodeSet</primary></indexterm><programlisting>struct xmlSecNodeSet {
xmlNodeSetPtr nodes;
xmlDocPtr doc;
@@ -181,7 +183,7 @@ The enchanced nodes set.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>destroyDoc</structfield></term>
+<term><link linkend="int">int</link> <structfield>destroyDoc</structfield></term>
<listitem><simpara> the flag: if set to 1 then <parameter>doc</parameter> will
be destroyed when node set is destroyed.
</simpara></listitem>
@@ -209,23 +211,23 @@ The enchanced nodes set.</para>
<varlistentry>
<term><link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> <structfield>children</structfield></term>
<listitem><simpara> the children list (valid only if type
- equal to <link linkend="xmlSecNodeSetList">xmlSecNodeSetList</link>).
+ equal to <link linkend="xmlSecNodeSetList"><type>xmlSecNodeSetList</type></link>).
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetWalkCallback">xmlSecNodeSetWalkCallback ()</title>
-<programlisting>int (*xmlSecNodeSetWalkCallback) (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetWalkCallback</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecNodeSetWalkCallback) (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="xmlNode">xmlNodePtr</link> parent,
- void *data);</programlisting>
+ <link linkend="void">void</link> *data);</programlisting>
<para>
The callback function called once per each node in the nodes set.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>nset</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecNodeSet">xmlSecNodeSet</link> structure.
+<listitem><simpara> the pointer to <link linkend="xmlSecNodeSet"><type>xmlSecNodeSet</type></link> structure.
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>cur</parameter>&nbsp;:</term>
<listitem><simpara> the pointer current XML node.
@@ -242,12 +244,12 @@ an walk procedure should be interrupted.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetCreate">xmlSecNodeSetCreate ()</title>
-<programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<indexterm><primary>xmlSecNodeSetCreate</primary></indexterm><programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlNodeSet">xmlNodeSetPtr</link> nodes,
<link linkend="xmlSecNodeSetType">xmlSecNodeSetType</link> type);</programlisting>
<para>
Creates new nodes set. Caller is responsible for freeng returend object
-by calling <link linkend="xmlSecNodeSetDestroy">xmlSecNodeSetDestroy</link> function.</para>
+by calling <link linkend="xmlSecNodeSetDestroy"><type>xmlSecNodeSetDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -265,9 +267,9 @@ by calling <link linkend="xmlSecNodeSetDestroy">xmlSecNodeSetDestroy</link> func
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetDestroy">xmlSecNodeSetDestroy ()</title>
-<programlisting>void xmlSecNodeSetDestroy (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);</programlisting>
+<indexterm><primary>xmlSecNodeSetDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecNodeSetDestroy (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);</programlisting>
<para>
-Destroys the nodes set created with <link linkend="xmlSecNodeSetCreate">xmlSecNodeSetCreate</link> function.</para>
+Destroys the nodes set created with <link linkend="xmlSecNodeSetCreate"><type>xmlSecNodeSetCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -277,7 +279,7 @@ Destroys the nodes set created with <link linkend="xmlSecNodeSetCreate">xmlSecNo
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetDocDestroy">xmlSecNodeSetDocDestroy ()</title>
-<programlisting>void xmlSecNodeSetDocDestroy (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);</programlisting>
+<indexterm><primary>xmlSecNodeSetDocDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecNodeSetDocDestroy (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset);</programlisting>
<para>
Instructs node set to destroy nodes parent doc when node set is destroyed.</para>
<para>
@@ -289,7 +291,7 @@ Instructs node set to destroy nodes parent doc when node set is destroyed.</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetContains">xmlSecNodeSetContains ()</title>
-<programlisting>int xmlSecNodeSetContains (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetContains</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNodeSetContains (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> parent);</programlisting>
<para>
@@ -312,7 +314,7 @@ and a negative value if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetAdd">xmlSecNodeSetAdd ()</title>
-<programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetAdd (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetAdd</primary></indexterm><programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetAdd (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> newNSet,
<link linkend="xmlSecNodeSetOp">xmlSecNodeSetOp</link> op);</programlisting>
<para>
@@ -335,7 +337,7 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetAddList">xmlSecNodeSetAddList ()</title>
-<programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetAddList (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetAddList</primary></indexterm><programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetAddList (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> newNSet,
<link linkend="xmlSecNodeSetOp">xmlSecNodeSetOp</link> op);</programlisting>
<para>
@@ -358,10 +360,10 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetGetChildren">xmlSecNodeSetGetChildren ()</title>
-<programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetGetChildren (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<indexterm><primary>xmlSecNodeSetGetChildren</primary></indexterm><programlisting><link linkend="xmlSecNodeSetPtr">xmlSecNodeSetPtr</link> xmlSecNodeSetGetChildren (<link linkend="xmlDoc">xmlDocPtr</link> doc,
const <link linkend="xmlNode">xmlNodePtr</link> parent,
- int withComments,
- int invert);</programlisting>
+ <link linkend="int">int</link> withComments,
+ <link linkend="int">int</link> invert);</programlisting>
<para>
Creates a new nodes set that contains:
- if <parameter>withComments</parameter> is not 0 and <parameter>invert</parameter> is 0:
@@ -388,15 +390,15 @@ Creates a new nodes set that contains:
<varlistentry><term><parameter>invert</parameter>&nbsp;:</term>
<listitem><simpara> the "invert" flag.
</simpara></listitem></varlistentry>
-<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the newly created <link linkend="xmlSecNodeSet">xmlSecNodeSet</link> structure
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the newly created <link linkend="xmlSecNodeSet"><type>xmlSecNodeSet</type></link> structure
or NULL if an error occurs.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetWalk">xmlSecNodeSetWalk ()</title>
-<programlisting>int xmlSecNodeSetWalk (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetWalk</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNodeSetWalk (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlSecNodeSetWalkCallback">xmlSecNodeSetWalkCallback</link> walkFunc,
- void *data);</programlisting>
+ <link linkend="void">void</link> *data);</programlisting>
<para>
Calls the function <parameter>walkFunc</parameter> once per each node in the nodes set <parameter>nset</parameter>.
If the <parameter>walkFunc</parameter> returns a negative value, then the walk procedure
@@ -418,7 +420,7 @@ is interrupted.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetDumpTextNodes">xmlSecNodeSetDumpTextNodes ()</title>
-<programlisting>int xmlSecNodeSetDumpTextNodes (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetDumpTextNodes</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNodeSetDumpTextNodes (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> out);</programlisting>
<para>
Dumps content of all the text nodes from <parameter>nset</parameter> to <parameter>out</parameter>.</para>
@@ -436,7 +438,7 @@ Dumps content of all the text nodes from <parameter>nset</parameter> to <paramet
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNodeSetDebugDump">xmlSecNodeSetDebugDump ()</title>
-<programlisting>void xmlSecNodeSetDebugDump (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
+<indexterm><primary>xmlSecNodeSetDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecNodeSetDebugDump (<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nset,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints information about <parameter>nset</parameter> to the <parameter>output</parameter>.</para>
diff --git a/docs/api/sgml/nss/app.sgml b/docs/api/sgml/nss/app.sgml
index d37b40fa..287e35fa 100644
--- a/docs/api/sgml/nss/app.sgml
+++ b/docs/api/sgml/nss/app.sgml
@@ -15,75 +15,75 @@
-int <link linkend="xmlSecNssAppInit">xmlSecNssAppInit</link> (const char *config);
-int <link linkend="xmlSecNssAppShutdown">xmlSecNssAppShutdown</link> (void);
-int <link linkend="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecNssAppDefaultKeysMngrAdoptKey">xmlSecNssAppDefaultKeysMngrAdoptKey</link>
+<link linkend="int">int</link> <link linkend="xmlSecNssAppInit">xmlSecNssAppInit</link> (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> <link linkend="xmlSecNssAppShutdown">xmlSecNssAppShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecNssAppDefaultKeysMngrAdoptKey">xmlSecNssAppDefaultKeysMngrAdoptKey</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecNssAppDefaultKeysMngrLoad">xmlSecNssAppDefaultKeysMngrLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);
-int <link linkend="xmlSecNssAppDefaultKeysMngrSave">xmlSecNssAppDefaultKeysMngrSave</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecNssAppDefaultKeysMngrLoad">xmlSecNssAppDefaultKeysMngrLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *uri);
+<link linkend="int">int</link> <link linkend="xmlSecNssAppDefaultKeysMngrSave">xmlSecNssAppDefaultKeysMngrSave</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecNssAppKeysMngrCertLoad">xmlSecNssAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeysMngrCertLoad">xmlSecNssAppKeysMngrCertLoad</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecNssAppKeysMngrCertLoadMemory">xmlSecNssAppKeysMngrCertLoadMemory</link>
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeysMngrCertLoadMemory">xmlSecNssAppKeysMngrCertLoadMemory</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecNssAppKeysMngrCertLoadSECItem">xmlSecNssAppKeysMngrCertLoadSECItem</link>
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeysMngrCertLoadSECItem">xmlSecNssAppKeysMngrCertLoadSECItem</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppKeyLoad">xmlSecNssAppKeyLoad</link> (const char *filename,
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppKeyLoad">xmlSecNssAppKeyLoad</link> (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppKeyLoadMemory">xmlSecNssAppKeyLoadMemory</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppKeyLoadSECItem">xmlSecNssAppKeyLoadSECItem</link> (<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppPkcs12Load">xmlSecNssAppPkcs12Load</link> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppPkcs12Load">xmlSecNssAppPkcs12Load</link> (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppPkcs12LoadMemory">xmlSecNssAppPkcs12LoadMemory</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppPkcs12LoadSECItem">xmlSecNssAppPkcs12LoadSECItem</link> (<link linkend="SECItem">SECItem</link> *secItem,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <link linkend="xmlSecNssAppKeyCertLoad">xmlSecNssAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeyCertLoad">xmlSecNssAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int <link linkend="xmlSecNssAppKeyCertLoadMemory">xmlSecNssAppKeyCertLoadMemory</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeyCertLoadMemory">xmlSecNssAppKeyCertLoadMemory</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int <link linkend="xmlSecNssAppKeyCertLoadSECItem">xmlSecNssAppKeyCertLoadSECItem</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecNssAppKeyCertLoadSECItem">xmlSecNssAppKeyCertLoadSECItem</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecNssAppKeyFromCertLoadSECItem">xmlSecNssAppKeyFromCertLoadSECItem</link>
(<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-void* <link linkend="xmlSecNssAppGetDefaultPwdCallback">xmlSecNssAppGetDefaultPwdCallback</link>
+<link linkend="void">void</link>* <link linkend="xmlSecNssAppGetDefaultPwdCallback">xmlSecNssAppGetDefaultPwdCallback</link>
(void);
</synopsis>
</refsynopsisdiv>
@@ -94,6 +94,8 @@ void* <link linkend="xmlSecNssAppGetDefaultPwdCallback">xmlSecNssAppGetDef
+
+
<refsect1>
<title>Description</title>
<para>
@@ -105,7 +107,7 @@ void* <link linkend="xmlSecNssAppGetDefaultPwdCallback">xmlSecNssAppGetDef
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNssAppInit">xmlSecNssAppInit ()</title>
-<programlisting>int xmlSecNssAppInit (const char *config);</programlisting>
+<indexterm><primary>xmlSecNssAppInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppInit (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -121,7 +123,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppShutdown">xmlSecNssAppShutdown ()</title>
-<programlisting>int xmlSecNssAppShutdown (void);</programlisting>
+<indexterm><primary>xmlSecNssAppShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppShutdown (void);</programlisting>
<para>
General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
@@ -134,9 +136,9 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngrInit ()</title>
-<programlisting>int xmlSecNssAppDefaultKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecNssAppDefaultKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppDefaultKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Initializes <parameter>mngr</parameter> with NSS keys store <link linkend="xmlSecNssKeysStoreId">xmlSecNssKeysStoreId</link>
+Initializes <parameter>mngr</parameter> with NSS keys store <link linkend="xmlSecNssKeysStoreId"><type>xmlSecNssKeysStoreId</type></link>
and a default NSS crypto key data stores.</para>
<para>
@@ -149,11 +151,11 @@ and a default NSS crypto key data stores.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppDefaultKeysMngrAdoptKey">xmlSecNssAppDefaultKeysMngrAdoptKey ()</title>
-<programlisting>int xmlSecNssAppDefaultKeysMngrAdoptKey
+<indexterm><primary>xmlSecNssAppDefaultKeysMngrAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppDefaultKeysMngrAdoptKey
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngrInit</link>
+Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecNssAppDefaultKeysMngrInit"><type>xmlSecNssAppDefaultKeysMngrInit</type></link>
function.</para>
<para>
@@ -169,11 +171,11 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppDefaultKeysMngrLoad">xmlSecNssAppDefaultKeysMngrLoad ()</title>
-<programlisting>int xmlSecNssAppDefaultKeysMngrLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);</programlisting>
+<indexterm><primary>xmlSecNssAppDefaultKeysMngrLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppDefaultKeysMngrLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *uri);</programlisting>
<para>
Loads XML keys file from <parameter>uri</parameter> to the keys manager <parameter>mngr</parameter> created
-with <link linkend="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngrInit</link> function.</para>
+with <link linkend="xmlSecNssAppDefaultKeysMngrInit"><type>xmlSecNssAppDefaultKeysMngrInit</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -188,8 +190,8 @@ with <link linkend="xmlSecNssAppDefaultKeysMngrInit">xmlSecNssAppDefaultKeysMngr
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppDefaultKeysMngrSave">xmlSecNssAppDefaultKeysMngrSave ()</title>
-<programlisting>int xmlSecNssAppDefaultKeysMngrSave (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<indexterm><primary>xmlSecNssAppDefaultKeysMngrSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppDefaultKeysMngrSave (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
@@ -210,8 +212,8 @@ Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeysMngrCertLoad">xmlSecNssAppKeysMngrCertLoad ()</title>
-<programlisting>int xmlSecNssAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+<indexterm><primary>xmlSecNssAppKeysMngrCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeysMngrCertLoad (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -237,7 +239,7 @@ untrusted certs in <parameter>store</parameter></para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeysMngrCertLoadMemory">xmlSecNssAppKeysMngrCertLoadMemory ()</title>
-<programlisting>int xmlSecNssAppKeysMngrCertLoadMemory
+<indexterm><primary>xmlSecNssAppKeysMngrCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeysMngrCertLoadMemory
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -269,7 +271,7 @@ untrusted certs in <parameter>store</parameter></para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeysMngrCertLoadSECItem">xmlSecNssAppKeysMngrCertLoadSECItem ()</title>
-<programlisting>int xmlSecNssAppKeysMngrCertLoadSECItem
+<indexterm><primary>xmlSecNssAppKeysMngrCertLoadSECItem</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeysMngrCertLoadSECItem
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
@@ -297,11 +299,11 @@ untrusted certs in <parameter>store</parameter></para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyLoad">xmlSecNssAppKeyLoad ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoad (const char *filename,
+<indexterm><primary>xmlSecNssAppKeyLoad</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoad (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from a file</para>
<para>
@@ -327,12 +329,12 @@ Reads key from a file</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyLoadMemory">xmlSecNssAppKeyLoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+<indexterm><primary>xmlSecNssAppKeyLoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from a binary <parameter>data</parameter>.</para>
<para>
@@ -361,11 +363,11 @@ Reads key from a binary <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyLoadSECItem">xmlSecNssAppKeyLoadSECItem ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoadSECItem (<link linkend="SECItem">SECItem</link> *secItem,
+<indexterm><primary>xmlSecNssAppKeyLoadSECItem</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyLoadSECItem (<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from a file</para>
<para>
@@ -391,10 +393,10 @@ Reads key from a file</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppPkcs12Load">xmlSecNssAppPkcs12Load ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecNssAppPkcs12Load</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12Load (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
@@ -419,11 +421,11 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppPkcs12LoadMemory">xmlSecNssAppPkcs12LoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12LoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+<indexterm><primary>xmlSecNssAppPkcs12LoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12LoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 binary data.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
@@ -451,10 +453,10 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppPkcs12LoadSECItem">xmlSecNssAppPkcs12LoadSECItem ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12LoadSECItem (<link linkend="SECItem">SECItem</link> *secItem,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecNssAppPkcs12LoadSECItem</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppPkcs12LoadSECItem (<link linkend="SECItem">SECItem</link> *secItem,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 SECItem.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
@@ -479,8 +481,8 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyCertLoad">xmlSecNssAppKeyCertLoad ()</title>
-<programlisting>int xmlSecNssAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+<indexterm><primary>xmlSecNssAppKeyCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key</para>
@@ -501,7 +503,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyCertLoadMemory">xmlSecNssAppKeyCertLoadMemory ()</title>
-<programlisting>int xmlSecNssAppKeyCertLoadMemory (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecNssAppKeyCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeyCertLoadMemory (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
@@ -527,7 +529,7 @@ Reads the certificate from <parameter>data</parameter> and adds it to key</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyCertLoadSECItem">xmlSecNssAppKeyCertLoadSECItem ()</title>
-<programlisting>int xmlSecNssAppKeyCertLoadSECItem (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecNssAppKeyCertLoadSECItem</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssAppKeyCertLoadSECItem (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
@@ -549,7 +551,7 @@ Reads the certificate from <parameter>secItem</parameter> and adds it to key</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppKeyFromCertLoadSECItem">xmlSecNssAppKeyFromCertLoadSECItem ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyFromCertLoadSECItem
+<indexterm><primary>xmlSecNssAppKeyFromCertLoadSECItem</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecNssAppKeyFromCertLoadSECItem
(<link linkend="SECItem">SECItem</link> *secItem,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
@@ -568,7 +570,7 @@ Loads public key from cert.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssAppGetDefaultPwdCallback">xmlSecNssAppGetDefaultPwdCallback ()</title>
-<programlisting>void* xmlSecNssAppGetDefaultPwdCallback
+<indexterm><primary>xmlSecNssAppGetDefaultPwdCallback</primary></indexterm><programlisting><link linkend="void">void</link>* xmlSecNssAppGetDefaultPwdCallback
(void);</programlisting>
<para>
Gets default password callback.</para>
diff --git a/docs/api/sgml/nss/bignum.sgml b/docs/api/sgml/nss/bignum.sgml
index 37f85526..67ef6e5d 100644
--- a/docs/api/sgml/nss/bignum.sgml
+++ b/docs/api/sgml/nss/bignum.sgml
@@ -18,9 +18,9 @@
<link linkend="SECItem">SECItem</link>* <link linkend="xmlSecNssNodeGetBigNumValue">xmlSecNssNodeGetBigNumValue</link> (<link linkend="PRArenaPool">PRArenaPool</link> *arena,
const <link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="SECItem">SECItem</link> *a);
-int <link linkend="xmlSecNssNodeSetBigNumValue">xmlSecNssNodeSetBigNumValue</link> (<link linkend="xmlNode">xmlNodePtr</link> cur,
+<link linkend="int">int</link> <link linkend="xmlSecNssNodeSetBigNumValue">xmlSecNssNodeSetBigNumValue</link> (<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="SECItem">SECItem</link> *a,
- int addLineBreaks);
+ <link linkend="int">int</link> addLineBreaks);
</synopsis>
</refsynopsisdiv>
@@ -30,6 +30,8 @@ int <link linkend="xmlSecNssNodeSetBigNumValue">xmlSecNssNodeSetBigNumVa
+
+
<refsect1>
<title>Description</title>
<para>
@@ -41,12 +43,12 @@ int <link linkend="xmlSecNssNodeSetBigNumValue">xmlSecNssNodeSetBigNumVa
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNssNodeGetBigNumValue">xmlSecNssNodeGetBigNumValue ()</title>
-<programlisting><link linkend="SECItem">SECItem</link>* xmlSecNssNodeGetBigNumValue (<link linkend="PRArenaPool">PRArenaPool</link> *arena,
+<indexterm><primary>xmlSecNssNodeGetBigNumValue</primary></indexterm><programlisting><link linkend="SECItem">SECItem</link>* xmlSecNssNodeGetBigNumValue (<link linkend="PRArenaPool">PRArenaPool</link> *arena,
const <link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="SECItem">SECItem</link> *a);</programlisting>
<para>
Converts the node content from CryptoBinary format
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary">sec-CryptoBinary</link>)
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary"><type>sec-CryptoBinary</type></link>)
to a SECItem. If no SECItem object provided then a new
one is created (caller is responsible for freeing it).</para>
<para>
@@ -67,12 +69,12 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssNodeSetBigNumValue">xmlSecNssNodeSetBigNumValue ()</title>
-<programlisting>int xmlSecNssNodeSetBigNumValue (<link linkend="xmlNode">xmlNodePtr</link> cur,
+<indexterm><primary>xmlSecNssNodeSetBigNumValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssNodeSetBigNumValue (<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="SECItem">SECItem</link> *a,
- int addLineBreaks);</programlisting>
+ <link linkend="int">int</link> addLineBreaks);</programlisting>
<para>
Converts SECItem to CryptoBinary string
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary">sec-CryptoBinary</link>)
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary"><type>sec-CryptoBinary</type></link>)
and sets it as the content of the given node. If the
addLineBreaks is set then line breaks are added
before and after the CryptoBinary string.</para>
diff --git a/docs/api/sgml/nss/crypto.sgml b/docs/api/sgml/nss/crypto.sgml
index 98d301f5..e4d2a9c3 100644
--- a/docs/api/sgml/nss/crypto.sgml
+++ b/docs/api/sgml/nss/crypto.sgml
@@ -17,21 +17,21 @@
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoGetFunctions-nss">xmlSecCryptoGetFunctions_nss</link>
(void);
-int <link linkend="xmlSecNssInit">xmlSecNssInit</link> (void);
-int <link linkend="xmlSecNssShutdown">xmlSecNssShutdown</link> (void);
-int <link linkend="xmlSecNssKeysMngrInit">xmlSecNssKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecNssGenerateRandom">xmlSecNssGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<link linkend="int">int</link> <link linkend="xmlSecNssInit">xmlSecNssInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecNssShutdown">xmlSecNssShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecNssKeysMngrInit">xmlSecNssKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecNssGenerateRandom">xmlSecNssGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecNssErrorsDefaultCallback">xmlSecNssErrorsDefaultCallback</link> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
+<link linkend="void">void</link> <link linkend="xmlSecNssErrorsDefaultCallback">xmlSecNssErrorsDefaultCallback</link> (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);
#define <link linkend="xmlSecNssKeyDataAesId">xmlSecNssKeyDataAesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecNssKeyDataAesGetKlass">xmlSecNssKeyDataAesGetKlass</link> (void);
-int <link linkend="xmlSecNssKeyDataAesSet">xmlSecNssKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataAesSet">xmlSecNssKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecNssTransformAes128CbcId">xmlSecNssTransformAes128CbcId</link>
@@ -54,7 +54,7 @@ int <link linkend="xmlSecNssKeyDataAesSet">xmlSecNssKeyDataAesSet</link>
(void);
#define <link linkend="xmlSecNssKeyDataDesId">xmlSecNssKeyDataDesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecNssKeyDataDesGetKlass">xmlSecNssKeyDataDesGetKlass</link> (void);
-int <link linkend="xmlSecNssKeyDataDesSet">xmlSecNssKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataDesSet">xmlSecNssKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecNssTransformDes3CbcId">xmlSecNssTransformDes3CbcId</link>
@@ -71,7 +71,7 @@ int <link linkend="xmlSecNssKeyDataDesSet">xmlSecNssKeyDataDesSet</link>
#define <link linkend="xmlSecNssKeyDataHmacId">xmlSecNssKeyDataHmacId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecNssKeyDataHmacGetKlass">xmlSecNssKeyDataHmacGetKlass</link>
(void);
-int <link linkend="xmlSecNssKeyDataHmacSet">xmlSecNssKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataHmacSet">xmlSecNssKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecNssTransformHmacSha1Id">xmlSecNssTransformHmacSha1Id</link>
@@ -103,6 +103,8 @@ int <link linkend="xmlSecNssKeyDataHmacSet">xmlSecNssKeyDataHmacSet</lin
+
+
<refsect1>
<title>Description</title>
<para>
@@ -114,7 +116,7 @@ int <link linkend="xmlSecNssKeyDataHmacSet">xmlSecNssKeyDataHmacSet</lin
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoGetFunctions-nss">xmlSecCryptoGetFunctions_nss ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_nss
+<indexterm><primary>xmlSecCryptoGetFunctions_nss</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_nss
(void);</programlisting>
<para>
Gets the pointer to xmlsec-nss functions table.</para>
@@ -126,7 +128,7 @@ Gets the pointer to xmlsec-nss functions table.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssInit">xmlSecNssInit ()</title>
-<programlisting>int xmlSecNssInit (void);</programlisting>
+<indexterm><primary>xmlSecNssInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssInit (void);</programlisting>
<para>
XMLSec library specific crypto engine initialization.</para>
<para>
@@ -137,7 +139,7 @@ XMLSec library specific crypto engine initialization.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssShutdown">xmlSecNssShutdown ()</title>
-<programlisting>int xmlSecNssShutdown (void);</programlisting>
+<indexterm><primary>xmlSecNssShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssShutdown (void);</programlisting>
<para>
XMLSec library specific crypto engine shutdown.</para>
<para>
@@ -148,7 +150,7 @@ XMLSec library specific crypto engine shutdown.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeysMngrInit">xmlSecNssKeysMngrInit ()</title>
-<programlisting>int xmlSecNssKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecNssKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Adds NSS specific key data stores in keys manager.</para>
<para>
@@ -162,7 +164,7 @@ Adds NSS specific key data stores in keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssGenerateRandom">xmlSecNssGenerateRandom ()</title>
-<programlisting>int xmlSecNssGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<indexterm><primary>xmlSecNssGenerateRandom</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Generates <parameter>size</parameter> random bytes and puts result in <parameter>buffer</parameter>.</para>
@@ -180,13 +182,13 @@ Generates <parameter>size</parameter> random bytes and puts result in <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssErrorsDefaultCallback">xmlSecNssErrorsDefaultCallback ()</title>
-<programlisting>void xmlSecNssErrorsDefaultCallback (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</programlisting>
+<indexterm><primary>xmlSecNssErrorsDefaultCallback</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecNssErrorsDefaultCallback (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);</programlisting>
<para>
The default errors reporting callback function.</para>
<para>
@@ -216,7 +218,7 @@ The default errors reporting callback function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataAesId">xmlSecNssKeyDataAesId</title>
-<programlisting>#define xmlSecNssKeyDataAesId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataAesId</primary></indexterm><programlisting>#define xmlSecNssKeyDataAesId</programlisting>
<para>
The AES key data klass.</para>
<para>
@@ -224,7 +226,7 @@ The AES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataAesGetKlass">xmlSecNssKeyDataAesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataAesGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecNssKeyDataAesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataAesGetKlass (void);</programlisting>
<para>
The AES key data klass.</para>
<para>
@@ -235,7 +237,7 @@ The AES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataAesSet">xmlSecNssKeyDataAesSet ()</title>
-<programlisting>int xmlSecNssKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataAesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -257,7 +259,7 @@ Sets the value of AES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes128CbcId">xmlSecNssTransformAes128CbcId</title>
-<programlisting>#define xmlSecNssTransformAes128CbcId</programlisting>
+<indexterm><primary>xmlSecNssTransformAes128CbcId</primary></indexterm><programlisting>#define xmlSecNssTransformAes128CbcId</programlisting>
<para>
The AES128 CBC cipher transform klass.</para>
<para>
@@ -265,7 +267,7 @@ The AES128 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes128CbcGetKlass">xmlSecNssTransformAes128CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes128CbcGetKlass
+<indexterm><primary>xmlSecNssTransformAes128CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes128CbcGetKlass
(void);</programlisting>
<para>
AES 128 CBC encryption transform klass.</para>
@@ -277,7 +279,7 @@ AES 128 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes192CbcId">xmlSecNssTransformAes192CbcId</title>
-<programlisting>#define xmlSecNssTransformAes192CbcId</programlisting>
+<indexterm><primary>xmlSecNssTransformAes192CbcId</primary></indexterm><programlisting>#define xmlSecNssTransformAes192CbcId</programlisting>
<para>
The AES192 CBC cipher transform klass.</para>
<para>
@@ -285,7 +287,7 @@ The AES192 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes192CbcGetKlass">xmlSecNssTransformAes192CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes192CbcGetKlass
+<indexterm><primary>xmlSecNssTransformAes192CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes192CbcGetKlass
(void);</programlisting>
<para>
AES 192 CBC encryption transform klass.</para>
@@ -297,7 +299,7 @@ AES 192 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes256CbcId">xmlSecNssTransformAes256CbcId</title>
-<programlisting>#define xmlSecNssTransformAes256CbcId</programlisting>
+<indexterm><primary>xmlSecNssTransformAes256CbcId</primary></indexterm><programlisting>#define xmlSecNssTransformAes256CbcId</programlisting>
<para>
The AES256 CBC cipher transform klass.</para>
<para>
@@ -305,7 +307,7 @@ The AES256 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformAes256CbcGetKlass">xmlSecNssTransformAes256CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes256CbcGetKlass
+<indexterm><primary>xmlSecNssTransformAes256CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformAes256CbcGetKlass
(void);</programlisting>
<para>
AES 256 CBC encryption transform klass.</para>
@@ -317,7 +319,7 @@ AES 256 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes128Id">xmlSecNssTransformKWAes128Id</title>
-<programlisting>#define xmlSecNssTransformKWAes128Id</programlisting>
+<indexterm><primary>xmlSecNssTransformKWAes128Id</primary></indexterm><programlisting>#define xmlSecNssTransformKWAes128Id</programlisting>
<para>
The AES 128 key wrap transform klass.</para>
<para>
@@ -325,7 +327,7 @@ The AES 128 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes128GetKlass">xmlSecNssTransformKWAes128GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes128GetKlass
+<indexterm><primary>xmlSecNssTransformKWAes128GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes128GetKlass
(void);</programlisting>
<para>
The AES-128 key wrapper transform klass.</para>
@@ -337,7 +339,7 @@ The AES-128 key wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes192Id">xmlSecNssTransformKWAes192Id</title>
-<programlisting>#define xmlSecNssTransformKWAes192Id</programlisting>
+<indexterm><primary>xmlSecNssTransformKWAes192Id</primary></indexterm><programlisting>#define xmlSecNssTransformKWAes192Id</programlisting>
<para>
The AES 192 key wrap transform klass.</para>
<para>
@@ -345,7 +347,7 @@ The AES 192 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes192GetKlass">xmlSecNssTransformKWAes192GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes192GetKlass
+<indexterm><primary>xmlSecNssTransformKWAes192GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes192GetKlass
(void);</programlisting>
<para>
The AES-192 key wrapper transform klass.</para>
@@ -357,7 +359,7 @@ The AES-192 key wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes256Id">xmlSecNssTransformKWAes256Id</title>
-<programlisting>#define xmlSecNssTransformKWAes256Id</programlisting>
+<indexterm><primary>xmlSecNssTransformKWAes256Id</primary></indexterm><programlisting>#define xmlSecNssTransformKWAes256Id</programlisting>
<para>
The AES 256 key wrap transform klass.</para>
<para>
@@ -365,7 +367,7 @@ The AES 256 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWAes256GetKlass">xmlSecNssTransformKWAes256GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes256GetKlass
+<indexterm><primary>xmlSecNssTransformKWAes256GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWAes256GetKlass
(void);</programlisting>
<para>
The AES-256 key wrapper transform klass.</para>
@@ -377,7 +379,7 @@ The AES-256 key wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataDesId">xmlSecNssKeyDataDesId</title>
-<programlisting>#define xmlSecNssKeyDataDesId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataDesId</primary></indexterm><programlisting>#define xmlSecNssKeyDataDesId</programlisting>
<para>
The DES key data klass.</para>
<para>
@@ -385,7 +387,7 @@ The DES key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataDesGetKlass">xmlSecNssKeyDataDesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataDesGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecNssKeyDataDesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataDesGetKlass (void);</programlisting>
<para>
The DES key data klass.</para>
<para>
@@ -396,7 +398,7 @@ The DES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataDesSet">xmlSecNssKeyDataDesSet ()</title>
-<programlisting>int xmlSecNssKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataDesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -418,7 +420,7 @@ Sets the value of DES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformDes3CbcId">xmlSecNssTransformDes3CbcId</title>
-<programlisting>#define xmlSecNssTransformDes3CbcId</programlisting>
+<indexterm><primary>xmlSecNssTransformDes3CbcId</primary></indexterm><programlisting>#define xmlSecNssTransformDes3CbcId</programlisting>
<para>
The Triple DES CBC cipher transform klass.</para>
<para>
@@ -426,7 +428,7 @@ The Triple DES CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformDes3CbcGetKlass">xmlSecNssTransformDes3CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformDes3CbcGetKlass
+<indexterm><primary>xmlSecNssTransformDes3CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformDes3CbcGetKlass
(void);</programlisting>
<para>
Triple DES CBC encryption transform klass.</para>
@@ -438,7 +440,7 @@ Triple DES CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWDes3Id">xmlSecNssTransformKWDes3Id</title>
-<programlisting>#define xmlSecNssTransformKWDes3Id</programlisting>
+<indexterm><primary>xmlSecNssTransformKWDes3Id</primary></indexterm><programlisting>#define xmlSecNssTransformKWDes3Id</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
<para>
@@ -446,7 +448,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformKWDes3GetKlass">xmlSecNssTransformKWDes3GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWDes3GetKlass
+<indexterm><primary>xmlSecNssTransformKWDes3GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformKWDes3GetKlass
(void);</programlisting>
<para>
The Triple DES key wrapper transform klass.</para>
@@ -458,7 +460,7 @@ The Triple DES key wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataDsaId">xmlSecNssKeyDataDsaId</title>
-<programlisting>#define xmlSecNssKeyDataDsaId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataDsaId</primary></indexterm><programlisting>#define xmlSecNssKeyDataDsaId</programlisting>
<para>
The DSA key klass.</para>
<para>
@@ -466,7 +468,7 @@ The DSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataDsaGetKlass">xmlSecNssKeyDataDsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataDsaGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecNssKeyDataDsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataDsaGetKlass (void);</programlisting>
<para>
The DSA key data klass.</para>
<para>
@@ -477,7 +479,7 @@ The DSA key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformDsaSha1Id">xmlSecNssTransformDsaSha1Id</title>
-<programlisting>#define xmlSecNssTransformDsaSha1Id</programlisting>
+<indexterm><primary>xmlSecNssTransformDsaSha1Id</primary></indexterm><programlisting>#define xmlSecNssTransformDsaSha1Id</programlisting>
<para>
The DSA SHA1 signature transform klass.</para>
<para>
@@ -485,7 +487,7 @@ The DSA SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformDsaSha1GetKlass">xmlSecNssTransformDsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformDsaSha1GetKlass
+<indexterm><primary>xmlSecNssTransformDsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformDsaSha1GetKlass
(void);</programlisting>
<para>
The DSA-SHA1 signature transform klass.</para>
@@ -497,7 +499,7 @@ The DSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataHmacId">xmlSecNssKeyDataHmacId</title>
-<programlisting>#define xmlSecNssKeyDataHmacId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataHmacId</primary></indexterm><programlisting>#define xmlSecNssKeyDataHmacId</programlisting>
<para>
The DHMAC key data klass.</para>
<para>
@@ -505,7 +507,7 @@ The DHMAC key data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataHmacGetKlass">xmlSecNssKeyDataHmacGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataHmacGetKlass
+<indexterm><primary>xmlSecNssKeyDataHmacGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataHmacGetKlass
(void);</programlisting>
<para>
The HMAC key data klass.</para>
@@ -517,7 +519,7 @@ The HMAC key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataHmacSet">xmlSecNssKeyDataHmacSet ()</title>
-<programlisting>int xmlSecNssKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataHmacSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -539,7 +541,7 @@ Sets the value of HMAC key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacSha1Id">xmlSecNssTransformHmacSha1Id</title>
-<programlisting>#define xmlSecNssTransformHmacSha1Id</programlisting>
+<indexterm><primary>xmlSecNssTransformHmacSha1Id</primary></indexterm><programlisting>#define xmlSecNssTransformHmacSha1Id</programlisting>
<para>
The HMAC with SHA1 signature transform klass.</para>
<para>
@@ -547,7 +549,7 @@ The HMAC with SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacSha1GetKlass">xmlSecNssTransformHmacSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacSha1GetKlass
+<indexterm><primary>xmlSecNssTransformHmacSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacSha1GetKlass
(void);</programlisting>
<para>
The HMAC-SHA1 transform klass.</para>
@@ -559,7 +561,7 @@ The HMAC-SHA1 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacRipemd160Id">xmlSecNssTransformHmacRipemd160Id</title>
-<programlisting>#define xmlSecNssTransformHmacRipemd160Id</programlisting>
+<indexterm><primary>xmlSecNssTransformHmacRipemd160Id</primary></indexterm><programlisting>#define xmlSecNssTransformHmacRipemd160Id</programlisting>
<para>
The HMAC with RipeMD160 signature transform klass.</para>
<para>
@@ -567,7 +569,7 @@ The HMAC with RipeMD160 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacRipemd160GetKlass">xmlSecNssTransformHmacRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacRipemd160GetKlass
+<indexterm><primary>xmlSecNssTransformHmacRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacRipemd160GetKlass
(void);</programlisting>
<para>
The HMAC-RIPEMD160 transform klass.</para>
@@ -579,7 +581,7 @@ The HMAC-RIPEMD160 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacMd5Id">xmlSecNssTransformHmacMd5Id</title>
-<programlisting>#define xmlSecNssTransformHmacMd5Id</programlisting>
+<indexterm><primary>xmlSecNssTransformHmacMd5Id</primary></indexterm><programlisting>#define xmlSecNssTransformHmacMd5Id</programlisting>
<para>
The HMAC with MD5 signature transform klass.</para>
<para>
@@ -587,7 +589,7 @@ The HMAC with MD5 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformHmacMd5GetKlass">xmlSecNssTransformHmacMd5GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacMd5GetKlass
+<indexterm><primary>xmlSecNssTransformHmacMd5GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformHmacMd5GetKlass
(void);</programlisting>
<para>
The HMAC-MD5 transform klass.</para>
@@ -599,7 +601,7 @@ The HMAC-MD5 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataRsaId">xmlSecNssKeyDataRsaId</title>
-<programlisting>#define xmlSecNssKeyDataRsaId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataRsaId</primary></indexterm><programlisting>#define xmlSecNssKeyDataRsaId</programlisting>
<para>
The RSA key klass.</para>
<para>
@@ -607,7 +609,7 @@ The RSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataRsaGetKlass">xmlSecNssKeyDataRsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataRsaGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecNssKeyDataRsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataRsaGetKlass (void);</programlisting>
<para>
The RSA key data klass.</para>
<para>
@@ -618,7 +620,7 @@ The RSA key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformRsaSha1Id">xmlSecNssTransformRsaSha1Id</title>
-<programlisting>#define xmlSecNssTransformRsaSha1Id</programlisting>
+<indexterm><primary>xmlSecNssTransformRsaSha1Id</primary></indexterm><programlisting>#define xmlSecNssTransformRsaSha1Id</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
<para>
@@ -626,7 +628,7 @@ The RSA-SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformRsaSha1GetKlass">xmlSecNssTransformRsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformRsaSha1GetKlass
+<indexterm><primary>xmlSecNssTransformRsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformRsaSha1GetKlass
(void);</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
@@ -638,7 +640,7 @@ The RSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformRsaPkcs1Id">xmlSecNssTransformRsaPkcs1Id</title>
-<programlisting>#define xmlSecNssTransformRsaPkcs1Id</programlisting>
+<indexterm><primary>xmlSecNssTransformRsaPkcs1Id</primary></indexterm><programlisting>#define xmlSecNssTransformRsaPkcs1Id</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
<para>
@@ -646,7 +648,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformRsaPkcs1GetKlass">xmlSecNssTransformRsaPkcs1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformRsaPkcs1GetKlass
+<indexterm><primary>xmlSecNssTransformRsaPkcs1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformRsaPkcs1GetKlass
(void);</programlisting>
<para>
The RSA-PKCS1 key transport transform klass.</para>
@@ -658,7 +660,7 @@ The RSA-PKCS1 key transport transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformSha1Id">xmlSecNssTransformSha1Id</title>
-<programlisting>#define xmlSecNssTransformSha1Id</programlisting>
+<indexterm><primary>xmlSecNssTransformSha1Id</primary></indexterm><programlisting>#define xmlSecNssTransformSha1Id</programlisting>
<para>
The SHA1 digest transform klass.</para>
<para>
@@ -666,7 +668,7 @@ The SHA1 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssTransformSha1GetKlass">xmlSecNssTransformSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformSha1GetKlass
+<indexterm><primary>xmlSecNssTransformSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecNssTransformSha1GetKlass
(void);</programlisting>
<para>
SHA-1 digest transform klass.</para>
diff --git a/docs/api/sgml/nss/keysstore.sgml b/docs/api/sgml/nss/keysstore.sgml
index b3380672..46b21787 100644
--- a/docs/api/sgml/nss/keysstore.sgml
+++ b/docs/api/sgml/nss/keysstore.sgml
@@ -17,13 +17,13 @@
#define <link linkend="xmlSecNssKeysStoreId">xmlSecNssKeysStoreId</link>
<link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> <link linkend="xmlSecNssKeysStoreGetKlass">xmlSecNssKeysStoreGetKlass</link> (void);
-int <link linkend="xmlSecNssKeysStoreAdoptKey">xmlSecNssKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeysStoreAdoptKey">xmlSecNssKeysStoreAdoptKey</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecNssKeysStoreLoad">xmlSecNssKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeysStoreLoad">xmlSecNssKeysStoreLoad</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-int <link linkend="xmlSecNssKeysStoreSave">xmlSecNssKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeysStoreSave">xmlSecNssKeysStoreSave</link> (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
</synopsis>
</refsynopsisdiv>
@@ -34,6 +34,8 @@ int <link linkend="xmlSecNssKeysStoreSave">xmlSecNssKeysStoreSave</link>
+
+
<refsect1>
<title>Description</title>
<para>
@@ -45,7 +47,7 @@ int <link linkend="xmlSecNssKeysStoreSave">xmlSecNssKeysStoreSave</link>
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNssKeysStoreId">xmlSecNssKeysStoreId</title>
-<programlisting>#define xmlSecNssKeysStoreId xmlSecNssKeysStoreGetKlass()
+<indexterm><primary>xmlSecNssKeysStoreId</primary></indexterm><programlisting>#define xmlSecNssKeysStoreId xmlSecNssKeysStoreGetKlass()
</programlisting>
<para>
A Nss keys store klass id.</para>
@@ -54,7 +56,7 @@ A Nss keys store klass id.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeysStoreGetKlass">xmlSecNssKeysStoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecNssKeysStoreGetKlass (void);</programlisting>
+<indexterm><primary>xmlSecNssKeysStoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyStoreId">xmlSecKeyStoreId</link> xmlSecNssKeysStoreGetKlass (void);</programlisting>
<para>
The Nss list based keys store klass.</para>
<para>
@@ -65,7 +67,7 @@ The Nss list based keys store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeysStoreAdoptKey">xmlSecNssKeysStoreAdoptKey ()</title>
-<programlisting>int xmlSecNssKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+<indexterm><primary>xmlSecNssKeysStoreAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeysStoreAdoptKey (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
@@ -83,8 +85,8 @@ Adds <parameter>key</parameter> to the <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeysStoreLoad">xmlSecNssKeysStoreLoad ()</title>
-<programlisting>int xmlSecNssKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *uri,
+<indexterm><primary>xmlSecNssKeysStoreLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeysStoreLoad (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *uri,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Reads keys from an XML file.</para>
@@ -105,8 +107,8 @@ Reads keys from an XML file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeysStoreSave">xmlSecNssKeysStoreSave ()</title>
-<programlisting>int xmlSecNssKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
- const char *filename,
+<indexterm><primary>xmlSecNssKeysStoreSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeysStoreSave (<link linkend="xmlSecKeyStore">xmlSecKeyStorePtr</link> store,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Writes keys from <parameter>store</parameter> to an XML file.</para>
diff --git a/docs/api/sgml/nss/pkikeys.sgml b/docs/api/sgml/nss/pkikeys.sgml
index 6957e800..ba19f29a 100644
--- a/docs/api/sgml/nss/pkikeys.sgml
+++ b/docs/api/sgml/nss/pkikeys.sgml
@@ -22,7 +22,7 @@
<link linkend="SECKEYPrivateKey">SECKEYPrivateKey</link>* <link linkend="xmlSecNssPKIKeyDataGetPrivKey">xmlSecNssPKIKeyDataGetPrivKey</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
<link linkend="KeyType">KeyType</link> <link linkend="xmlSecNssPKIKeyDataGetKeyType">xmlSecNssPKIKeyDataGetKeyType</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecNssPKIKeyDataDuplicate">xmlSecNssPKIKeyDataDuplicate</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
+<link linkend="int">int</link> <link linkend="xmlSecNssPKIKeyDataDuplicate">xmlSecNssPKIKeyDataDuplicate</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);
</synopsis>
</refsynopsisdiv>
@@ -33,6 +33,8 @@ int <link linkend="xmlSecNssPKIKeyDataDuplicate">xmlSecNssPKIKeyDataDupl
+
+
<refsect1>
<title>Description</title>
<para>
@@ -44,7 +46,7 @@ int <link linkend="xmlSecNssPKIKeyDataDuplicate">xmlSecNssPKIKeyDataDupl
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNssPKIAdoptKey">xmlSecNssPKIAdoptKey ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecNssPKIAdoptKey (<link linkend="SECKEYPrivateKey">SECKEYPrivateKey</link> *privkey,
+<indexterm><primary>xmlSecNssPKIAdoptKey</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecNssPKIAdoptKey (<link linkend="SECKEYPrivateKey">SECKEYPrivateKey</link> *privkey,
<link linkend="SECKEYPublicKey">SECKEYPublicKey</link> *pubkey);</programlisting>
<para>
Build a KeyData object from the given Private Key and Public
@@ -63,7 +65,7 @@ Key handles.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssPKIKeyDataGetPubKey">xmlSecNssPKIKeyDataGetPubKey ()</title>
-<programlisting><link linkend="SECKEYPublicKey">SECKEYPublicKey</link>* xmlSecNssPKIKeyDataGetPubKey
+<indexterm><primary>xmlSecNssPKIKeyDataGetPubKey</primary></indexterm><programlisting><link linkend="SECKEYPublicKey">SECKEYPublicKey</link>* xmlSecNssPKIKeyDataGetPubKey
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the Public Key from the key data.</para>
@@ -79,7 +81,7 @@ Caller is responsible for freeing the key when done
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssPKIKeyDataGetPrivKey">xmlSecNssPKIKeyDataGetPrivKey ()</title>
-<programlisting><link linkend="SECKEYPrivateKey">SECKEYPrivateKey</link>* xmlSecNssPKIKeyDataGetPrivKey
+<indexterm><primary>xmlSecNssPKIKeyDataGetPrivKey</primary></indexterm><programlisting><link linkend="SECKEYPrivateKey">SECKEYPrivateKey</link>* xmlSecNssPKIKeyDataGetPrivKey
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the Private Key from the key data.</para>
@@ -95,7 +97,7 @@ Caller is responsible for freeing the key when done
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssPKIKeyDataGetKeyType">xmlSecNssPKIKeyDataGetKeyType ()</title>
-<programlisting><link linkend="KeyType">KeyType</link> xmlSecNssPKIKeyDataGetKeyType (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecNssPKIKeyDataGetKeyType</primary></indexterm><programlisting><link linkend="KeyType">KeyType</link> xmlSecNssPKIKeyDataGetKeyType (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the Key Type from the key data.</para>
<para>
@@ -109,7 +111,7 @@ Gets the Key Type from the key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssPKIKeyDataDuplicate">xmlSecNssPKIKeyDataDuplicate ()</title>
-<programlisting>int xmlSecNssPKIKeyDataDuplicate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
+<indexterm><primary>xmlSecNssPKIKeyDataDuplicate</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssPKIKeyDataDuplicate (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> dst,
<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> src);</programlisting>
<para>
Duplicates the keydata from src to dst</para>
diff --git a/docs/api/sgml/nss/x509.sgml b/docs/api/sgml/nss/x509.sgml
index 19e1d8c1..dd8ab1d8 100644
--- a/docs/api/sgml/nss/x509.sgml
+++ b/docs/api/sgml/nss/x509.sgml
@@ -20,17 +20,17 @@
(void);
<link linkend="CERTCertificate">CERTCertificate</link>* <link linkend="xmlSecNssKeyDataX509GetKeyCert">xmlSecNssKeyDataX509GetKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecNssKeyDataX509AdoptKeyCert">xmlSecNssKeyDataX509AdoptKeyCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataX509AdoptKeyCert">xmlSecNssKeyDataX509AdoptKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTCertificate">CERTCertificate</link> *cert);
-int <link linkend="xmlSecNssKeyDataX509AdoptCert">xmlSecNssKeyDataX509AdoptCert</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataX509AdoptCert">xmlSecNssKeyDataX509AdoptCert</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTCertificate">CERTCertificate</link> *cert);
<link linkend="CERTCertificate">CERTCertificate</link>* <link linkend="xmlSecNssKeyDataX509GetCert">xmlSecNssKeyDataX509GetCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecNssKeyDataX509GetCertsSize">xmlSecNssKeyDataX509GetCertsSize</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecNssKeyDataX509AdoptCrl">xmlSecNssKeyDataX509AdoptCrl</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecNssKeyDataX509AdoptCrl">xmlSecNssKeyDataX509AdoptCrl</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTSignedCrl">CERTSignedCrl</link> *crl);
<link linkend="CERTSignedCrl">CERTSignedCrl</link>* <link linkend="xmlSecNssKeyDataX509GetCrl">xmlSecNssKeyDataX509GetCrl</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
@@ -51,7 +51,7 @@ int <link linkend="xmlSecNssKeyDataX509AdoptCrl">xmlSecNssKeyDataX509Ado
<link linkend="CERTCertificate">CERTCertificate</link>* <link linkend="xmlSecNssX509StoreVerify">xmlSecNssX509StoreVerify</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="CERTCertList">CERTCertList</link> *certs,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);
-int <link linkend="xmlSecNssX509StoreAdoptCert">xmlSecNssX509StoreAdoptCert</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<link linkend="int">int</link> <link linkend="xmlSecNssX509StoreAdoptCert">xmlSecNssX509StoreAdoptCert</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="CERTCertificate">CERTCertificate</link> *cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
</synopsis>
@@ -63,6 +63,8 @@ int <link linkend="xmlSecNssX509StoreAdoptCert">xmlSecNssX509StoreAdoptC
+
+
<refsect1>
<title>Description</title>
<para>
@@ -74,7 +76,7 @@ int <link linkend="xmlSecNssX509StoreAdoptCert">xmlSecNssX509StoreAdoptC
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509Id">xmlSecNssKeyDataX509Id</title>
-<programlisting>#define xmlSecNssKeyDataX509Id</programlisting>
+<indexterm><primary>xmlSecNssKeyDataX509Id</primary></indexterm><programlisting>#define xmlSecNssKeyDataX509Id</programlisting>
<para>
The NSS X509 data klass.</para>
<para>
@@ -82,10 +84,10 @@ The NSS X509 data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetKlass">xmlSecNssKeyDataX509GetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataX509GetKlass
+<indexterm><primary>xmlSecNssKeyDataX509GetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataX509GetKlass
(void);</programlisting>
<para>
-The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data">sec-X509Data</link>).</para>
+The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data"><type>sec-X509Data</type></link>).</para>
<para>
</para><variablelist role="params">
@@ -94,7 +96,7 @@ The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="se
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetKeyCert">xmlSecNssKeyDataX509GetKeyCert ()</title>
-<programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssKeyDataX509GetKeyCert
+<indexterm><primary>xmlSecNssKeyDataX509GetKeyCert</primary></indexterm><programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssKeyDataX509GetKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the certificate from which the key was extracted.</para>
@@ -110,7 +112,7 @@ extraction or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509AdoptKeyCert">xmlSecNssKeyDataX509AdoptKeyCert ()</title>
-<programlisting>int xmlSecNssKeyDataX509AdoptKeyCert
+<indexterm><primary>xmlSecNssKeyDataX509AdoptKeyCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataX509AdoptKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTCertificate">CERTCertificate</link> *cert);</programlisting>
<para>
@@ -129,7 +131,7 @@ Sets the key's certificate in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509AdoptCert">xmlSecNssKeyDataX509AdoptCert ()</title>
-<programlisting>int xmlSecNssKeyDataX509AdoptCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataX509AdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataX509AdoptCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTCertificate">CERTCertificate</link> *cert);</programlisting>
<para>
Adds certificate to the X509 key data.</para>
@@ -147,7 +149,7 @@ Adds certificate to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetCert">xmlSecNssKeyDataX509GetCert ()</title>
-<programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssKeyDataX509GetCert
+<indexterm><primary>xmlSecNssKeyDataX509GetCert</primary></indexterm><programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssKeyDataX509GetCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
@@ -167,7 +169,7 @@ number of certificates in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetCertsSize">xmlSecNssKeyDataX509GetCertsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecNssKeyDataX509GetCertsSize
+<indexterm><primary>xmlSecNssKeyDataX509GetCertsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecNssKeyDataX509GetCertsSize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of certificates in <parameter>data</parameter>.</para>
@@ -182,7 +184,7 @@ Gets the number of certificates in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509AdoptCrl">xmlSecNssKeyDataX509AdoptCrl ()</title>
-<programlisting>int xmlSecNssKeyDataX509AdoptCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataX509AdoptCrl</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssKeyDataX509AdoptCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="CERTSignedCrl">CERTSignedCrl</link> *crl);</programlisting>
<para>
Adds CRL to the X509 key data.</para>
@@ -200,7 +202,7 @@ Adds CRL to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetCrl">xmlSecNssKeyDataX509GetCrl ()</title>
-<programlisting><link linkend="CERTSignedCrl">CERTSignedCrl</link>* xmlSecNssKeyDataX509GetCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecNssKeyDataX509GetCrl</primary></indexterm><programlisting><link linkend="CERTSignedCrl">CERTSignedCrl</link>* xmlSecNssKeyDataX509GetCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets a CRL from X509 key data.</para>
@@ -219,7 +221,7 @@ number of CRLs in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataX509GetCrlsSize">xmlSecNssKeyDataX509GetCrlsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecNssKeyDataX509GetCrlsSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecNssKeyDataX509GetCrlsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecNssKeyDataX509GetCrlsSize (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of CRLs in <parameter>data</parameter>.</para>
<para>
@@ -233,7 +235,7 @@ Gets the number of CRLs in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509CertGetKey">xmlSecNssX509CertGetKey ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecNssX509CertGetKey (<link linkend="CERTCertificate">CERTCertificate</link> *cert);</programlisting>
+<indexterm><primary>xmlSecNssX509CertGetKey</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecNssX509CertGetKey (<link linkend="CERTCertificate">CERTCertificate</link> *cert);</programlisting>
<para>
Extracts public key from the <parameter>cert</parameter>.</para>
<para>
@@ -247,7 +249,7 @@ Extracts public key from the <parameter>cert</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataRawX509CertId">xmlSecNssKeyDataRawX509CertId</title>
-<programlisting>#define xmlSecNssKeyDataRawX509CertId</programlisting>
+<indexterm><primary>xmlSecNssKeyDataRawX509CertId</primary></indexterm><programlisting>#define xmlSecNssKeyDataRawX509CertId</programlisting>
<para>
The NSS raw X509 certificate klass.</para>
<para>
@@ -255,7 +257,7 @@ The NSS raw X509 certificate klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssKeyDataRawX509CertGetKlass">xmlSecNssKeyDataRawX509CertGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataRawX509CertGetKlass
+<indexterm><primary>xmlSecNssKeyDataRawX509CertGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecNssKeyDataRawX509CertGetKlass
(void);</programlisting>
<para>
The raw X509 certificates key data klass.</para>
@@ -267,7 +269,7 @@ The raw X509 certificates key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509StoreId">xmlSecNssX509StoreId</title>
-<programlisting>#define xmlSecNssX509StoreId</programlisting>
+<indexterm><primary>xmlSecNssX509StoreId</primary></indexterm><programlisting>#define xmlSecNssX509StoreId</programlisting>
<para>
The NSS X509 store klass.</para>
<para>
@@ -275,7 +277,7 @@ The NSS X509 store klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509StoreGetKlass">xmlSecNssX509StoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecNssX509StoreGetKlass
+<indexterm><primary>xmlSecNssX509StoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecNssX509StoreGetKlass
(void);</programlisting>
<para>
The NSS X509 certificates key data store klass.</para>
@@ -287,7 +289,7 @@ The NSS X509 certificates key data store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509StoreFindCert">xmlSecNssX509StoreFindCert ()</title>
-<programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssX509StoreFindCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecNssX509StoreFindCert</primary></indexterm><programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssX509StoreFindCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="xmlChar">xmlChar</link> *subjectName,
<link linkend="xmlChar">xmlChar</link> *issuerName,
<link linkend="xmlChar">xmlChar</link> *issuerSerial,
@@ -322,7 +324,7 @@ or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509StoreVerify">xmlSecNssX509StoreVerify ()</title>
-<programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssX509StoreVerify (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecNssX509StoreVerify</primary></indexterm><programlisting><link linkend="CERTCertificate">CERTCertificate</link>* xmlSecNssX509StoreVerify (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="CERTCertList">CERTCertList</link> *certs,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);</programlisting>
<para>
@@ -344,7 +346,7 @@ Verifies <parameter>certs</parameter> list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecNssX509StoreAdoptCert">xmlSecNssX509StoreAdoptCert ()</title>
-<programlisting>int xmlSecNssX509StoreAdoptCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecNssX509StoreAdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecNssX509StoreAdoptCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="CERTCertificate">CERTCertificate</link> *cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
diff --git a/docs/api/sgml/openssl/app.sgml b/docs/api/sgml/openssl/app.sgml
index c4bf788e..98fbe779 100644
--- a/docs/api/sgml/openssl/app.sgml
+++ b/docs/api/sgml/openssl/app.sgml
@@ -15,84 +15,84 @@
-int <link linkend="xmlSecOpenSSLAppInit">xmlSecOpenSSLAppInit</link> (const char *config);
-int <link linkend="xmlSecOpenSSLAppShutdown">xmlSecOpenSSLAppShutdown</link> (void);
-int <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefaultKeysMngrInit</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppInit">xmlSecOpenSSLAppInit</link> (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppShutdown">xmlSecOpenSSLAppShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefaultKeysMngrInit</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecOpenSSLAppDefaultKeysMngrAdoptKey">xmlSecOpenSSLAppDefaultKeysMngrAdoptKey</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppDefaultKeysMngrAdoptKey">xmlSecOpenSSLAppDefaultKeysMngrAdoptKey</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecOpenSSLAppDefaultKeysMngrLoad">xmlSecOpenSSLAppDefaultKeysMngrLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppDefaultKeysMngrLoad">xmlSecOpenSSLAppDefaultKeysMngrLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);
-int <link linkend="xmlSecOpenSSLAppDefaultKeysMngrSave">xmlSecOpenSSLAppDefaultKeysMngrSave</link>
+ const <link linkend="char">char</link> *uri);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppDefaultKeysMngrSave">xmlSecOpenSSLAppDefaultKeysMngrSave</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecOpenSSLAppKeysMngrCertLoad">xmlSecOpenSSLAppKeysMngrCertLoad</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeysMngrCertLoad">xmlSecOpenSSLAppKeysMngrCertLoad</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecOpenSSLAppKeysMngrCertLoadMemory">xmlSecOpenSSLAppKeysMngrCertLoadMemory</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeysMngrCertLoadMemory">xmlSecOpenSSLAppKeysMngrCertLoadMemory</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecOpenSSLAppKeysMngrCertLoadBIO">xmlSecOpenSSLAppKeysMngrCertLoadBIO</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeysMngrCertLoadBIO">xmlSecOpenSSLAppKeysMngrCertLoadBIO</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecOpenSSLAppKeysMngrAddCertsPath">xmlSecOpenSSLAppKeysMngrAddCertsPath</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeysMngrAddCertsPath">xmlSecOpenSSLAppKeysMngrAddCertsPath</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *path);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppKeyLoad">xmlSecOpenSSLAppKeyLoad</link> (const char *filename,
+ const <link linkend="char">char</link> *path);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppKeyLoad">xmlSecOpenSSLAppKeyLoad</link> (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppKeyLoadMemory">xmlSecOpenSSLAppKeyLoadMemory</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppKeyLoadBIO">xmlSecOpenSSLAppKeyLoadBIO</link> (<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppPkcs12Load">xmlSecOpenSSLAppPkcs12Load</link> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppPkcs12Load">xmlSecOpenSSLAppPkcs12Load</link> (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppPkcs12LoadMemory">xmlSecOpenSSLAppPkcs12LoadMemory</link>
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppPkcs12LoadBIO">xmlSecOpenSSLAppPkcs12LoadBIO</link> (<link linkend="BIO-CAPS">BIO</link> *bio,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <link linkend="xmlSecOpenSSLAppKeyCertLoad">xmlSecOpenSSLAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeyCertLoad">xmlSecOpenSSLAppKeyCertLoad</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int <link linkend="xmlSecOpenSSLAppKeyCertLoadMemory">xmlSecOpenSSLAppKeyCertLoadMemory</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeyCertLoadMemory">xmlSecOpenSSLAppKeyCertLoadMemory</link>
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int <link linkend="xmlSecOpenSSLAppKeyCertLoadBIO">xmlSecOpenSSLAppKeyCertLoadBIO</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLAppKeyCertLoadBIO">xmlSecOpenSSLAppKeyCertLoadBIO</link> (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> <link linkend="xmlSecOpenSSLAppKeyFromCertLoadBIO">xmlSecOpenSSLAppKeyFromCertLoadBIO</link>
(<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-void* <link linkend="xmlSecOpenSSLAppGetDefaultPwdCallback">xmlSecOpenSSLAppGetDefaultPwdCallback</link>
+<link linkend="void">void</link>* <link linkend="xmlSecOpenSSLAppGetDefaultPwdCallback">xmlSecOpenSSLAppGetDefaultPwdCallback</link>
(void);
</synopsis>
</refsynopsisdiv>
@@ -103,6 +103,8 @@ void* <link linkend="xmlSecOpenSSLAppGetDefaultPwdCallback">xmlSecOpenSSLA
+
+
<refsect1>
<title>Description</title>
<para>
@@ -114,7 +116,7 @@ void* <link linkend="xmlSecOpenSSLAppGetDefaultPwdCallback">xmlSecOpenSSLA
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppInit">xmlSecOpenSSLAppInit ()</title>
-<programlisting>int xmlSecOpenSSLAppInit (const char *config);</programlisting>
+<indexterm><primary>xmlSecOpenSSLAppInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppInit (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -130,7 +132,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppShutdown">xmlSecOpenSSLAppShutdown ()</title>
-<programlisting>int xmlSecOpenSSLAppShutdown (void);</programlisting>
+<indexterm><primary>xmlSecOpenSSLAppShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppShutdown (void);</programlisting>
<para>
General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
@@ -143,10 +145,10 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefaultKeysMngrInit ()</title>
-<programlisting>int xmlSecOpenSSLAppDefaultKeysMngrInit
+<indexterm><primary>xmlSecOpenSSLAppDefaultKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppDefaultKeysMngrInit
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
-Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId">xmlSecSimpleKeysStoreId</link>
+Initializes <parameter>mngr</parameter> with simple keys store <link linkend="xmlSecSimpleKeysStoreId"><type>xmlSecSimpleKeysStoreId</type></link>
and a default OpenSSL crypto key data stores.</para>
<para>
@@ -159,11 +161,11 @@ and a default OpenSSL crypto key data stores.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppDefaultKeysMngrAdoptKey">xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()</title>
-<programlisting>int xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
+<indexterm><primary>xmlSecOpenSSLAppDefaultKeysMngrAdoptKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
-Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefaultKeysMngrInit</link>
+Adds <parameter>key</parameter> to the keys manager <parameter>mngr</parameter> created with <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit"><type>xmlSecOpenSSLAppDefaultKeysMngrInit</type></link>
function.</para>
<para>
@@ -179,12 +181,12 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppDefaultKeysMngrLoad">xmlSecOpenSSLAppDefaultKeysMngrLoad ()</title>
-<programlisting>int xmlSecOpenSSLAppDefaultKeysMngrLoad
+<indexterm><primary>xmlSecOpenSSLAppDefaultKeysMngrLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppDefaultKeysMngrLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *uri);</programlisting>
+ const <link linkend="char">char</link> *uri);</programlisting>
<para>
Loads XML keys file from <parameter>uri</parameter> to the keys manager <parameter>mngr</parameter> created
-with <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefaultKeysMngrInit</link> function.</para>
+with <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit"><type>xmlSecOpenSSLAppDefaultKeysMngrInit</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -199,9 +201,9 @@ with <link linkend="xmlSecOpenSSLAppDefaultKeysMngrInit">xmlSecOpenSSLAppDefault
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppDefaultKeysMngrSave">xmlSecOpenSSLAppDefaultKeysMngrSave ()</title>
-<programlisting>int xmlSecOpenSSLAppDefaultKeysMngrSave
+<indexterm><primary>xmlSecOpenSSLAppDefaultKeysMngrSave</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppDefaultKeysMngrSave
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
@@ -222,9 +224,9 @@ Saves keys from <parameter>mngr</parameter> to XML keys file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeysMngrCertLoad">xmlSecOpenSSLAppKeysMngrCertLoad ()</title>
-<programlisting>int xmlSecOpenSSLAppKeysMngrCertLoad
+<indexterm><primary>xmlSecOpenSSLAppKeysMngrCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeysMngrCertLoad
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -251,7 +253,7 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeysMngrCertLoadMemory">xmlSecOpenSSLAppKeysMngrCertLoadMemory ()</title>
-<programlisting>int xmlSecOpenSSLAppKeysMngrCertLoadMemory
+<indexterm><primary>xmlSecOpenSSLAppKeysMngrCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeysMngrCertLoadMemory
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -283,7 +285,7 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeysMngrCertLoadBIO">xmlSecOpenSSLAppKeysMngrCertLoadBIO ()</title>
-<programlisting>int xmlSecOpenSSLAppKeysMngrCertLoadBIO
+<indexterm><primary>xmlSecOpenSSLAppKeysMngrCertLoadBIO</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeysMngrCertLoadBIO
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
@@ -311,9 +313,9 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeysMngrAddCertsPath">xmlSecOpenSSLAppKeysMngrAddCertsPath ()</title>
-<programlisting>int xmlSecOpenSSLAppKeysMngrAddCertsPath
+<indexterm><primary>xmlSecOpenSSLAppKeysMngrAddCertsPath</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeysMngrAddCertsPath
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *path);</programlisting>
+ const <link linkend="char">char</link> *path);</programlisting>
<para>
Reads cert from <parameter>path</parameter> and adds to the list of trusted certificates.</para>
<para>
@@ -330,11 +332,11 @@ Reads cert from <parameter>path</parameter> and adds to the list of trusted cert
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyLoad">xmlSecOpenSSLAppKeyLoad ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoad (const char *filename,
+<indexterm><primary>xmlSecOpenSSLAppKeyLoad</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoad (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file.</para>
<para>
@@ -360,12 +362,12 @@ Reads key from the a file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyLoadMemory">xmlSecOpenSSLAppKeyLoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
+<indexterm><primary>xmlSecOpenSSLAppKeyLoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoadMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the memory buffer.</para>
<para>
@@ -394,11 +396,11 @@ Reads key from the memory buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyLoadBIO">xmlSecOpenSSLAppKeyLoadBIO ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoadBIO (<link linkend="BIO-CAPS">BIO</link> *bio,
+<indexterm><primary>xmlSecOpenSSLAppKeyLoadBIO</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyLoadBIO (<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the an OpenSSL BIO object.</para>
<para>
@@ -424,10 +426,10 @@ Reads key from the an OpenSSL BIO object.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppPkcs12Load">xmlSecOpenSSLAppPkcs12Load ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecOpenSSLAppPkcs12Load</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12Load (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
@@ -452,12 +454,12 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppPkcs12LoadMemory">xmlSecOpenSSLAppPkcs12LoadMemory ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12LoadMemory
+<indexterm><primary>xmlSecOpenSSLAppPkcs12LoadMemory</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12LoadMemory
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 data in memory buffer.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
@@ -485,10 +487,10 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppPkcs12LoadBIO">xmlSecOpenSSLAppPkcs12LoadBIO ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12LoadBIO (<link linkend="BIO-CAPS">BIO</link> *bio,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecOpenSSLAppPkcs12LoadBIO</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppPkcs12LoadBIO (<link linkend="BIO-CAPS">BIO</link> *bio,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 data in an OpenSSL BIO object.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
@@ -513,8 +515,8 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyCertLoad">xmlSecOpenSSLAppKeyCertLoad ()</title>
-<programlisting>int xmlSecOpenSSLAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+<indexterm><primary>xmlSecOpenSSLAppKeyCertLoad</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeyCertLoad (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key.</para>
@@ -535,7 +537,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyCertLoadMemory">xmlSecOpenSSLAppKeyCertLoadMemory ()</title>
-<programlisting>int xmlSecOpenSSLAppKeyCertLoadMemory
+<indexterm><primary>xmlSecOpenSSLAppKeyCertLoadMemory</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeyCertLoadMemory
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -562,7 +564,7 @@ Reads the certificate from memory buffer and adds it to key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyCertLoadBIO">xmlSecOpenSSLAppKeyCertLoadBIO ()</title>
-<programlisting>int xmlSecOpenSSLAppKeyCertLoadBIO (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
+<indexterm><primary>xmlSecOpenSSLAppKeyCertLoadBIO</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLAppKeyCertLoadBIO (<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
@@ -584,7 +586,7 @@ Reads the certificate from memory buffer and adds it to key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppKeyFromCertLoadBIO">xmlSecOpenSSLAppKeyFromCertLoadBIO ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyFromCertLoadBIO
+<indexterm><primary>xmlSecOpenSSLAppKeyFromCertLoadBIO</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> xmlSecOpenSSLAppKeyFromCertLoadBIO
(<link linkend="BIO-CAPS">BIO</link> *bio,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
@@ -603,7 +605,7 @@ Loads public key from cert.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLAppGetDefaultPwdCallback">xmlSecOpenSSLAppGetDefaultPwdCallback ()</title>
-<programlisting>void* xmlSecOpenSSLAppGetDefaultPwdCallback
+<indexterm><primary>xmlSecOpenSSLAppGetDefaultPwdCallback</primary></indexterm><programlisting><link linkend="void">void</link>* xmlSecOpenSSLAppGetDefaultPwdCallback
(void);</programlisting>
<para>
Gets default password callback.</para>
diff --git a/docs/api/sgml/openssl/bn.sgml b/docs/api/sgml/openssl/bn.sgml
index a9ac2dc6..ab87ccb8 100644
--- a/docs/api/sgml/openssl/bn.sgml
+++ b/docs/api/sgml/openssl/bn.sgml
@@ -17,9 +17,9 @@
<link linkend="BIGNUM-CAPS">BIGNUM</link>* <link linkend="xmlSecOpenSSLNodeGetBNValue">xmlSecOpenSSLNodeGetBNValue</link> (const <link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="BIGNUM-CAPS">BIGNUM</link> **a);
-int <link linkend="xmlSecOpenSSLNodeSetBNValue">xmlSecOpenSSLNodeSetBNValue</link> (<link linkend="xmlNode">xmlNodePtr</link> cur,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLNodeSetBNValue">xmlSecOpenSSLNodeSetBNValue</link> (<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="BIGNUM-CAPS">BIGNUM</link> *a,
- int addLineBreaks);
+ <link linkend="int">int</link> addLineBreaks);
</synopsis>
</refsynopsisdiv>
@@ -29,6 +29,8 @@ int <link linkend="xmlSecOpenSSLNodeSetBNValue">xmlSecOpenSSLNodeSetBNVa
+
+
<refsect1>
<title>Description</title>
<para>
@@ -40,11 +42,11 @@ int <link linkend="xmlSecOpenSSLNodeSetBNValue">xmlSecOpenSSLNodeSetBNVa
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecOpenSSLNodeGetBNValue">xmlSecOpenSSLNodeGetBNValue ()</title>
-<programlisting><link linkend="BIGNUM-CAPS">BIGNUM</link>* xmlSecOpenSSLNodeGetBNValue (const <link linkend="xmlNode">xmlNodePtr</link> cur,
+<indexterm><primary>xmlSecOpenSSLNodeGetBNValue</primary></indexterm><programlisting><link linkend="BIGNUM-CAPS">BIGNUM</link>* xmlSecOpenSSLNodeGetBNValue (const <link linkend="xmlNode">xmlNodePtr</link> cur,
<link linkend="BIGNUM-CAPS">BIGNUM</link> **a);</programlisting>
<para>
Converts the node content from CryptoBinary format
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary">sec-CryptoBinary</link>)
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary"><type>sec-CryptoBinary</type></link>)
to a BIGNUM. If no BIGNUM buffer provided then a new
BIGNUM is created (caller is responsible for freeing it).</para>
<para>
@@ -62,12 +64,12 @@ or NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLNodeSetBNValue">xmlSecOpenSSLNodeSetBNValue ()</title>
-<programlisting>int xmlSecOpenSSLNodeSetBNValue (<link linkend="xmlNode">xmlNodePtr</link> cur,
+<indexterm><primary>xmlSecOpenSSLNodeSetBNValue</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLNodeSetBNValue (<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="BIGNUM-CAPS">BIGNUM</link> *a,
- int addLineBreaks);</programlisting>
+ <link linkend="int">int</link> addLineBreaks);</programlisting>
<para>
Converts BIGNUM to CryptoBinary string
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary">sec-CryptoBinary</link>)
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-CryptoBinary"><type>sec-CryptoBinary</type></link>)
and sets it as the content of the given node. If the
addLineBreaks is set then line breaks are added
before and after the CryptoBinary string.</para>
diff --git a/docs/api/sgml/openssl/crypto.sgml b/docs/api/sgml/openssl/crypto.sgml
index 42a138cd..4cf9fe00 100644
--- a/docs/api/sgml/openssl/crypto.sgml
+++ b/docs/api/sgml/openssl/crypto.sgml
@@ -17,19 +17,19 @@
<link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> <link linkend="xmlSecCryptoGetFunctions-openssl">xmlSecCryptoGetFunctions_openssl</link>
(void);
-int <link linkend="xmlSecOpenSSLInit">xmlSecOpenSSLInit</link> (void);
-int <link linkend="xmlSecOpenSSLShutdown">xmlSecOpenSSLShutdown</link> (void);
-int <link linkend="xmlSecOpenSSLKeysMngrInit">xmlSecOpenSSLKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
-int <link linkend="xmlSecOpenSSLGenerateRandom">xmlSecOpenSSLGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLInit">xmlSecOpenSSLInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLShutdown">xmlSecOpenSSLShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeysMngrInit">xmlSecOpenSSLKeysMngrInit</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLGenerateRandom">xmlSecOpenSSLGenerateRandom</link> (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecOpenSSLSetDefaultTrustedCertsFolder">xmlSecOpenSSLSetDefaultTrustedCertsFolder</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLSetDefaultTrustedCertsFolder">xmlSecOpenSSLSetDefaultTrustedCertsFolder</link>
(const <link linkend="xmlChar">xmlChar</link> *path);
const <link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecOpenSSLGetDefaultTrustedCertsFolder">xmlSecOpenSSLGetDefaultTrustedCertsFolder</link>
(void);
#define <link linkend="xmlSecOpenSSLKeyDataAesId">xmlSecOpenSSLKeyDataAesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecOpenSSLKeyDataAesGetKlass">xmlSecOpenSSLKeyDataAesGetKlass</link>
(void);
-int <link linkend="xmlSecOpenSSLKeyDataAesSet">xmlSecOpenSSLKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataAesSet">xmlSecOpenSSLKeyDataAesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecOpenSSLTransformAes128CbcId">xmlSecOpenSSLTransformAes128CbcId</link>
@@ -53,7 +53,7 @@ int <link linkend="xmlSecOpenSSLKeyDataAesSet">xmlSecOpenSSLKeyDataAesSe
#define <link linkend="xmlSecOpenSSLKeyDataDesId">xmlSecOpenSSLKeyDataDesId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecOpenSSLKeyDataDesGetKlass">xmlSecOpenSSLKeyDataDesGetKlass</link>
(void);
-int <link linkend="xmlSecOpenSSLKeyDataDesSet">xmlSecOpenSSLKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataDesSet">xmlSecOpenSSLKeyDataDesSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecOpenSSLTransformDes3CbcId">xmlSecOpenSSLTransformDes3CbcId</link>
@@ -65,10 +65,10 @@ int <link linkend="xmlSecOpenSSLKeyDataDesSet">xmlSecOpenSSLKeyDataDesSe
#define <link linkend="xmlSecOpenSSLKeyDataDsaId">xmlSecOpenSSLKeyDataDsaId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecOpenSSLKeyDataDsaGetKlass">xmlSecOpenSSLKeyDataDsaGetKlass</link>
(void);
-int <link linkend="xmlSecOpenSSLKeyDataDsaAdoptDsa">xmlSecOpenSSLKeyDataDsaAdoptDsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataDsaAdoptDsa">xmlSecOpenSSLKeyDataDsaAdoptDsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="DSA-CAPS">DSA</link> *dsa);
<link linkend="DSA-CAPS">DSA</link>* <link linkend="xmlSecOpenSSLKeyDataDsaGetDsa">xmlSecOpenSSLKeyDataDsaGetDsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecOpenSSLKeyDataDsaAdoptEvp">xmlSecOpenSSLKeyDataDsaAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataDsaAdoptEvp">xmlSecOpenSSLKeyDataDsaAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* <link linkend="xmlSecOpenSSLKeyDataDsaGetEvp">xmlSecOpenSSLKeyDataDsaGetEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
#define <link linkend="xmlSecOpenSSLTransformDsaSha1Id">xmlSecOpenSSLTransformDsaSha1Id</link>
@@ -77,7 +77,7 @@ int <link linkend="xmlSecOpenSSLKeyDataDsaAdoptEvp">xmlSecOpenSSLKeyData
#define <link linkend="xmlSecOpenSSLKeyDataHmacId">xmlSecOpenSSLKeyDataHmacId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecOpenSSLKeyDataHmacGetKlass">xmlSecOpenSSLKeyDataHmacGetKlass</link>
(void);
-int <link linkend="xmlSecOpenSSLKeyDataHmacSet">xmlSecOpenSSLKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataHmacSet">xmlSecOpenSSLKeyDataHmacSet</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);
#define <link linkend="xmlSecOpenSSLTransformHmacSha1Id">xmlSecOpenSSLTransformHmacSha1Id</link>
@@ -95,10 +95,10 @@ int <link linkend="xmlSecOpenSSLKeyDataHmacSet">xmlSecOpenSSLKeyDataHmac
#define <link linkend="xmlSecOpenSSLKeyDataRsaId">xmlSecOpenSSLKeyDataRsaId</link>
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> <link linkend="xmlSecOpenSSLKeyDataRsaGetKlass">xmlSecOpenSSLKeyDataRsaGetKlass</link>
(void);
-int <link linkend="xmlSecOpenSSLKeyDataRsaAdoptRsa">xmlSecOpenSSLKeyDataRsaAdoptRsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataRsaAdoptRsa">xmlSecOpenSSLKeyDataRsaAdoptRsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="RSA-CAPS">RSA</link> *rsa);
<link linkend="RSA-CAPS">RSA</link>* <link linkend="xmlSecOpenSSLKeyDataRsaGetRsa">xmlSecOpenSSLKeyDataRsaGetRsa</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecOpenSSLKeyDataRsaAdoptEvp">xmlSecOpenSSLKeyDataRsaAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataRsaAdoptEvp">xmlSecOpenSSLKeyDataRsaAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* <link linkend="xmlSecOpenSSLKeyDataRsaGetEvp">xmlSecOpenSSLKeyDataRsaGetEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
#define <link linkend="xmlSecOpenSSLTransformRsaSha1Id">xmlSecOpenSSLTransformRsaSha1Id</link>
@@ -115,14 +115,14 @@ int <link linkend="xmlSecOpenSSLKeyDataRsaAdoptEvp">xmlSecOpenSSLKeyData
(void);
#define <link linkend="XMLSEC-OPENSSL-ERRORS-LIB-CAPS">XMLSEC_OPENSSL_ERRORS_LIB</link>
#define <link linkend="XMLSEC-OPENSSL-ERRORS-FUNCTION-CAPS">XMLSEC_OPENSSL_ERRORS_FUNCTION</link>
-void <link linkend="xmlSecOpenSSLErrorsDefaultCallback">xmlSecOpenSSLErrorsDefaultCallback</link>
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
+<link linkend="void">void</link> <link linkend="xmlSecOpenSSLErrorsDefaultCallback">xmlSecOpenSSLErrorsDefaultCallback</link>
+ (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);
</synopsis>
</refsynopsisdiv>
@@ -132,6 +132,8 @@ void <link linkend="xmlSecOpenSSLErrorsDefaultCallback">xmlSecOpenSSLErro
+
+
<refsect1>
<title>Description</title>
<para>
@@ -143,7 +145,7 @@ void <link linkend="xmlSecOpenSSLErrorsDefaultCallback">xmlSecOpenSSLErro
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoGetFunctions-openssl">xmlSecCryptoGetFunctions_openssl ()</title>
-<programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_openssl
+<indexterm><primary>xmlSecCryptoGetFunctions_openssl</primary></indexterm><programlisting><link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctionsPtr</link> xmlSecCryptoGetFunctions_openssl
(void);</programlisting>
<para>
Gets the pointer to xmlsec-openssl functions table.</para>
@@ -155,7 +157,7 @@ Gets the pointer to xmlsec-openssl functions table.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLInit">xmlSecOpenSSLInit ()</title>
-<programlisting>int xmlSecOpenSSLInit (void);</programlisting>
+<indexterm><primary>xmlSecOpenSSLInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLInit (void);</programlisting>
<para>
XMLSec library specific crypto engine initialization.</para>
<para>
@@ -166,7 +168,7 @@ XMLSec library specific crypto engine initialization.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLShutdown">xmlSecOpenSSLShutdown ()</title>
-<programlisting>int xmlSecOpenSSLShutdown (void);</programlisting>
+<indexterm><primary>xmlSecOpenSSLShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLShutdown (void);</programlisting>
<para>
XMLSec library specific crypto engine shutdown.</para>
<para>
@@ -177,7 +179,7 @@ XMLSec library specific crypto engine shutdown.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeysMngrInit">xmlSecOpenSSLKeysMngrInit ()</title>
-<programlisting>int xmlSecOpenSSLKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeysMngrInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeysMngrInit (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Adds OpenSSL specific key data stores in keys manager.</para>
<para>
@@ -191,7 +193,7 @@ Adds OpenSSL specific key data stores in keys manager.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLGenerateRandom">xmlSecOpenSSLGenerateRandom ()</title>
-<programlisting>int xmlSecOpenSSLGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
+<indexterm><primary>xmlSecOpenSSLGenerateRandom</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLGenerateRandom (<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
Generates <parameter>size</parameter> random bytes and puts result in <parameter>buffer</parameter>.</para>
@@ -209,7 +211,7 @@ Generates <parameter>size</parameter> random bytes and puts result in <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLSetDefaultTrustedCertsFolder">xmlSecOpenSSLSetDefaultTrustedCertsFolder ()</title>
-<programlisting>int xmlSecOpenSSLSetDefaultTrustedCertsFolder
+<indexterm><primary>xmlSecOpenSSLSetDefaultTrustedCertsFolder</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLSetDefaultTrustedCertsFolder
(const <link linkend="xmlChar">xmlChar</link> *path);</programlisting>
<para>
Sets the default trusted certs folder.</para>
@@ -224,7 +226,7 @@ Sets the default trusted certs folder.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLGetDefaultTrustedCertsFolder">xmlSecOpenSSLGetDefaultTrustedCertsFolder ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecOpenSSLGetDefaultTrustedCertsFolder
+<indexterm><primary>xmlSecOpenSSLGetDefaultTrustedCertsFolder</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecOpenSSLGetDefaultTrustedCertsFolder
(void);</programlisting>
<para>
Gets the default trusted certs folder.</para>
@@ -236,7 +238,7 @@ Gets the default trusted certs folder.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataAesId">xmlSecOpenSSLKeyDataAesId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataAesId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataAesId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataAesId</programlisting>
<para>
The AES key klass.</para>
<para>
@@ -244,7 +246,7 @@ The AES key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataAesGetKlass">xmlSecOpenSSLKeyDataAesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataAesGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataAesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataAesGetKlass
(void);</programlisting>
<para>
The AES key data klass.</para>
@@ -256,7 +258,7 @@ The AES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataAesSet">xmlSecOpenSSLKeyDataAesSet ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataAesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataAesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -278,7 +280,7 @@ Sets the value of AES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes128CbcId">xmlSecOpenSSLTransformAes128CbcId</title>
-<programlisting>#define xmlSecOpenSSLTransformAes128CbcId</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformAes128CbcId</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformAes128CbcId</programlisting>
<para>
The AES128 CBC cipher transform klass.</para>
<para>
@@ -286,7 +288,7 @@ The AES128 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes128CbcGetKlass">xmlSecOpenSSLTransformAes128CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes128CbcGetKlass
+<indexterm><primary>xmlSecOpenSSLTransformAes128CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes128CbcGetKlass
(void);</programlisting>
<para>
AES 128 CBC encryption transform klass.</para>
@@ -298,7 +300,7 @@ AES 128 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes192CbcId">xmlSecOpenSSLTransformAes192CbcId</title>
-<programlisting>#define xmlSecOpenSSLTransformAes192CbcId</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformAes192CbcId</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformAes192CbcId</programlisting>
<para>
The AES192 CBC cipher transform klass.</para>
<para>
@@ -306,7 +308,7 @@ The AES192 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes192CbcGetKlass">xmlSecOpenSSLTransformAes192CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes192CbcGetKlass
+<indexterm><primary>xmlSecOpenSSLTransformAes192CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes192CbcGetKlass
(void);</programlisting>
<para>
AES 192 CBC encryption transform klass.</para>
@@ -318,7 +320,7 @@ AES 192 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes256CbcId">xmlSecOpenSSLTransformAes256CbcId</title>
-<programlisting>#define xmlSecOpenSSLTransformAes256CbcId</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformAes256CbcId</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformAes256CbcId</programlisting>
<para>
The AES256 CBC cipher transform klass.</para>
<para>
@@ -326,7 +328,7 @@ The AES256 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformAes256CbcGetKlass">xmlSecOpenSSLTransformAes256CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes256CbcGetKlass
+<indexterm><primary>xmlSecOpenSSLTransformAes256CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformAes256CbcGetKlass
(void);</programlisting>
<para>
AES 256 CBC encryption transform klass.</para>
@@ -338,7 +340,7 @@ AES 256 CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes128Id">xmlSecOpenSSLTransformKWAes128Id</title>
-<programlisting>#define xmlSecOpenSSLTransformKWAes128Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformKWAes128Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformKWAes128Id</programlisting>
<para>
The AES 128 key wrap transform klass.</para>
<para>
@@ -346,7 +348,7 @@ The AES 128 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes128GetKlass">xmlSecOpenSSLTransformKWAes128GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes128GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformKWAes128GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes128GetKlass
(void);</programlisting>
<para>
The AES-128 kew wrapper transform klass.</para>
@@ -358,7 +360,7 @@ The AES-128 kew wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes192Id">xmlSecOpenSSLTransformKWAes192Id</title>
-<programlisting>#define xmlSecOpenSSLTransformKWAes192Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformKWAes192Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformKWAes192Id</programlisting>
<para>
The AES 192 key wrap transform klass.</para>
<para>
@@ -366,7 +368,7 @@ The AES 192 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes192GetKlass">xmlSecOpenSSLTransformKWAes192GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes192GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformKWAes192GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes192GetKlass
(void);</programlisting>
<para>
The AES-192 kew wrapper transform klass.</para>
@@ -378,7 +380,7 @@ The AES-192 kew wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes256Id">xmlSecOpenSSLTransformKWAes256Id</title>
-<programlisting>#define xmlSecOpenSSLTransformKWAes256Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformKWAes256Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformKWAes256Id</programlisting>
<para>
The AES 256 key wrap transform klass.</para>
<para>
@@ -386,7 +388,7 @@ The AES 256 key wrap transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWAes256GetKlass">xmlSecOpenSSLTransformKWAes256GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes256GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformKWAes256GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWAes256GetKlass
(void);</programlisting>
<para>
The AES-256 kew wrapper transform klass.</para>
@@ -398,7 +400,7 @@ The AES-256 kew wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDesId">xmlSecOpenSSLKeyDataDesId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataDesId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataDesId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataDesId</programlisting>
<para>
The DES key klass.</para>
<para>
@@ -406,7 +408,7 @@ The DES key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDesGetKlass">xmlSecOpenSSLKeyDataDesGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataDesGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataDesGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataDesGetKlass
(void);</programlisting>
<para>
The DES key data klass.</para>
@@ -418,7 +420,7 @@ The DES key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDesSet">xmlSecOpenSSLKeyDataDesSet ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataDesSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataDesSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -440,7 +442,7 @@ Sets the value of DES key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformDes3CbcId">xmlSecOpenSSLTransformDes3CbcId</title>
-<programlisting>#define xmlSecOpenSSLTransformDes3CbcId</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformDes3CbcId</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformDes3CbcId</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
<para>
@@ -448,7 +450,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformDes3CbcGetKlass">xmlSecOpenSSLTransformDes3CbcGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformDes3CbcGetKlass
+<indexterm><primary>xmlSecOpenSSLTransformDes3CbcGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformDes3CbcGetKlass
(void);</programlisting>
<para>
Triple DES CBC encryption transform klass.</para>
@@ -460,7 +462,7 @@ Triple DES CBC encryption transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWDes3Id">xmlSecOpenSSLTransformKWDes3Id</title>
-<programlisting>#define xmlSecOpenSSLTransformKWDes3Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformKWDes3Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformKWDes3Id</programlisting>
<para>
The DES3 CBC cipher transform klass.</para>
<para>
@@ -468,7 +470,7 @@ The DES3 CBC cipher transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformKWDes3GetKlass">xmlSecOpenSSLTransformKWDes3GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWDes3GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformKWDes3GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformKWDes3GetKlass
(void);</programlisting>
<para>
The Triple DES key wrapper transform klass.</para>
@@ -480,7 +482,7 @@ The Triple DES key wrapper transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaId">xmlSecOpenSSLKeyDataDsaId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataDsaId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataDsaId</programlisting>
<para>
The DSA key klass.</para>
<para>
@@ -488,7 +490,7 @@ The DSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaGetKlass">xmlSecOpenSSLKeyDataDsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataDsaGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataDsaGetKlass
(void);</programlisting>
<para>
The DSA key data klass.</para>
@@ -500,7 +502,7 @@ The DSA key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaAdoptDsa">xmlSecOpenSSLKeyDataDsaAdoptDsa ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataDsaAdoptDsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaAdoptDsa</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataDsaAdoptDsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="DSA-CAPS">DSA</link> *dsa);</programlisting>
<para>
Sets the value of DSA key data.</para>
@@ -518,7 +520,7 @@ Sets the value of DSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaGetDsa">xmlSecOpenSSLKeyDataDsaGetDsa ()</title>
-<programlisting><link linkend="DSA-CAPS">DSA</link>* xmlSecOpenSSLKeyDataDsaGetDsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaGetDsa</primary></indexterm><programlisting><link linkend="DSA-CAPS">DSA</link>* xmlSecOpenSSLKeyDataDsaGetDsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the OpenSSL DSA key from DSA key data.</para>
<para>
@@ -532,7 +534,7 @@ Gets the OpenSSL DSA key from DSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaAdoptEvp">xmlSecOpenSSLKeyDataDsaAdoptEvp ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataDsaAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaAdoptEvp</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataDsaAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
<para>
Sets the DSA key data value to OpenSSL EVP key.</para>
@@ -550,7 +552,7 @@ Sets the DSA key data value to OpenSSL EVP key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataDsaGetEvp">xmlSecOpenSSLKeyDataDsaGetEvp ()</title>
-<programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLKeyDataDsaGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataDsaGetEvp</primary></indexterm><programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLKeyDataDsaGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the OpenSSL EVP key from DSA key data.</para>
<para>
@@ -564,7 +566,7 @@ Gets the OpenSSL EVP key from DSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformDsaSha1Id">xmlSecOpenSSLTransformDsaSha1Id</title>
-<programlisting>#define xmlSecOpenSSLTransformDsaSha1Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformDsaSha1Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformDsaSha1Id</programlisting>
<para>
The DSA SHA1 signature transform klass.</para>
<para>
@@ -572,7 +574,7 @@ The DSA SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformDsaSha1GetKlass">xmlSecOpenSSLTransformDsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformDsaSha1GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformDsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformDsaSha1GetKlass
(void);</programlisting>
<para>
The DSA-SHA1 signature transform klass.</para>
@@ -584,7 +586,7 @@ The DSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataHmacId">xmlSecOpenSSLKeyDataHmacId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataHmacId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataHmacId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataHmacId</programlisting>
<para>
The DHMAC key klass.</para>
<para>
@@ -592,7 +594,7 @@ The DHMAC key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataHmacGetKlass">xmlSecOpenSSLKeyDataHmacGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataHmacGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataHmacGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataHmacGetKlass
(void);</programlisting>
<para>
The HMAC key data klass.</para>
@@ -604,7 +606,7 @@ The HMAC key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataHmacSet">xmlSecOpenSSLKeyDataHmacSet ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataHmacSet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataHmacSet (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> bufSize);</programlisting>
<para>
@@ -626,7 +628,7 @@ Sets the value of HMAC key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacSha1Id">xmlSecOpenSSLTransformHmacSha1Id</title>
-<programlisting>#define xmlSecOpenSSLTransformHmacSha1Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformHmacSha1Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformHmacSha1Id</programlisting>
<para>
The HMAC with SHA1 signature transform klass.</para>
<para>
@@ -634,7 +636,7 @@ The HMAC with SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacSha1GetKlass">xmlSecOpenSSLTransformHmacSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacSha1GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformHmacSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacSha1GetKlass
(void);</programlisting>
<para>
The HMAC-SHA1 transform klass.</para>
@@ -646,7 +648,7 @@ The HMAC-SHA1 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacRipemd160Id">xmlSecOpenSSLTransformHmacRipemd160Id</title>
-<programlisting>#define xmlSecOpenSSLTransformHmacRipemd160Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformHmacRipemd160Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformHmacRipemd160Id</programlisting>
<para>
The HMAC with RipeMD160 signature transform klass.</para>
<para>
@@ -654,7 +656,7 @@ The HMAC with RipeMD160 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacRipemd160GetKlass">xmlSecOpenSSLTransformHmacRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacRipemd160GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformHmacRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacRipemd160GetKlass
(void);</programlisting>
<para>
The HMAC-RIPEMD160 transform klass.</para>
@@ -666,7 +668,7 @@ The HMAC-RIPEMD160 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacMd5Id">xmlSecOpenSSLTransformHmacMd5Id</title>
-<programlisting>#define xmlSecOpenSSLTransformHmacMd5Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformHmacMd5Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformHmacMd5Id</programlisting>
<para>
The HMAC with MD5 signature transform klass.</para>
<para>
@@ -674,7 +676,7 @@ The HMAC with MD5 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformHmacMd5GetKlass">xmlSecOpenSSLTransformHmacMd5GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacMd5GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformHmacMd5GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformHmacMd5GetKlass
(void);</programlisting>
<para>
The HMAC-MD5 transform klass.</para>
@@ -686,7 +688,7 @@ The HMAC-MD5 transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRipemd160Id">xmlSecOpenSSLTransformRipemd160Id</title>
-<programlisting>#define xmlSecOpenSSLTransformRipemd160Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformRipemd160Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformRipemd160Id</programlisting>
<para>
The RIPEMD160 digest transform klass.</para>
<para>
@@ -694,7 +696,7 @@ The RIPEMD160 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRipemd160GetKlass">xmlSecOpenSSLTransformRipemd160GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRipemd160GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformRipemd160GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRipemd160GetKlass
(void);</programlisting>
<para>
RIPEMD-160 digest transform klass.</para>
@@ -706,7 +708,7 @@ RIPEMD-160 digest transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaId">xmlSecOpenSSLKeyDataRsaId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataRsaId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataRsaId</programlisting>
<para>
The RSA key klass.</para>
<para>
@@ -714,7 +716,7 @@ The RSA key klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaGetKlass">xmlSecOpenSSLKeyDataRsaGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataRsaGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataRsaGetKlass
(void);</programlisting>
<para>
The OpenSSL RSA key data klass.</para>
@@ -726,7 +728,7 @@ The OpenSSL RSA key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaAdoptRsa">xmlSecOpenSSLKeyDataRsaAdoptRsa ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataRsaAdoptRsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaAdoptRsa</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataRsaAdoptRsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="RSA-CAPS">RSA</link> *rsa);</programlisting>
<para>
Sets the value of RSA key data.</para>
@@ -744,7 +746,7 @@ Sets the value of RSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaGetRsa">xmlSecOpenSSLKeyDataRsaGetRsa ()</title>
-<programlisting><link linkend="RSA-CAPS">RSA</link>* xmlSecOpenSSLKeyDataRsaGetRsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaGetRsa</primary></indexterm><programlisting><link linkend="RSA-CAPS">RSA</link>* xmlSecOpenSSLKeyDataRsaGetRsa (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the OpenSSL RSA key from RSA key data.</para>
<para>
@@ -758,7 +760,7 @@ Gets the OpenSSL RSA key from RSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaAdoptEvp">xmlSecOpenSSLKeyDataRsaAdoptEvp ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataRsaAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaAdoptEvp</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataRsaAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
<para>
Sets the RSA key data value to OpenSSL EVP key.</para>
@@ -776,7 +778,7 @@ Sets the RSA key data value to OpenSSL EVP key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRsaGetEvp">xmlSecOpenSSLKeyDataRsaGetEvp ()</title>
-<programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLKeyDataRsaGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataRsaGetEvp</primary></indexterm><programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLKeyDataRsaGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the OpenSSL EVP key from RSA key data.</para>
<para>
@@ -790,7 +792,7 @@ Gets the OpenSSL EVP key from RSA key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaSha1Id">xmlSecOpenSSLTransformRsaSha1Id</title>
-<programlisting>#define xmlSecOpenSSLTransformRsaSha1Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformRsaSha1Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformRsaSha1Id</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
<para>
@@ -798,7 +800,7 @@ The RSA-SHA1 signature transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaSha1GetKlass">xmlSecOpenSSLTransformRsaSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaSha1GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformRsaSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaSha1GetKlass
(void);</programlisting>
<para>
The RSA-SHA1 signature transform klass.</para>
@@ -810,7 +812,7 @@ The RSA-SHA1 signature transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaPkcs1Id">xmlSecOpenSSLTransformRsaPkcs1Id</title>
-<programlisting>#define xmlSecOpenSSLTransformRsaPkcs1Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformRsaPkcs1Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformRsaPkcs1Id</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
<para>
@@ -818,7 +820,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaPkcs1GetKlass">xmlSecOpenSSLTransformRsaPkcs1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaPkcs1GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformRsaPkcs1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaPkcs1GetKlass
(void);</programlisting>
<para>
The RSA-PKCS1 key transport transform klass.</para>
@@ -830,7 +832,7 @@ The RSA-PKCS1 key transport transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaOaepId">xmlSecOpenSSLTransformRsaOaepId</title>
-<programlisting>#define xmlSecOpenSSLTransformRsaOaepId</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformRsaOaepId</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformRsaOaepId</programlisting>
<para>
The RSA PKCS1 key transport transform klass.</para>
<para>
@@ -838,7 +840,7 @@ The RSA PKCS1 key transport transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformRsaOaepGetKlass">xmlSecOpenSSLTransformRsaOaepGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaOaepGetKlass
+<indexterm><primary>xmlSecOpenSSLTransformRsaOaepGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformRsaOaepGetKlass
(void);</programlisting>
<para>
The RSA-OAEP key transport transform klass.</para>
@@ -850,7 +852,7 @@ The RSA-OAEP key transport transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformSha1Id">xmlSecOpenSSLTransformSha1Id</title>
-<programlisting>#define xmlSecOpenSSLTransformSha1Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLTransformSha1Id</primary></indexterm><programlisting>#define xmlSecOpenSSLTransformSha1Id</programlisting>
<para>
The SHA1 digest transform klass.</para>
<para>
@@ -858,7 +860,7 @@ The SHA1 digest transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLTransformSha1GetKlass">xmlSecOpenSSLTransformSha1GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformSha1GetKlass
+<indexterm><primary>xmlSecOpenSSLTransformSha1GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecOpenSSLTransformSha1GetKlass
(void);</programlisting>
<para>
SHA-1 digest transform klass.</para>
@@ -870,7 +872,7 @@ SHA-1 digest transform klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-OPENSSL-ERRORS-LIB-CAPS">XMLSEC_OPENSSL_ERRORS_LIB</title>
-<programlisting>#define XMLSEC_OPENSSL_ERRORS_LIB (ERR_LIB_USER + 57)
+<indexterm><primary>XMLSEC_OPENSSL_ERRORS_LIB</primary></indexterm><programlisting>#define XMLSEC_OPENSSL_ERRORS_LIB (ERR_LIB_USER + 57)
</programlisting>
<para>
Macro. The XMLSec library klass for OpenSSL errors reporting functions.</para>
@@ -879,7 +881,7 @@ Macro. The XMLSec library klass for OpenSSL errors reporting functions.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-OPENSSL-ERRORS-FUNCTION-CAPS">XMLSEC_OPENSSL_ERRORS_FUNCTION</title>
-<programlisting>#define XMLSEC_OPENSSL_ERRORS_FUNCTION 0
+<indexterm><primary>XMLSEC_OPENSSL_ERRORS_FUNCTION</primary></indexterm><programlisting>#define XMLSEC_OPENSSL_ERRORS_FUNCTION 0
</programlisting>
<para>
Macro. The XMLSec library functions OpenSSL errors reporting functions.</para>
@@ -888,14 +890,14 @@ Macro. The XMLSec library functions OpenSSL errors reporting functions.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLErrorsDefaultCallback">xmlSecOpenSSLErrorsDefaultCallback ()</title>
-<programlisting>void xmlSecOpenSSLErrorsDefaultCallback
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</programlisting>
+<indexterm><primary>xmlSecOpenSSLErrorsDefaultCallback</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecOpenSSLErrorsDefaultCallback
+ (const <link linkend="char">char</link> *file,
+ <link linkend="int">int</link> line,
+ const <link linkend="char">char</link> *func,
+ const <link linkend="char">char</link> *errorObject,
+ const <link linkend="char">char</link> *errorSubject,
+ <link linkend="int">int</link> reason,
+ const <link linkend="char">char</link> *msg);</programlisting>
<para>
The default OpenSSL errors reporting callback function.</para>
<para>
diff --git a/docs/api/sgml/openssl/evp.sgml b/docs/api/sgml/openssl/evp.sgml
index 70287a69..4238cd93 100644
--- a/docs/api/sgml/openssl/evp.sgml
+++ b/docs/api/sgml/openssl/evp.sgml
@@ -15,7 +15,7 @@
-int <link linkend="xmlSecOpenSSLEvpKeyDataAdoptEvp">xmlSecOpenSSLEvpKeyDataAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLEvpKeyDataAdoptEvp">xmlSecOpenSSLEvpKeyDataAdoptEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* <link linkend="xmlSecOpenSSLEvpKeyDataGetEvp">xmlSecOpenSSLEvpKeyDataGetEvp</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* <link linkend="xmlSecOpenSSLEvpKeyDup">xmlSecOpenSSLEvpKeyDup</link> (<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);
@@ -29,6 +29,8 @@ int <link linkend="xmlSecOpenSSLEvpKeyDataAdoptEvp">xmlSecOpenSSLEvpKeyD
+
+
<refsect1>
<title>Description</title>
<para>
@@ -40,7 +42,7 @@ int <link linkend="xmlSecOpenSSLEvpKeyDataAdoptEvp">xmlSecOpenSSLEvpKeyD
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecOpenSSLEvpKeyDataAdoptEvp">xmlSecOpenSSLEvpKeyDataAdoptEvp ()</title>
-<programlisting>int xmlSecOpenSSLEvpKeyDataAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLEvpKeyDataAdoptEvp</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLEvpKeyDataAdoptEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
<para>
Sets the value of key data.</para>
@@ -58,7 +60,7 @@ Sets the value of key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLEvpKeyDataGetEvp">xmlSecOpenSSLEvpKeyDataGetEvp ()</title>
-<programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLEvpKeyDataGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
+<indexterm><primary>xmlSecOpenSSLEvpKeyDataGetEvp</primary></indexterm><programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLEvpKeyDataGetEvp (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the EVP_PKEY from the key data.</para>
<para>
@@ -72,7 +74,7 @@ Gets the EVP_PKEY from the key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLEvpKeyDup">xmlSecOpenSSLEvpKeyDup ()</title>
-<programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLEvpKeyDup (<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
+<indexterm><primary>xmlSecOpenSSLEvpKeyDup</primary></indexterm><programlisting><link linkend="EVP-PKEY-CAPS">EVP_PKEY</link>* xmlSecOpenSSLEvpKeyDup (<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
<para>
Duplicates <parameter>pKey</parameter>.</para>
<para>
@@ -86,7 +88,7 @@ Duplicates <parameter>pKey</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLEvpKeyAdopt">xmlSecOpenSSLEvpKeyAdopt ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecOpenSSLEvpKeyAdopt (<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
+<indexterm><primary>xmlSecOpenSSLEvpKeyAdopt</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecOpenSSLEvpKeyAdopt (<link linkend="EVP-PKEY-CAPS">EVP_PKEY</link> *pKey);</programlisting>
<para>
Creates xmlsec key object from OpenSSL key object.</para>
<para>
diff --git a/docs/api/sgml/openssl/x509.sgml b/docs/api/sgml/openssl/x509.sgml
index 4ca925f0..71b8cab5 100644
--- a/docs/api/sgml/openssl/x509.sgml
+++ b/docs/api/sgml/openssl/x509.sgml
@@ -22,17 +22,17 @@
(void);
<link linkend="X509-CAPS">X509</link>* <link linkend="xmlSecOpenSSLKeyDataX509GetKeyCert">xmlSecOpenSSLKeyDataX509GetKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecOpenSSLKeyDataX509AdoptKeyCert">xmlSecOpenSSLKeyDataX509AdoptKeyCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataX509AdoptKeyCert">xmlSecOpenSSLKeyDataX509AdoptKeyCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CAPS">X509</link> *cert);
-int <link linkend="xmlSecOpenSSLKeyDataX509AdoptCert">xmlSecOpenSSLKeyDataX509AdoptCert</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataX509AdoptCert">xmlSecOpenSSLKeyDataX509AdoptCert</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CAPS">X509</link> *cert);
<link linkend="X509-CAPS">X509</link>* <link linkend="xmlSecOpenSSLKeyDataX509GetCert">xmlSecOpenSSLKeyDataX509GetCert</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);
<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecOpenSSLKeyDataX509GetCertsSize">xmlSecOpenSSLKeyDataX509GetCertsSize</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);
-int <link linkend="xmlSecOpenSSLKeyDataX509AdoptCrl">xmlSecOpenSSLKeyDataX509AdoptCrl</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLKeyDataX509AdoptCrl">xmlSecOpenSSLKeyDataX509AdoptCrl</link>
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CRL-CAPS">X509_CRL</link> *crl);
<link linkend="X509-CRL-CAPS">X509_CRL</link>* <link linkend="xmlSecOpenSSLKeyDataX509GetCrl">xmlSecOpenSSLKeyDataX509GetCrl</link> (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
@@ -57,12 +57,12 @@ int <link linkend="xmlSecOpenSSLKeyDataX509AdoptCrl">xmlSecOpenSSLKeyDat
<link linkend="XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</link> *certs,
<link linkend="XMLSEC-STACK-OF-X509-CRL-CAPS">XMLSEC_STACK_OF_X509_CRL</link> *crls,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);
-int <link linkend="xmlSecOpenSSLX509StoreAdoptCert">xmlSecOpenSSLX509StoreAdoptCert</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLX509StoreAdoptCert">xmlSecOpenSSLX509StoreAdoptCert</link> (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="X509-CAPS">X509</link> *cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int <link linkend="xmlSecOpenSSLX509StoreAddCertsPath">xmlSecOpenSSLX509StoreAddCertsPath</link>
+<link linkend="int">int</link> <link linkend="xmlSecOpenSSLX509StoreAddCertsPath">xmlSecOpenSSLX509StoreAddCertsPath</link>
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
- const char *path);
+ const <link linkend="char">char</link> *path);
</synopsis>
</refsynopsisdiv>
@@ -72,6 +72,8 @@ int <link linkend="xmlSecOpenSSLX509StoreAddCertsPath">xmlSecOpenSSLX509
+
+
<refsect1>
<title>Description</title>
<para>
@@ -83,7 +85,7 @@ int <link linkend="xmlSecOpenSSLX509StoreAddCertsPath">xmlSecOpenSSLX509
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</title>
-<programlisting>#define XMLSEC_STACK_OF_X509 STACK_OF(X509)
+<indexterm><primary>XMLSEC_STACK_OF_X509</primary></indexterm><programlisting>#define XMLSEC_STACK_OF_X509 STACK_OF(X509)
</programlisting>
<para>
Macro. To make docbook happy.</para>
@@ -92,7 +94,7 @@ Macro. To make docbook happy.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-STACK-OF-X509-CRL-CAPS">XMLSEC_STACK_OF_X509_CRL</title>
-<programlisting>#define XMLSEC_STACK_OF_X509_CRL STACK_OF(X509_CRL)
+<indexterm><primary>XMLSEC_STACK_OF_X509_CRL</primary></indexterm><programlisting>#define XMLSEC_STACK_OF_X509_CRL STACK_OF(X509_CRL)
</programlisting>
<para>
Macro. To make docbook happy.</para>
@@ -101,7 +103,7 @@ Macro. To make docbook happy.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509Id">xmlSecOpenSSLKeyDataX509Id</title>
-<programlisting>#define xmlSecOpenSSLKeyDataX509Id</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataX509Id</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataX509Id</programlisting>
<para>
The OpenSSL X509 data klass.</para>
<para>
@@ -109,10 +111,10 @@ The OpenSSL X509 data klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetKlass">xmlSecOpenSSLKeyDataX509GetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataX509GetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataX509GetKlass
(void);</programlisting>
<para>
-The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data">sec-X509Data</link>).</para>
+The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-X509Data"><type>sec-X509Data</type></link>).</para>
<para>
</para><variablelist role="params">
@@ -121,7 +123,7 @@ The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/<link linkend
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetKeyCert">xmlSecOpenSSLKeyDataX509GetKeyCert ()</title>
-<programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLKeyDataX509GetKeyCert
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetKeyCert</primary></indexterm><programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLKeyDataX509GetKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the certificate from which the key was extracted.</para>
@@ -137,7 +139,7 @@ extraction or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509AdoptKeyCert">xmlSecOpenSSLKeyDataX509AdoptKeyCert ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataX509AdoptKeyCert
+<indexterm><primary>xmlSecOpenSSLKeyDataX509AdoptKeyCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataX509AdoptKeyCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CAPS">X509</link> *cert);</programlisting>
<para>
@@ -156,7 +158,7 @@ Sets the key's certificate in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509AdoptCert">xmlSecOpenSSLKeyDataX509AdoptCert ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataX509AdoptCert
+<indexterm><primary>xmlSecOpenSSLKeyDataX509AdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataX509AdoptCert
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CAPS">X509</link> *cert);</programlisting>
<para>
@@ -175,7 +177,7 @@ Adds certificate to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetCert">xmlSecOpenSSLKeyDataX509GetCert ()</title>
-<programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLKeyDataX509GetCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetCert</primary></indexterm><programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLKeyDataX509GetCert (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets a certificate from X509 key data.</para>
@@ -194,7 +196,7 @@ number of certificates in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetCertsSize">xmlSecOpenSSLKeyDataX509GetCertsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecOpenSSLKeyDataX509GetCertsSize
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetCertsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecOpenSSLKeyDataX509GetCertsSize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of certificates in <parameter>data</parameter>.</para>
@@ -209,7 +211,7 @@ Gets the number of certificates in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509AdoptCrl">xmlSecOpenSSLKeyDataX509AdoptCrl ()</title>
-<programlisting>int xmlSecOpenSSLKeyDataX509AdoptCrl
+<indexterm><primary>xmlSecOpenSSLKeyDataX509AdoptCrl</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLKeyDataX509AdoptCrl
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="X509-CRL-CAPS">X509_CRL</link> *crl);</programlisting>
<para>
@@ -228,7 +230,7 @@ Adds CRL to the X509 key data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetCrl">xmlSecOpenSSLKeyDataX509GetCrl ()</title>
-<programlisting><link linkend="X509-CRL-CAPS">X509_CRL</link>* xmlSecOpenSSLKeyDataX509GetCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetCrl</primary></indexterm><programlisting><link linkend="X509-CRL-CAPS">X509_CRL</link>* xmlSecOpenSSLKeyDataX509GetCrl (<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data,
<link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
<para>
Gets a CRL from X509 key data.</para>
@@ -247,7 +249,7 @@ number of CRLs in <parameter>data</parameter> or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataX509GetCrlsSize">xmlSecOpenSSLKeyDataX509GetCrlsSize ()</title>
-<programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecOpenSSLKeyDataX509GetCrlsSize
+<indexterm><primary>xmlSecOpenSSLKeyDataX509GetCrlsSize</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecOpenSSLKeyDataX509GetCrlsSize
(<link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> data);</programlisting>
<para>
Gets the number of CRLs in <parameter>data</parameter>.</para>
@@ -262,7 +264,7 @@ Gets the number of CRLs in <parameter>data</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509CertGetKey">xmlSecOpenSSLX509CertGetKey ()</title>
-<programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecOpenSSLX509CertGetKey
+<indexterm><primary>xmlSecOpenSSLX509CertGetKey</primary></indexterm><programlisting><link linkend="xmlSecKeyData">xmlSecKeyDataPtr</link> xmlSecOpenSSLX509CertGetKey
(<link linkend="X509-CAPS">X509</link> *cert);</programlisting>
<para>
Extracts public key from the <parameter>cert</parameter>.</para>
@@ -277,7 +279,7 @@ Extracts public key from the <parameter>cert</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRawX509CertId">xmlSecOpenSSLKeyDataRawX509CertId</title>
-<programlisting>#define xmlSecOpenSSLKeyDataRawX509CertId</programlisting>
+<indexterm><primary>xmlSecOpenSSLKeyDataRawX509CertId</primary></indexterm><programlisting>#define xmlSecOpenSSLKeyDataRawX509CertId</programlisting>
<para>
The OpenSSL raw X509 certificate klass.</para>
<para>
@@ -285,7 +287,7 @@ The OpenSSL raw X509 certificate klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLKeyDataRawX509CertGetKlass">xmlSecOpenSSLKeyDataRawX509CertGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataRawX509CertGetKlass
+<indexterm><primary>xmlSecOpenSSLKeyDataRawX509CertGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> xmlSecOpenSSLKeyDataRawX509CertGetKlass
(void);</programlisting>
<para>
The raw X509 certificates key data klass.</para>
@@ -297,7 +299,7 @@ The raw X509 certificates key data klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreId">xmlSecOpenSSLX509StoreId</title>
-<programlisting>#define xmlSecOpenSSLX509StoreId</programlisting>
+<indexterm><primary>xmlSecOpenSSLX509StoreId</primary></indexterm><programlisting>#define xmlSecOpenSSLX509StoreId</programlisting>
<para>
The OpenSSL X509 store klass.</para>
<para>
@@ -305,7 +307,7 @@ The OpenSSL X509 store klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreGetKlass">xmlSecOpenSSLX509StoreGetKlass ()</title>
-<programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecOpenSSLX509StoreGetKlass
+<indexterm><primary>xmlSecOpenSSLX509StoreGetKlass</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> xmlSecOpenSSLX509StoreGetKlass
(void);</programlisting>
<para>
The OpenSSL X509 certificates key data store klass.</para>
@@ -317,7 +319,7 @@ The OpenSSL X509 certificates key data store klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreFindCert">xmlSecOpenSSLX509StoreFindCert ()</title>
-<programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLX509StoreFindCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecOpenSSLX509StoreFindCert</primary></indexterm><programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLX509StoreFindCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="xmlChar">xmlChar</link> *subjectName,
<link linkend="xmlChar">xmlChar</link> *issuerName,
<link linkend="xmlChar">xmlChar</link> *issuerSerial,
@@ -352,7 +354,7 @@ or an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreVerify">xmlSecOpenSSLX509StoreVerify ()</title>
-<programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLX509StoreVerify (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecOpenSSLX509StoreVerify</primary></indexterm><programlisting><link linkend="X509-CAPS">X509</link>* xmlSecOpenSSLX509StoreVerify (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</link> *certs,
<link linkend="XMLSEC-STACK-OF-X509-CRL-CAPS">XMLSEC_STACK_OF_X509_CRL</link> *crls,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtx</link> *keyInfoCtx);</programlisting>
@@ -378,7 +380,7 @@ Verifies <parameter>certs</parameter> list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreAdoptCert">xmlSecOpenSSLX509StoreAdoptCert ()</title>
-<programlisting>int xmlSecOpenSSLX509StoreAdoptCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
+<indexterm><primary>xmlSecOpenSSLX509StoreAdoptCert</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLX509StoreAdoptCert (<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
<link linkend="X509-CAPS">X509</link> *cert,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -400,9 +402,9 @@ Adds trusted (root) or untrusted certificate to the store.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecOpenSSLX509StoreAddCertsPath">xmlSecOpenSSLX509StoreAddCertsPath ()</title>
-<programlisting>int xmlSecOpenSSLX509StoreAddCertsPath
+<indexterm><primary>xmlSecOpenSSLX509StoreAddCertsPath</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecOpenSSLX509StoreAddCertsPath
(<link linkend="xmlSecKeyDataStore">xmlSecKeyDataStorePtr</link> store,
- const char *path);</programlisting>
+ const <link linkend="char">char</link> *path);</programlisting>
<para>
Adds all certs in the <parameter>path</parameter> to the list of trusted certs
in <parameter>store</parameter>.</para>
diff --git a/docs/api/sgml/parser.sgml b/docs/api/sgml/parser.sgml
index 5ea5d383..5a35b254 100644
--- a/docs/api/sgml/parser.sgml
+++ b/docs/api/sgml/parser.sgml
@@ -15,10 +15,10 @@
-<link linkend="xmlDoc">xmlDocPtr</link> <link linkend="xmlSecParseFile">xmlSecParseFile</link> (const char *filename);
+<link linkend="xmlDoc">xmlDocPtr</link> <link linkend="xmlSecParseFile">xmlSecParseFile</link> (const <link linkend="char">char</link> *filename);
<link linkend="xmlDoc">xmlDocPtr</link> <link linkend="xmlSecParseMemory">xmlSecParseMemory</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size,
- int recovery);
+ <link linkend="int">int</link> recovery);
<link linkend="xmlDoc">xmlDocPtr</link> <link linkend="xmlSecParseMemoryExt">xmlSecParseMemoryExt</link> (const <link linkend="xmlSecByte">xmlSecByte</link> *prefix,
<link linkend="xmlSecSize">xmlSecSize</link> prefixSize,
const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
@@ -37,6 +37,8 @@
+
+
<refsect1>
<title>Description</title>
<para>
@@ -48,10 +50,10 @@
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecParseFile">xmlSecParseFile ()</title>
-<programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseFile (const char *filename);</programlisting>
+<indexterm><primary>xmlSecParseFile</primary></indexterm><programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseFile (const <link linkend="char">char</link> *filename);</programlisting>
<para>
Loads XML Doc from file <parameter>filename</parameter>. We need a special version because of
-c14n issue. The code is copied from <link linkend="xmlSAXParseFileWithData">xmlSAXParseFileWithData</link>() function.</para>
+c14n issue. The code is copied from <link linkend="xmlSAXParseFileWithData"><function>xmlSAXParseFileWithData()</function></link> function.</para>
<para>
</para><variablelist role="params">
@@ -63,12 +65,12 @@ c14n issue. The code is copied from <link linkend="xmlSAXParseFileWithData">xmlS
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecParseMemory">xmlSecParseMemory ()</title>
-<programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
+<indexterm><primary>xmlSecParseMemory</primary></indexterm><programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseMemory (const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size,
- int recovery);</programlisting>
+ <link linkend="int">int</link> recovery);</programlisting>
<para>
Loads XML Doc from memory. We need a special version because of
-c14n issue. The code is copied from <link linkend="xmlSAXParseMemory">xmlSAXParseMemory</link>() function.</para>
+c14n issue. The code is copied from <link linkend="xmlSAXParseMemory"><function>xmlSAXParseMemory()</function></link> function.</para>
<para>
</para><variablelist role="params">
@@ -86,7 +88,7 @@ c14n issue. The code is copied from <link linkend="xmlSAXParseMemory">xmlSAXPars
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecParseMemoryExt">xmlSecParseMemoryExt ()</title>
-<programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseMemoryExt (const <link linkend="xmlSecByte">xmlSecByte</link> *prefix,
+<indexterm><primary>xmlSecParseMemoryExt</primary></indexterm><programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecParseMemoryExt (const <link linkend="xmlSecByte">xmlSecByte</link> *prefix,
<link linkend="xmlSecSize">xmlSecSize</link> prefixSize,
const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
<link linkend="xmlSecSize">xmlSecSize</link> bufferSize,
@@ -120,7 +122,7 @@ Loads XML Doc from 3 chunks of memory: <parameter>prefix</parameter>, <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXmlParserId">xmlSecTransformXmlParserId</title>
-<programlisting>#define xmlSecTransformXmlParserId</programlisting>
+<indexterm><primary>xmlSecTransformXmlParserId</primary></indexterm><programlisting>#define xmlSecTransformXmlParserId</programlisting>
<para>
The XML Parser transform klass.</para>
<para>
@@ -128,7 +130,7 @@ The XML Parser transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXmlParserGetKlass">xmlSecTransformXmlParserGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXmlParserGetKlass
+<indexterm><primary>xmlSecTransformXmlParserGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXmlParserGetKlass
(void);</programlisting>
<para>
The XML parser transform.</para>
diff --git a/docs/api/sgml/private.sgml b/docs/api/sgml/private.sgml
index 43786868..871e690b 100644
--- a/docs/api/sgml/private.sgml
+++ b/docs/api/sgml/private.sgml
@@ -15,9 +15,9 @@
-int (<link linkend="xmlSecCryptoInitMethod">*xmlSecCryptoInitMethod</link>) (void);
-int (<link linkend="xmlSecCryptoShutdownMethod">*xmlSecCryptoShutdownMethod</link>) (void);
-int (<link linkend="xmlSecCryptoKeysMngrInitMethod">*xmlSecCryptoKeysMngrInitMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoInitMethod">*xmlSecCryptoInitMethod</link>) (void);
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoShutdownMethod">*xmlSecCryptoShutdownMethod</link>) (void);
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoKeysMngrInitMethod">*xmlSecCryptoKeysMngrInitMethod</link>)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);
<link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> (<link linkend="xmlSecCryptoKeyDataGetKlassMethod">*xmlSecCryptoKeyDataGetKlassMethod</link>)
(void);
@@ -25,49 +25,49 @@ int (<link linkend="xmlSecCryptoKeysMngrInitMethod">*xmlSecCryptoKeysMng
(void);
<link linkend="xmlSecTransformId">xmlSecTransformId</link> (<link linkend="xmlSecCryptoTransformGetKlassMethod">*xmlSecCryptoTransformGetKlassMethod</link>)
(void);
-int (<link linkend="xmlSecCryptoAppInitMethod">*xmlSecCryptoAppInitMethod</link>) (const char *config);
-int (<link linkend="xmlSecCryptoAppShutdownMethod">*xmlSecCryptoAppShutdownMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppInitMethod">*xmlSecCryptoAppInitMethod</link>) (const <link linkend="char">char</link> *config);
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppShutdownMethod">*xmlSecCryptoAppShutdownMethod</link>)
(void);
-int (<link linkend="xmlSecCryptoAppKeysMngrCertLoadMethod">*xmlSecCryptoAppKeysMngrCertLoadMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppKeysMngrCertLoadMethod">*xmlSecCryptoAppKeysMngrCertLoadMethod</link>)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
-int (<link linkend="xmlSecCryptoAppKeysMngrCertLoadMemoryMethod">*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppKeysMngrCertLoadMemoryMethod">*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod</link>)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> (<link linkend="xmlSecCryptoAppKeyLoadMethod">*xmlSecCryptoAppKeyLoadMethod</link>)
- (const char *filename,
+ (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> (<link linkend="xmlSecCryptoAppKeyLoadMemoryMethod">*xmlSecCryptoAppKeyLoadMemoryMethod</link>)
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> (<link linkend="xmlSecCryptoAppPkcs12LoadMethod">*xmlSecCryptoAppPkcs12LoadMethod</link>)
- (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
<link linkend="xmlSecKey">xmlSecKeyPtr</link> (<link linkend="xmlSecCryptoAppPkcs12LoadMemoryMethod">*xmlSecCryptoAppPkcs12LoadMemoryMethod</link>)
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int (<link linkend="xmlSecCryptoAppKeyCertLoadMethod">*xmlSecCryptoAppKeyCertLoadMethod</link>)
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppKeyCertLoadMethod">*xmlSecCryptoAppKeyCertLoadMethod</link>)
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);
-int (<link linkend="xmlSecCryptoAppKeyCertLoadMemoryMethod">*xmlSecCryptoAppKeyCertLoadMemoryMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecCryptoAppKeyCertLoadMemoryMethod">*xmlSecCryptoAppKeyCertLoadMemoryMethod</link>)
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -84,6 +84,8 @@ struct <link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctions</lin
+
+
<refsect1>
<title>Description</title>
<para>
@@ -95,7 +97,7 @@ struct <link linkend="xmlSecCryptoDLFunctions">xmlSecCryptoDLFunctions</lin
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecCryptoInitMethod">xmlSecCryptoInitMethod ()</title>
-<programlisting>int (*xmlSecCryptoInitMethod) (void);</programlisting>
+<indexterm><primary>xmlSecCryptoInitMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoInitMethod) (void);</programlisting>
<para>
xmlsec-crypto libraryinitialization method.</para>
<para>
@@ -106,7 +108,7 @@ xmlsec-crypto libraryinitialization method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoShutdownMethod">xmlSecCryptoShutdownMethod ()</title>
-<programlisting>int (*xmlSecCryptoShutdownMethod) (void);</programlisting>
+<indexterm><primary>xmlSecCryptoShutdownMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoShutdownMethod) (void);</programlisting>
<para>
xmlsec-crypto library shutdown method.</para>
<para>
@@ -117,7 +119,7 @@ xmlsec-crypto library shutdown method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoKeysMngrInitMethod">xmlSecCryptoKeysMngrInitMethod ()</title>
-<programlisting>int (*xmlSecCryptoKeysMngrInitMethod)
+<indexterm><primary>xmlSecCryptoKeysMngrInitMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoKeysMngrInitMethod)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr);</programlisting>
<para>
Initializes <parameter>mngr</parameter> with xmlsec-crypto library specific data.</para>
@@ -132,7 +134,7 @@ Initializes <parameter>mngr</parameter> with xmlsec-crypto library specific data
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoKeyDataGetKlassMethod">xmlSecCryptoKeyDataGetKlassMethod ()</title>
-<programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> (*xmlSecCryptoKeyDataGetKlassMethod)
+<indexterm><primary>xmlSecCryptoKeyDataGetKlassMethod</primary></indexterm><programlisting><link linkend="xmlSecKeyDataId">xmlSecKeyDataId</link> (*xmlSecCryptoKeyDataGetKlassMethod)
(void);</programlisting>
<para>
Gets the key data klass.</para>
@@ -146,7 +148,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoKeyDataStoreGetKlassMethod">xmlSecCryptoKeyDataStoreGetKlassMethod ()</title>
-<programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> (*xmlSecCryptoKeyDataStoreGetKlassMethod)
+<indexterm><primary>xmlSecCryptoKeyDataStoreGetKlassMethod</primary></indexterm><programlisting><link linkend="xmlSecKeyDataStoreId">xmlSecKeyDataStoreId</link> (*xmlSecCryptoKeyDataStoreGetKlassMethod)
(void);</programlisting>
<para>
Gets the key data store klass.</para>
@@ -160,7 +162,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoTransformGetKlassMethod">xmlSecCryptoTransformGetKlassMethod ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> (*xmlSecCryptoTransformGetKlassMethod)
+<indexterm><primary>xmlSecCryptoTransformGetKlassMethod</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> (*xmlSecCryptoTransformGetKlassMethod)
(void);</programlisting>
<para>
Gets the transform klass.</para>
@@ -174,7 +176,7 @@ implemented).
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppInitMethod">xmlSecCryptoAppInitMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppInitMethod) (const char *config);</programlisting>
+<indexterm><primary>xmlSecCryptoAppInitMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppInitMethod) (const <link linkend="char">char</link> *config);</programlisting>
<para>
General crypto engine initialization. This function is used
by XMLSec command line utility and called before
@@ -190,7 +192,7 @@ by XMLSec command line utility and called before
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppShutdownMethod">xmlSecCryptoAppShutdownMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppShutdownMethod)
+<indexterm><primary>xmlSecCryptoAppShutdownMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppShutdownMethod)
(void);</programlisting>
<para>
General crypto engine shutdown. This function is used
@@ -204,9 +206,9 @@ by XMLSec command line utility and called after
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeysMngrCertLoadMethod">xmlSecCryptoAppKeysMngrCertLoadMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppKeysMngrCertLoadMethod)
+<indexterm><primary>xmlSecCryptoAppKeysMngrCertLoadMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppKeysMngrCertLoadMethod)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
<link linkend="xmlSecKeyDataType">xmlSecKeyDataType</link> type);</programlisting>
<para>
@@ -233,7 +235,7 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeysMngrCertLoadMemoryMethod">xmlSecCryptoAppKeysMngrCertLoadMemoryMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod)
+<indexterm><primary>xmlSecCryptoAppKeysMngrCertLoadMemoryMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod)
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> mngr,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -266,12 +268,12 @@ untrusted certs in <parameter>store</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyLoadMethod">xmlSecCryptoAppKeyLoadMethod ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppKeyLoadMethod)
- (const char *filename,
+<indexterm><primary>xmlSecCryptoAppKeyLoadMethod</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppKeyLoadMethod)
+ (const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the a file.</para>
<para>
@@ -297,13 +299,13 @@ Reads key from the a file.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyLoadMemoryMethod">xmlSecCryptoAppKeyLoadMemoryMethod ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppKeyLoadMemoryMethod)
+<indexterm><primary>xmlSecCryptoAppKeyLoadMemoryMethod</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppKeyLoadMemoryMethod)
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key from the binary data buffer.</para>
<para>
@@ -332,11 +334,11 @@ Reads key from the binary data buffer.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppPkcs12LoadMethod">xmlSecCryptoAppPkcs12LoadMethod ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppPkcs12LoadMethod)
- (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+<indexterm><primary>xmlSecCryptoAppPkcs12LoadMethod</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppPkcs12LoadMethod)
+ (const <link linkend="char">char</link> *filename,
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
@@ -361,12 +363,12 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppPkcs12LoadMemoryMethod">xmlSecCryptoAppPkcs12LoadMemoryMethod ()</title>
-<programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppPkcs12LoadMemoryMethod)
+<indexterm><primary>xmlSecCryptoAppPkcs12LoadMemoryMethod</primary></indexterm><programlisting><link linkend="xmlSecKey">xmlSecKeyPtr</link> (*xmlSecCryptoAppPkcs12LoadMemoryMethod)
(const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</programlisting>
+ const <link linkend="char">char</link> *pwd,
+ <link linkend="void">void</link> *pwdCallback,
+ <link linkend="void">void</link> *pwdCallbackCtx);</programlisting>
<para>
Reads key and all associated certificates from the PKCS12 binary data.
For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
@@ -394,9 +396,9 @@ in format=xmlSecKeyDataFormatPkcs12.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyCertLoadMethod">xmlSecCryptoAppKeyCertLoadMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppKeyCertLoadMethod)
+<indexterm><primary>xmlSecCryptoAppKeyCertLoadMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppKeyCertLoadMethod)
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
- const char *filename,
+ const <link linkend="char">char</link> *filename,
<link linkend="xmlSecKeyDataFormat">xmlSecKeyDataFormat</link> format);</programlisting>
<para>
Reads the certificate from $<parameter>filename</parameter> and adds it to key.</para>
@@ -417,7 +419,7 @@ Reads the certificate from $<parameter>filename</parameter> and adds it to key.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoAppKeyCertLoadMemoryMethod">xmlSecCryptoAppKeyCertLoadMemoryMethod ()</title>
-<programlisting>int (*xmlSecCryptoAppKeyCertLoadMemoryMethod)
+<indexterm><primary>xmlSecCryptoAppKeyCertLoadMemoryMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecCryptoAppKeyCertLoadMemoryMethod)
(<link linkend="xmlSecKey">xmlSecKeyPtr</link> key,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
@@ -444,7 +446,7 @@ Reads the certificate from binary <parameter>data</parameter> buffer and adds it
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCryptoDLFunctions">struct xmlSecCryptoDLFunctions</title>
-<programlisting>struct xmlSecCryptoDLFunctions {
+<indexterm><primary>xmlSecCryptoDLFunctions</primary></indexterm><programlisting>struct xmlSecCryptoDLFunctions {
/**
* Crypto Init/shutdown
@@ -726,20 +728,20 @@ The list of crypto engine functions, key data and transform classes.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>cryptoAppDefaultPwdCallback</structfield></term>
+<term><link linkend="void">void</link> *<structfield>cryptoAppDefaultPwdCallback</structfield></term>
<listitem><simpara>the default password callback.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecStrPrintf">xmlSecStrPrintf</title>
-<programlisting>#define xmlSecStrPrintf</programlisting>
+<indexterm><primary>xmlSecStrPrintf</primary></indexterm><programlisting>#define xmlSecStrPrintf</programlisting>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecStrVPrintf">xmlSecStrVPrintf</title>
-<programlisting>#define xmlSecStrVPrintf</programlisting>
+<indexterm><primary>xmlSecStrVPrintf</primary></indexterm><programlisting>#define xmlSecStrVPrintf</programlisting>
<para>
</para></refsect2>
diff --git a/docs/api/sgml/soap.sgml b/docs/api/sgml/soap.sgml
new file mode 100644
index 00000000..db37eaef
--- /dev/null
+++ b/docs/api/sgml/soap.sgml
@@ -0,0 +1,720 @@
+<refentry id="xmlsec-soap">
+<refmeta>
+<refentrytitle>soap</refentrytitle>
+<manvolnum>3</manvolnum>
+<refmiscinfo>XMLSEC Library</refmiscinfo>
+</refmeta>
+
+<refnamediv>
+<refname>soap</refname><refpurpose></refpurpose>
+</refnamediv>
+
+<refsynopsisdiv><title>Synopsis</title>
+
+<synopsis>
+
+
+
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11CreateEnvelope">xmlSecSoap11CreateEnvelope</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11EnsureHeader">xmlSecSoap11EnsureHeader</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11AddBodyEntry">xmlSecSoap11AddBodyEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlNode">xmlNodePtr</link> entryNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11AddFaultEntry">xmlSecSoap11AddFaultEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ const <link linkend="xmlChar">xmlChar</link> *faultCodeHref,
+ const <link linkend="xmlChar">xmlChar</link> *faultCodeLocalPart,
+ const <link linkend="xmlChar">xmlChar</link> *faultString,
+ const <link linkend="xmlChar">xmlChar</link> *faultActor);
+<link linkend="int">int</link> <link linkend="xmlSecSoap11CheckEnvelope">xmlSecSoap11CheckEnvelope</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11GetHeader">xmlSecSoap11GetHeader</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11GetBody">xmlSecSoap11GetBody</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecSoap11GetBodyEntriesNumber">xmlSecSoap11GetBodyEntriesNumber</link>
+ (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11GetBodyEntry">xmlSecSoap11GetBodyEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSize">xmlSecSize</link> pos);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap11GetFaultEntry">xmlSecSoap11GetFaultEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+enum <link linkend="xmlSecSoap12FaultCode">xmlSecSoap12FaultCode</link>;
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12CreateEnvelope">xmlSecSoap12CreateEnvelope</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12EnsureHeader">xmlSecSoap12EnsureHeader</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12AddBodyEntry">xmlSecSoap12AddBodyEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlNode">xmlNodePtr</link> entryNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12AddFaultEntry">xmlSecSoap12AddFaultEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSoap12FaultCode">xmlSecSoap12FaultCode</link> faultCode,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonText,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonLang,
+ const <link linkend="xmlChar">xmlChar</link> *faultNodeURI,
+ const <link linkend="xmlChar">xmlChar</link> *faultRole);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12AddFaultSubcode">xmlSecSoap12AddFaultSubcode</link> (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ const <link linkend="xmlChar">xmlChar</link> *subCodeHref,
+ const <link linkend="xmlChar">xmlChar</link> *subCodeName);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12AddFaultReasonText">xmlSecSoap12AddFaultReasonText</link> (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonText,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonLang);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12AddFaultDetailEntry">xmlSecSoap12AddFaultDetailEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ <link linkend="xmlNode">xmlNodePtr</link> detailEntryNode);
+<link linkend="int">int</link> <link linkend="xmlSecSoap12CheckEnvelope">xmlSecSoap12CheckEnvelope</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12GetHeader">xmlSecSoap12GetHeader</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12GetBody">xmlSecSoap12GetBody</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlSecSize">xmlSecSize</link> <link linkend="xmlSecSoap12GetBodyEntriesNumber">xmlSecSoap12GetBodyEntriesNumber</link>
+ (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12GetBodyEntry">xmlSecSoap12GetBodyEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSize">xmlSecSize</link> pos);
+<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecSoap12GetFaultEntry">xmlSecSoap12GetFaultEntry</link> (<link linkend="xmlNode">xmlNodePtr</link> envNode);
+</synopsis>
+</refsynopsisdiv>
+
+
+
+
+
+
+
+
+
+<refsect1>
+<title>Description</title>
+<para>
+
+</para>
+</refsect1>
+
+<refsect1>
+<title>Details</title>
+<refsect2>
+<title><anchor id="xmlSecSoap11CreateEnvelope">xmlSecSoap11CreateEnvelope ()</title>
+<indexterm><primary>xmlSecSoap11CreateEnvelope</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11CreateEnvelope (<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
+<para>
+Creates a new SOAP Envelope node. Caller is responsible for
+adding the returned node to the XML document.
+</para>
+<para>
+XML Schema (http://schemas.xmlsoap.org/soap/envelope/):
+</para>
+<para>
+ &lt;xs:element name="Envelope" type="tns:Envelope"/&gt;
+ &lt;xs:complexType name="Envelope"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element ref="tns:Header" minOccurs="0"/&gt;
+ &lt;xs:element ref="tns:Body" minOccurs="1"/&gt;
+ &lt;xs:any namespace="#<link linkend="other"><type>other</type></link>" minOccurs="0"
+ maxOccurs="unbounded" processContents="lax"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>doc</parameter>&nbsp;:</term>
+<listitem><simpara> the parent doc (might be NULL).
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to newly created &lt;soap:Envelope&gt; node or NULL
+if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11EnsureHeader">xmlSecSoap11EnsureHeader ()</title>
+<indexterm><primary>xmlSecSoap11EnsureHeader</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11EnsureHeader (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the pointer to &lt;soap:Header&gt; node (if necessary, the node
+is created).
+</para>
+<para>
+XML Schema (http://schemas.xmlsoap.org/soap/envelope/):
+</para>
+<para>
+ &lt;xs:element name="Header" type="tns:Header"/&gt;
+ &lt;xs:complexType name="Header"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:any namespace="#<link linkend="other"><type>other</type></link>" minOccurs="0"
+ maxOccurs="unbounded" processContents="lax"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Header&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11AddBodyEntry">xmlSecSoap11AddBodyEntry ()</title>
+<indexterm><primary>xmlSecSoap11AddBodyEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11AddBodyEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlNode">xmlNodePtr</link> entryNode);</programlisting>
+<para>
+Adds a new entry to &lt;soap:Body&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>entryNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to body entry node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the added entry (<parameter>contentNode</parameter>) or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11AddFaultEntry">xmlSecSoap11AddFaultEntry ()</title>
+<indexterm><primary>xmlSecSoap11AddFaultEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11AddFaultEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ const <link linkend="xmlChar">xmlChar</link> *faultCodeHref,
+ const <link linkend="xmlChar">xmlChar</link> *faultCodeLocalPart,
+ const <link linkend="xmlChar">xmlChar</link> *faultString,
+ const <link linkend="xmlChar">xmlChar</link> *faultActor);</programlisting>
+<para>
+Adds &lt;soap:Fault&gt; entry to the <parameter>envNode</parameter>. Note that only one &lt;soap:Fault&gt;
+entry is allowed.
+</para>
+<para>
+XML Schema (http://schemas.xmlsoap.org/soap/envelope/):
+</para>
+<para>
+ &lt;xs:element name="Fault" type="tns:Fault"/&gt;
+ &lt;xs:complexType name="Fault" final="extension"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element name="faultcode" type="xs:QName"/&gt;
+ &lt;xs:element name="faultstring" type="xs:string"/&gt;
+ &lt;xs:element name="faultactor" type="xs:anyURI" minOccurs="0"/&gt;
+ &lt;xs:element name="detail" type="tns:detail" minOccurs="0"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;/xs:complexType&gt;
+ &lt;xs:complexType name="detail"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:any namespace="#<link linkend="any"><type>any</type></link>" minOccurs="0" maxOccurs="unbounded"
+ processContents="lax"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="any"><type>any</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultCodeHref</parameter>&nbsp;:</term>
+<listitem><simpara> the fault code QName href (must be known in th context of
+ &lt;soap:Body&gt; node).
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultCodeLocalPart</parameter>&nbsp;:</term>
+<listitem><simpara> the fault code QName LocalPart.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultString</parameter>&nbsp;:</term>
+<listitem><simpara> the human readable explanation of the fault.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultActor</parameter>&nbsp;:</term>
+<listitem><simpara> the information about who caused the fault (might be NULL).
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the added entry or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11CheckEnvelope">xmlSecSoap11CheckEnvelope ()</title>
+<indexterm><primary>xmlSecSoap11CheckEnvelope</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecSoap11CheckEnvelope (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Validates &lt;soap:Envelope&gt; node structure.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>1 if <parameter>envNode</parameter> has a valid &lt;soap:Envelope&gt; element, 0 if it is
+not valid or a negative value if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11GetHeader">xmlSecSoap11GetHeader ()</title>
+<indexterm><primary>xmlSecSoap11GetHeader</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11GetHeader (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets pointer to the &lt;soap:Header&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Header&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11GetBody">xmlSecSoap11GetBody ()</title>
+<indexterm><primary>xmlSecSoap11GetBody</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11GetBody (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets pointer to the &lt;soap:Body&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Body&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11GetBodyEntriesNumber">xmlSecSoap11GetBodyEntriesNumber ()</title>
+<indexterm><primary>xmlSecSoap11GetBodyEntriesNumber</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecSoap11GetBodyEntriesNumber
+ (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the number of body entries.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>the number of body entries.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11GetBodyEntry">xmlSecSoap11GetBodyEntry ()</title>
+<indexterm><primary>xmlSecSoap11GetBodyEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11GetBodyEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
+<para>
+Gets the body entry number <parameter>pos</parameter>.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>pos</parameter>&nbsp;:</term>
+<listitem><simpara> the body entry number.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to body entry node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap11GetFaultEntry">xmlSecSoap11GetFaultEntry ()</title>
+<indexterm><primary>xmlSecSoap11GetFaultEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap11GetFaultEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the Fault entry (if any).</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to Fault entry or NULL if it does not exist.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12FaultCode">enum xmlSecSoap12FaultCode</title>
+<indexterm><primary>xmlSecSoap12FaultCode</primary></indexterm><programlisting>typedef enum {
+ xmlSecSoap12FaultCodeUnknown = 0,
+ xmlSecSoap12FaultCodeVersionMismatch,
+ xmlSecSoap12FaultCodeMustUnderstand,
+ xmlSecSoap12FaultCodeDataEncodingUnknown,
+ xmlSecSoap12FaultCodeSender,
+ xmlSecSoap12FaultCodeReceiver
+} xmlSecSoap12FaultCode;
+</programlisting>
+<para>
+The values of the &lt;Value&gt; child element information item of the
+&lt;Code&gt; element information item (http://www.w3.org/TR/2003/REC-soap12-part1-20030624/<link linkend="faultcodes"><type>faultcodes</type></link>).</para>
+<para>
+
+</para><variablelist role="enum">
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeUnknown</literal></term>
+<listitem><simpara> The fault code is not available.
+</simpara></listitem>
+</varlistentry>
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeVersionMismatch</literal></term>
+<listitem><simpara> The faulting node found an
+ invalid element information
+ item instead of the expected
+ Envelope element information item.
+</simpara></listitem>
+</varlistentry>
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeMustUnderstand</literal></term>
+<listitem><simpara> An immediate child element
+ information item of the SOAP
+ Header element information item
+ targeted at the faulting node
+ that was not understood by the
+ faulting node contained a SOAP
+ mustUnderstand attribute
+ information item with a value of "true"
+</simpara></listitem>
+</varlistentry>
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeDataEncodingUnknown</literal></term>
+<listitem><simpara> A SOAP header block or SOAP
+ body child element information
+ item targeted at the faulting
+ SOAP node is scoped with a data
+ encoding that the faulting node
+ does not support.
+</simpara></listitem>
+</varlistentry>
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeSender</literal></term>
+<listitem><simpara> The message was incorrectly
+ formed or did not contain the
+ appropriate information in order
+ to succeed.
+</simpara></listitem>
+</varlistentry>
+<varlistentry>
+<term><literal>xmlSecSoap12FaultCodeReceiver</literal></term>
+<listitem><simpara> The message could not be processed
+ for reasons attributable to the
+ processing of the message rather
+ than to the contents of the
+ message itself.
+</simpara></listitem>
+</varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12CreateEnvelope">xmlSecSoap12CreateEnvelope ()</title>
+<indexterm><primary>xmlSecSoap12CreateEnvelope</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12CreateEnvelope (<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
+<para>
+Creates a new SOAP 1.2 Envelope node. Caller is responsible for
+adding the returned node to the XML document.
+</para>
+<para>
+XML Schema (http://www.w3.org/2003/05/soap-envelope):
+</para>
+<para>
+ &lt;xs:element name="Envelope" type="tns:Envelope"/&gt;
+ &lt;xs:complexType name="Envelope"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element ref="tns:Header" minOccurs="0"/&gt;
+ &lt;xs:element ref="tns:Body" minOccurs="1"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>doc</parameter>&nbsp;:</term>
+<listitem><simpara> the parent doc (might be NULL).
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to newly created &lt;soap:Envelope&gt; node or NULL
+if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12EnsureHeader">xmlSecSoap12EnsureHeader ()</title>
+<indexterm><primary>xmlSecSoap12EnsureHeader</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12EnsureHeader (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the pointer to &lt;soap:Header&gt; node (if necessary, the node
+is created).
+</para>
+<para>
+XML Schema (http://www.w3.org/2003/05/soap-envelope):
+</para>
+<para>
+ &lt;xs:element name="Header" type="tns:Header"/&gt;
+ &lt;xs:complexType name="Header"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:any namespace="#<link linkend="any"><type>any</type></link>" processContents="lax"
+ minOccurs="0" maxOccurs="unbounded"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Header&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12AddBodyEntry">xmlSecSoap12AddBodyEntry ()</title>
+<indexterm><primary>xmlSecSoap12AddBodyEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12AddBodyEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlNode">xmlNodePtr</link> entryNode);</programlisting>
+<para>
+Adds a new entry to &lt;soap:Body&gt; node.
+</para>
+<para>
+XML Schema (http://www.w3.org/2003/05/soap-envelope):
+</para>
+<para>
+ &lt;xs:element name="Body" type="tns:Body"/&gt;
+ &lt;xs:complexType name="Body"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:any namespace="#<link linkend="any"><type>any</type></link>" processContents="lax"
+ minOccurs="0" maxOccurs="unbounded"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>entryNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to body entry node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the added entry (<parameter>contentNode</parameter>) or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12AddFaultEntry">xmlSecSoap12AddFaultEntry ()</title>
+<indexterm><primary>xmlSecSoap12AddFaultEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12AddFaultEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSoap12FaultCode">xmlSecSoap12FaultCode</link> faultCode,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonText,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonLang,
+ const <link linkend="xmlChar">xmlChar</link> *faultNodeURI,
+ const <link linkend="xmlChar">xmlChar</link> *faultRole);</programlisting>
+<para>
+Adds &lt;soap:Fault&gt; entry to the <parameter>envNode</parameter>. Note that only one &lt;soap:Fault&gt;
+entry is allowed.
+</para>
+<para>
+XML Schema (http://www.w3.org/2003/05/soap-envelope):
+</para>
+<para>
+ &lt;xs:element name="Fault" type="tns:Fault"/&gt;
+ &lt;xs:complexType name="Fault" final="extension"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element name="Code" type="tns:faultcode"/&gt;
+ &lt;xs:element name="Reason" type="tns:faultreason"/&gt;
+ &lt;xs:element name="Node" type="xs:anyURI" minOccurs="0"/&gt;
+ &lt;xs:element name="Role" type="xs:anyURI" minOccurs="0"/&gt;
+ &lt;xs:element name="Detail" type="tns:detail" minOccurs="0"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;/xs:complexType&gt;
+
+ &lt;xs:complexType name="faultcode"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element name="Value" type="tns:faultcodeEnum"/&gt;
+ &lt;xs:element name="Subcode" type="tns:subcode" minOccurs="0"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;/xs:complexType&gt;
+
+ &lt;xs:complexType name="faultreason"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element name="Text" type="tns:reasontext"
+ minOccurs="1" maxOccurs="unbounded"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;/xs:complexType&gt;
+
+ &lt;xs:complexType name="reasontext"&gt;
+ &lt;xs:simpleContent&gt;
+ &lt;xs:extension base="xs:string"&gt;
+ &lt;xs:attribute ref="xml:lang" use="required"/&gt;
+ &lt;/xs:extension&gt;
+ &lt;/xs:simpleContent&gt;
+ &lt;/xs:complexType&gt;
+
+ &lt;xs:simpleType name="faultcodeEnum"&gt;
+ &lt;xs:restriction base="xs:QName"&gt;
+ &lt;xs:enumeration value="tns:DataEncodingUnknown"/&gt;
+ &lt;xs:enumeration value="tns:MustUnderstand"/&gt;
+ &lt;xs:enumeration value="tns:Receiver"/&gt;
+ &lt;xs:enumeration value="tns:Sender"/&gt;
+ &lt;xs:enumeration value="tns:VersionMismatch"/&gt;
+ &lt;/xs:restriction&gt;
+ &lt;/xs:simpleType&gt;
+
+ &lt;xs:complexType name="subcode"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:element name="Value" type="xs:QName"/&gt;
+ &lt;xs:element name="Subcode" type="tns:subcode" minOccurs="0"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;/xs:complexType&gt;
+
+ &lt;xs:complexType name="detail"&gt;
+ &lt;xs:sequence&gt;
+ &lt;xs:any namespace="#<link linkend="any"><type>any</type></link>" processContents="lax"
+ minOccurs="0" maxOccurs="unbounded"/&gt;
+ &lt;/xs:sequence&gt;
+ &lt;xs:anyAttribute namespace="#<link linkend="other"><type>other</type></link>" processContents="lax"/&gt;
+ &lt;/xs:complexType&gt;</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultCode</parameter>&nbsp;:</term>
+<listitem><simpara> the fault code.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultReasonText</parameter>&nbsp;:</term>
+<listitem><simpara> the human readable explanation of the fault.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultReasonLang</parameter>&nbsp;:</term>
+<listitem><simpara> the language (xml:lang) for <parameter>faultReason</parameter> string.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultNodeURI</parameter>&nbsp;:</term>
+<listitem><simpara> the more preciese information about fault source
+ (might be NULL).
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultRole</parameter>&nbsp;:</term>
+<listitem><simpara> the role the node was operating in at the point
+ the fault occurred (might be NULL).
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the added entry or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12AddFaultSubcode">xmlSecSoap12AddFaultSubcode ()</title>
+<indexterm><primary>xmlSecSoap12AddFaultSubcode</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12AddFaultSubcode (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ const <link linkend="xmlChar">xmlChar</link> *subCodeHref,
+ const <link linkend="xmlChar">xmlChar</link> *subCodeName);</programlisting>
+<para>
+Adds a new &lt;Subcode&gt; node to the &lt;Code&gt; node or the last &lt;Subcode&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>faultNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;Fault&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>subCodeHref</parameter>&nbsp;:</term>
+<listitem><simpara> the subcode href.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>subCodeName</parameter>&nbsp;:</term>
+<listitem><simpara> the subcode name.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>a pointer to the newly created &lt;Subcode&gt; node or NULL if an error
+occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12AddFaultReasonText">xmlSecSoap12AddFaultReasonText ()</title>
+<indexterm><primary>xmlSecSoap12AddFaultReasonText</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12AddFaultReasonText (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonText,
+ const <link linkend="xmlChar">xmlChar</link> *faultReasonLang);</programlisting>
+<para>
+Adds a new Text node to the Fault/Reason node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>faultNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;Fault&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultReasonText</parameter>&nbsp;:</term>
+<listitem><simpara> the new reason text.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>faultReasonLang</parameter>&nbsp;:</term>
+<listitem><simpara> the new reason xml:lang attribute.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>a pointer to the newly created &lt;Text&gt; node or NULL if an error
+occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12AddFaultDetailEntry">xmlSecSoap12AddFaultDetailEntry ()</title>
+<indexterm><primary>xmlSecSoap12AddFaultDetailEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12AddFaultDetailEntry (<link linkend="xmlNode">xmlNodePtr</link> faultNode,
+ <link linkend="xmlNode">xmlNodePtr</link> detailEntryNode);</programlisting>
+<para>
+Adds a new child to the Detail child element of <parameter>faultNode</parameter>.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>faultNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;Fault&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>detailEntryNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to detail entry node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to the added child (<parameter>detailEntryNode</parameter>) or NULL if an error
+occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12CheckEnvelope">xmlSecSoap12CheckEnvelope ()</title>
+<indexterm><primary>xmlSecSoap12CheckEnvelope</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecSoap12CheckEnvelope (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Validates &lt;soap:Envelope&gt; node structure.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>1 if <parameter>envNode</parameter> has a valid &lt;soap:Envelope&gt; element, 0 if it is
+not valid or a negative value if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12GetHeader">xmlSecSoap12GetHeader ()</title>
+<indexterm><primary>xmlSecSoap12GetHeader</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12GetHeader (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets pointer to the &lt;soap:Header&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Header&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12GetBody">xmlSecSoap12GetBody ()</title>
+<indexterm><primary>xmlSecSoap12GetBody</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12GetBody (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets pointer to the &lt;soap:Body&gt; node.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to &lt;soap:Body&gt; node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12GetBodyEntriesNumber">xmlSecSoap12GetBodyEntriesNumber ()</title>
+<indexterm><primary>xmlSecSoap12GetBodyEntriesNumber</primary></indexterm><programlisting><link linkend="xmlSecSize">xmlSecSize</link> xmlSecSoap12GetBodyEntriesNumber
+ (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the number of body entries.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>the number of body entries.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12GetBodyEntry">xmlSecSoap12GetBodyEntry ()</title>
+<indexterm><primary>xmlSecSoap12GetBodyEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12GetBodyEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode,
+ <link linkend="xmlSecSize">xmlSecSize</link> pos);</programlisting>
+<para>
+Gets the body entry number <parameter>pos</parameter>.</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><parameter>pos</parameter>&nbsp;:</term>
+<listitem><simpara> the body entry number.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to body entry node or NULL if an error occurs.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+<refsect2>
+<title><anchor id="xmlSecSoap12GetFaultEntry">xmlSecSoap12GetFaultEntry ()</title>
+<indexterm><primary>xmlSecSoap12GetFaultEntry</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecSoap12GetFaultEntry (<link linkend="xmlNode">xmlNodePtr</link> envNode);</programlisting>
+<para>
+Gets the Fault entry (if any).</para>
+<para>
+
+</para><variablelist role="params">
+<varlistentry><term><parameter>envNode</parameter>&nbsp;:</term>
+<listitem><simpara> the pointer to &lt;soap:Envelope&gt; node.
+</simpara></listitem></varlistentry>
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>pointer to Fault entry or NULL if it does not exist.
+</simpara></listitem></varlistentry>
+</variablelist></refsect2>
+
+</refsect1>
+
+
+
+
+</refentry>
diff --git a/docs/api/sgml/templates.sgml b/docs/api/sgml/templates.sgml
index 823e4244..ca5037f6 100644
--- a/docs/api/sgml/templates.sgml
+++ b/docs/api/sgml/templates.sgml
@@ -95,27 +95,27 @@
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *type,
const <link linkend="xmlChar">xmlChar</link> *recipient);
-int <link linkend="xmlSecTmplTransformAddHmacOutputLength">xmlSecTmplTransformAddHmacOutputLength</link>
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddHmacOutputLength">xmlSecTmplTransformAddHmacOutputLength</link>
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
<link linkend="xmlSecSize">xmlSecSize</link> bitsLen);
-int <link linkend="xmlSecTmplTransformAddRsaOaepParam">xmlSecTmplTransformAddRsaOaepParam</link>
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddRsaOaepParam">xmlSecTmplTransformAddRsaOaepParam</link>
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-int <link linkend="xmlSecTmplTransformAddXsltStylesheet">xmlSecTmplTransformAddXsltStylesheet</link>
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddXsltStylesheet">xmlSecTmplTransformAddXsltStylesheet</link>
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *xslt);
-int <link linkend="xmlSecTmplTransformAddC14NInclNamespaces">xmlSecTmplTransformAddC14NInclNamespaces</link>
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddC14NInclNamespaces">xmlSecTmplTransformAddC14NInclNamespaces</link>
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *prefixList);
-int <link linkend="xmlSecTmplTransformAddXPath">xmlSecTmplTransformAddXPath</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddXPath">xmlSecTmplTransformAddXPath</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);
-int <link linkend="xmlSecTmplTransformAddXPath2">xmlSecTmplTransformAddXPath2</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddXPath2">xmlSecTmplTransformAddXPath2</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *type,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);
-int <link linkend="xmlSecTmplTransformAddXPointer">xmlSecTmplTransformAddXPointer</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<link linkend="int">int</link> <link linkend="xmlSecTmplTransformAddXPointer">xmlSecTmplTransformAddXPointer</link> (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);
</synopsis>
@@ -127,6 +127,8 @@ int <link linkend="xmlSecTmplTransformAddXPointer">xmlSecTmplTransformAd
+
+
<refsect1>
<title>Description</title>
<para>
@@ -138,7 +140,7 @@ int <link linkend="xmlSecTmplTransformAddXPointer">xmlSecTmplTransformAd
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecTmplSignatureCreate">xmlSecTmplSignatureCreate ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<indexterm><primary>xmlSecTmplSignatureCreate</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> c14nMethodId,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> signMethodId,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
@@ -172,7 +174,7 @@ error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplSignatureEnsureKeyInfo">xmlSecTmplSignatureEnsureKeyInfo ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureEnsureKeyInfo
+<indexterm><primary>xmlSecTmplSignatureEnsureKeyInfo</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureEnsureKeyInfo
(<link linkend="xmlNode">xmlNodePtr</link> signNode,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
<para>
@@ -193,7 +195,7 @@ error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplSignatureAddReference">xmlSecTmplSignatureAddReference ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureAddReference (<link linkend="xmlNode">xmlNodePtr</link> signNode,
+<indexterm><primary>xmlSecTmplSignatureAddReference</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureAddReference (<link linkend="xmlNode">xmlNodePtr</link> signNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> digestMethodId,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *uri,
@@ -226,7 +228,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplSignatureAddObject">xmlSecTmplSignatureAddObject ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureAddObject (<link linkend="xmlNode">xmlNodePtr</link> signNode,
+<indexterm><primary>xmlSecTmplSignatureAddObject</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplSignatureAddObject (<link linkend="xmlNode">xmlNodePtr</link> signNode,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *mimeType,
const <link linkend="xmlChar">xmlChar</link> *encoding);</programlisting>
@@ -253,7 +255,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplSignatureGetSignMethodNode">xmlSecTmplSignatureGetSignMethodNode ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureGetSignMethodNode
+<indexterm><primary>xmlSecTmplSignatureGetSignMethodNode</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureGetSignMethodNode
(<link linkend="xmlNode">xmlNodePtr</link> signNode);</programlisting>
<para>
Gets pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-SignatureMethod">&lt;dsig:SignatureMethod/&gt;</ulink> child of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node.</para>
@@ -268,7 +270,7 @@ Gets pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-SignatureMeth
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplSignatureGetC14NMethodNode">xmlSecTmplSignatureGetC14NMethodNode ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureGetC14NMethodNode
+<indexterm><primary>xmlSecTmplSignatureGetC14NMethodNode</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplSignatureGetC14NMethodNode
(<link linkend="xmlNode">xmlNodePtr</link> signNode);</programlisting>
<para>
Gets pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-CanonicalizationMethod">&lt;dsig:CanonicalizationMethod/&gt;</ulink> child of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node.</para>
@@ -283,7 +285,7 @@ Gets pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Canonicalizat
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplReferenceAddTransform">xmlSecTmplReferenceAddTransform ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplReferenceAddTransform (<link linkend="xmlNode">xmlNodePtr</link> referenceNode,
+<indexterm><primary>xmlSecTmplReferenceAddTransform</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplReferenceAddTransform (<link linkend="xmlNode">xmlNodePtr</link> referenceNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Transform">&lt;dsig:Transform/&gt;</ulink> node to the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> node <parameter>referenceNode</parameter>.</para>
@@ -302,7 +304,7 @@ error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplObjectAddSignProperties">xmlSecTmplObjectAddSignProperties ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplObjectAddSignProperties
+<indexterm><primary>xmlSecTmplObjectAddSignProperties</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplObjectAddSignProperties
(<link linkend="xmlNode">xmlNodePtr</link> objectNode,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *target);</programlisting>
@@ -326,7 +328,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplObjectAddManifest">xmlSecTmplObjectAddManifest ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplObjectAddManifest (<link linkend="xmlNode">xmlNodePtr</link> objectNode,
+<indexterm><primary>xmlSecTmplObjectAddManifest</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplObjectAddManifest (<link linkend="xmlNode">xmlNodePtr</link> objectNode,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Manifest">&lt;dsig:Manifest/&gt;</ulink> node to the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Object">&lt;dsig:Object/&gt;</ulink> node <parameter>objectNode</parameter>.</para>
@@ -345,7 +347,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplManifestAddReference">xmlSecTmplManifestAddReference ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplManifestAddReference (<link linkend="xmlNode">xmlNodePtr</link> manifestNode,
+<indexterm><primary>xmlSecTmplManifestAddReference</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplManifestAddReference (<link linkend="xmlNode">xmlNodePtr</link> manifestNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> digestMethodId,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *uri,
@@ -378,7 +380,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataCreate">xmlSecTmplEncDataCreate ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<indexterm><primary>xmlSecTmplEncDataCreate</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataCreate (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> encMethodId,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *type,
@@ -415,7 +417,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataEnsureKeyInfo">xmlSecTmplEncDataEnsureKeyInfo ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataEnsureKeyInfo (<link linkend="xmlNode">xmlNodePtr</link> encNode,
+<indexterm><primary>xmlSecTmplEncDataEnsureKeyInfo</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataEnsureKeyInfo (<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> to the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt;enc:EncryptedData/&gt;</ulink> node <parameter>encNode</parameter>.</para>
@@ -434,7 +436,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataEnsureEncProperties">xmlSecTmplEncDataEnsureEncProperties ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureEncProperties
+<indexterm><primary>xmlSecTmplEncDataEnsureEncProperties</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureEncProperties
(<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
<para>
@@ -455,7 +457,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataAddEncProperty">xmlSecTmplEncDataAddEncProperty ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataAddEncProperty (<link linkend="xmlNode">xmlNodePtr</link> encNode,
+<indexterm><primary>xmlSecTmplEncDataAddEncProperty</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplEncDataAddEncProperty (<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *id,
const <link linkend="xmlChar">xmlChar</link> *target);</programlisting>
<para>
@@ -480,7 +482,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataEnsureCipherValue">xmlSecTmplEncDataEnsureCipherValue ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureCipherValue
+<indexterm><primary>xmlSecTmplEncDataEnsureCipherValue</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureCipherValue
(<link linkend="xmlNode">xmlNodePtr</link> encNode);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink> to the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt;enc:EncryptedData/&gt;</ulink> node <parameter>encNode</parameter>.</para>
@@ -496,7 +498,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataEnsureCipherReference">xmlSecTmplEncDataEnsureCipherReference ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureCipherReference
+<indexterm><primary>xmlSecTmplEncDataEnsureCipherReference</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataEnsureCipherReference
(<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
@@ -517,7 +519,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplEncDataGetEncMethodNode">xmlSecTmplEncDataGetEncMethodNode ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataGetEncMethodNode
+<indexterm><primary>xmlSecTmplEncDataGetEncMethodNode</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplEncDataGetEncMethodNode
(<link linkend="xmlNode">xmlNodePtr</link> encNode);</programlisting>
<para>
Gets pointer to <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncrytpionMethod">&lt;enc:EncrytpionMethod/&gt;</ulink> node.</para>
@@ -532,7 +534,7 @@ Gets pointer to <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncrytpionMeth
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplCipherReferenceAddTransform">xmlSecTmplCipherReferenceAddTransform ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplCipherReferenceAddTransform
+<indexterm><primary>xmlSecTmplCipherReferenceAddTransform</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplCipherReferenceAddTransform
(<link linkend="xmlNode">xmlNodePtr</link> cipherReferenceNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
@@ -554,7 +556,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplReferenceListAddDataReference">xmlSecTmplReferenceListAddDataReference ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplReferenceListAddDataReference
+<indexterm><primary>xmlSecTmplReferenceListAddDataReference</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplReferenceListAddDataReference
(<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
@@ -574,7 +576,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplReferenceListAddKeyReference">xmlSecTmplReferenceListAddKeyReference ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplReferenceListAddKeyReference
+<indexterm><primary>xmlSecTmplReferenceListAddKeyReference</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplReferenceListAddKeyReference
(<link linkend="xmlNode">xmlNodePtr</link> encNode,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
@@ -594,7 +596,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplKeyInfoAddKeyName">xmlSecTmplKeyInfoAddKeyName ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddKeyName (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
+<indexterm><primary>xmlSecTmplKeyInfoAddKeyName</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddKeyName (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
const <link linkend="xmlChar">xmlChar</link> *name);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink> node to the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node <parameter>keyInfoNode</parameter>.</para>
@@ -613,7 +615,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplKeyInfoAddKeyValue">xmlSecTmplKeyInfoAddKeyValue ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddKeyValue (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode);</programlisting>
+<indexterm><primary>xmlSecTmplKeyInfoAddKeyValue</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddKeyValue (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue">&lt;dsig:KeyValue/&gt;</ulink> node to the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node <parameter>keyInfoNode</parameter>.</para>
<para>
@@ -628,7 +630,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplKeyInfoAddX509Data">xmlSecTmplKeyInfoAddX509Data ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddX509Data (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode);</programlisting>
+<indexterm><primary>xmlSecTmplKeyInfoAddX509Data</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecTmplKeyInfoAddX509Data (<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode);</programlisting>
<para>
Adds <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data">&lt;dsig:X509Data/&gt;</ulink> node to the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> node <parameter>keyInfoNode</parameter>.</para>
<para>
@@ -643,7 +645,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplKeyInfoAddRetrievalMethod">xmlSecTmplKeyInfoAddRetrievalMethod ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplKeyInfoAddRetrievalMethod
+<indexterm><primary>xmlSecTmplKeyInfoAddRetrievalMethod</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplKeyInfoAddRetrievalMethod
(<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
const <link linkend="xmlChar">xmlChar</link> *uri,
const <link linkend="xmlChar">xmlChar</link> *type);</programlisting>
@@ -667,7 +669,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplRetrievalMethodAddTransform">xmlSecTmplRetrievalMethodAddTransform ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplRetrievalMethodAddTransform
+<indexterm><primary>xmlSecTmplRetrievalMethodAddTransform</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplRetrievalMethodAddTransform
(<link linkend="xmlNode">xmlNodePtr</link> retrMethodNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
@@ -688,7 +690,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplKeyInfoAddEncryptedKey">xmlSecTmplKeyInfoAddEncryptedKey ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplKeyInfoAddEncryptedKey
+<indexterm><primary>xmlSecTmplKeyInfoAddEncryptedKey</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecTmplKeyInfoAddEncryptedKey
(<link linkend="xmlNode">xmlNodePtr</link> keyInfoNode,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> encMethodId,
const <link linkend="xmlChar">xmlChar</link> *id,
@@ -721,7 +723,7 @@ NULL if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddHmacOutputLength">xmlSecTmplTransformAddHmacOutputLength ()</title>
-<programlisting>int xmlSecTmplTransformAddHmacOutputLength
+<indexterm><primary>xmlSecTmplTransformAddHmacOutputLength</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddHmacOutputLength
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
<link linkend="xmlSecSize">xmlSecSize</link> bitsLen);</programlisting>
<para>
@@ -741,7 +743,7 @@ node <parameter>node</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddRsaOaepParam">xmlSecTmplTransformAddRsaOaepParam ()</title>
-<programlisting>int xmlSecTmplTransformAddRsaOaepParam
+<indexterm><primary>xmlSecTmplTransformAddRsaOaepParam</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddRsaOaepParam
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlSecByte">xmlSecByte</link> *buf,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
@@ -764,7 +766,7 @@ Creates <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-OAEPParam">&lt;enc:OAE
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddXsltStylesheet">xmlSecTmplTransformAddXsltStylesheet ()</title>
-<programlisting>int xmlSecTmplTransformAddXsltStylesheet
+<indexterm><primary>xmlSecTmplTransformAddXsltStylesheet</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddXsltStylesheet
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *xslt);</programlisting>
<para>
@@ -783,7 +785,7 @@ Writes the XSLT transform expression to the <parameter>node</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddC14NInclNamespaces">xmlSecTmplTransformAddC14NInclNamespaces ()</title>
-<programlisting>int xmlSecTmplTransformAddC14NInclNamespaces
+<indexterm><primary>xmlSecTmplTransformAddC14NInclNamespaces</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddC14NInclNamespaces
(<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *prefixList);</programlisting>
<para>
@@ -796,7 +798,7 @@ Adds "inclusive" namespaces to the ExcC14N transform node <parameter>node</param
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>prefixList</parameter>&nbsp;:</term>
<listitem><simpara> the white space delimited list of namespace prefixes,
- where "<link linkend="default">default</link>" indicates the default namespace
+ where "<link linkend="default"><type>default</type></link>" indicates the default namespace
(optional).
</simpara></listitem></varlistentry>
<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>0 if success or a negative value otherwise.
@@ -804,7 +806,7 @@ Adds "inclusive" namespaces to the ExcC14N transform node <parameter>node</param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddXPath">xmlSecTmplTransformAddXPath ()</title>
-<programlisting>int xmlSecTmplTransformAddXPath (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<indexterm><primary>xmlSecTmplTransformAddXPath</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddXPath (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);</programlisting>
<para>
@@ -828,7 +830,7 @@ Writes XPath transform infromation to the <ulink URL="http://www.w3.org/TR/xmlds
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddXPath2">xmlSecTmplTransformAddXPath2 ()</title>
-<programlisting>int xmlSecTmplTransformAddXPath2 (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<indexterm><primary>xmlSecTmplTransformAddXPath2</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddXPath2 (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *type,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);</programlisting>
@@ -856,7 +858,7 @@ Writes XPath2 transform infromation to the <ulink URL="http://www.w3.org/TR/xmld
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTmplTransformAddXPointer">xmlSecTmplTransformAddXPointer ()</title>
-<programlisting>int xmlSecTmplTransformAddXPointer (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
+<indexterm><primary>xmlSecTmplTransformAddXPointer</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTmplTransformAddXPointer (<link linkend="xmlNode">xmlNodePtr</link> transformNode,
const <link linkend="xmlChar">xmlChar</link> *expression,
const <link linkend="xmlChar">xmlChar</link> **nsList);</programlisting>
<para>
diff --git a/docs/api/sgml/transforms.sgml b/docs/api/sgml/transforms.sgml
index 3239bd80..0f00f19b 100644
--- a/docs/api/sgml/transforms.sgml
+++ b/docs/api/sgml/transforms.sgml
@@ -17,11 +17,11 @@
#define <link linkend="XMLSEC-TRANSFORM-BINARY-CHUNK-CAPS">XMLSEC_TRANSFORM_BINARY_CHUNK</link>
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> <link linkend="xmlSecTransformIdsGet">xmlSecTransformIdsGet</link> (void);
-int <link linkend="xmlSecTransformIdsInit">xmlSecTransformIdsInit</link> (void);
-void <link linkend="xmlSecTransformIdsShutdown">xmlSecTransformIdsShutdown</link> (void);
-int <link linkend="xmlSecTransformIdsRegisterDefault">xmlSecTransformIdsRegisterDefault</link>
+<link linkend="int">int</link> <link linkend="xmlSecTransformIdsInit">xmlSecTransformIdsInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecTransformIdsShutdown">xmlSecTransformIdsShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecTransformIdsRegisterDefault">xmlSecTransformIdsRegisterDefault</link>
(void);
-int <link linkend="xmlSecTransformIdsRegister">xmlSecTransformIdsRegister</link> (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);
+<link linkend="int">int</link> <link linkend="xmlSecTransformIdsRegister">xmlSecTransformIdsRegister</link> (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);
enum <link linkend="xmlSecTransformStatus">xmlSecTransformStatus</link>;
enum <link linkend="xmlSecTransformMode">xmlSecTransformMode</link>;
enum <link linkend="xmlSecTransformOperation">xmlSecTransformOperation</link>;
@@ -32,7 +32,7 @@ typedef <link linkend="xmlSecTransformUriType">xmlSecTransformUriType</link>
#define <link linkend="xmlSecTransformUriTypeLocal">xmlSecTransformUriTypeLocal</link>
#define <link linkend="xmlSecTransformUriTypeRemote">xmlSecTransformUriTypeRemote</link>
#define <link linkend="xmlSecTransformUriTypeAny">xmlSecTransformUriTypeAny</link>
-int <link linkend="xmlSecTransformUriTypeCheck">xmlSecTransformUriTypeCheck</link> (<link linkend="xmlSecTransformUriType">xmlSecTransformUriType</link> type,
+<link linkend="int">int</link> <link linkend="xmlSecTransformUriTypeCheck">xmlSecTransformUriTypeCheck</link> (<link linkend="xmlSecTransformUriType">xmlSecTransformUriType</link> type,
const <link linkend="xmlChar">xmlChar</link> *uri);
typedef <link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link>;
#define <link linkend="xmlSecTransformDataTypeUnknown">xmlSecTransformDataTypeUnknown</link>
@@ -46,24 +46,24 @@ typedef <link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link>;
#define <link linkend="xmlSecTransformUsageSignatureMethod">xmlSecTransformUsageSignatureMethod</link>
#define <link linkend="xmlSecTransformUsageEncryptionMethod">xmlSecTransformUsageEncryptionMethod</link>
#define <link linkend="xmlSecTransformUsageAny">xmlSecTransformUsageAny</link>
-int (<link linkend="xmlSecTransformCtxPreExecuteCallback">*xmlSecTransformCtxPreExecuteCallback</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecTransformCtxPreExecuteCallback">*xmlSecTransformCtxPreExecuteCallback</link>)
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
#define <link linkend="XMLSEC-TRANSFORMCTX-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK</link>
struct <link linkend="xmlSecTransformCtx">xmlSecTransformCtx</link>;
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> <link linkend="xmlSecTransformCtxCreate">xmlSecTransformCtxCreate</link>
(void);
-void <link linkend="xmlSecTransformCtxDestroy">xmlSecTransformCtxDestroy</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
-int <link linkend="xmlSecTransformCtxInitialize">xmlSecTransformCtxInitialize</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
-void <link linkend="xmlSecTransformCtxFinalize">xmlSecTransformCtxFinalize</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
-void <link linkend="xmlSecTransformCtxReset">xmlSecTransformCtxReset</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
-int <link linkend="xmlSecTransformCtxCopyUserPref">xmlSecTransformCtxCopyUserPref</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> dst,
+<link linkend="void">void</link> <link linkend="xmlSecTransformCtxDestroy">xmlSecTransformCtxDestroy</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxInitialize">xmlSecTransformCtxInitialize</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
+<link linkend="void">void</link> <link linkend="xmlSecTransformCtxFinalize">xmlSecTransformCtxFinalize</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
+<link linkend="void">void</link> <link linkend="xmlSecTransformCtxReset">xmlSecTransformCtxReset</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxCopyUserPref">xmlSecTransformCtxCopyUserPref</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> dst,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> src);
-int <link linkend="xmlSecTransformCtxSetUri">xmlSecTransformCtxSetUri</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxSetUri">xmlSecTransformCtxSetUri</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlChar">xmlChar</link> *uri,
<link linkend="xmlNode">xmlNodePtr</link> hereNode);
-int <link linkend="xmlSecTransformCtxAppend">xmlSecTransformCtxAppend</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxAppend">xmlSecTransformCtxAppend</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
-int <link linkend="xmlSecTransformCtxPrepend">xmlSecTransformCtxPrepend</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxPrepend">xmlSecTransformCtxPrepend</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> <link linkend="xmlSecTransformCtxCreateAndAppend">xmlSecTransformCtxCreateAndAppend</link>
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
@@ -75,42 +75,42 @@ int <link linkend="xmlSecTransformCtxPrepend">xmlSecTransformCtxPrepend<
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);
-int <link linkend="xmlSecTransformCtxNodesListRead">xmlSecTransformCtxNodesListRead</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxNodesListRead">xmlSecTransformCtxNodesListRead</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);
-int <link linkend="xmlSecTransformCtxPrepare">xmlSecTransformCtxPrepare</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxPrepare">xmlSecTransformCtxPrepare</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> inputDataType);
-int <link linkend="xmlSecTransformCtxBinaryExecute">xmlSecTransformCtxBinaryExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxBinaryExecute">xmlSecTransformCtxBinaryExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);
-int <link linkend="xmlSecTransformCtxUriExecute">xmlSecTransformCtxUriExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxUriExecute">xmlSecTransformCtxUriExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlChar">xmlChar</link> *uri);
-int <link linkend="xmlSecTransformCtxXmlExecute">xmlSecTransformCtxXmlExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxXmlExecute">xmlSecTransformCtxXmlExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes);
-int <link linkend="xmlSecTransformCtxExecute">xmlSecTransformCtxExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecTransformCtxExecute">xmlSecTransformCtxExecute</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlDoc">xmlDocPtr</link> doc);
-void <link linkend="xmlSecTransformCtxDebugDump">xmlSecTransformCtxDebugDump</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecTransformCtxDebugDump">xmlSecTransformCtxDebugDump</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecTransformCtxDebugXmlDump">xmlSecTransformCtxDebugXmlDump</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecTransformCtxDebugXmlDump">xmlSecTransformCtxDebugXmlDump</link> (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);
struct <link linkend="xmlSecTransform">xmlSecTransform</link>;
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> <link linkend="xmlSecTransformCreate">xmlSecTransformCreate</link> (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);
-void <link linkend="xmlSecTransformDestroy">xmlSecTransformDestroy</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
+<link linkend="void">void</link> <link linkend="xmlSecTransformDestroy">xmlSecTransformDestroy</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
<link linkend="xmlSecTransformPtr">xmlSecTransformPtr</link> <link linkend="xmlSecTransformNodeRead">xmlSecTransformNodeRead</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformPump">xmlSecTransformPump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
+<link linkend="int">int</link> <link linkend="xmlSecTransformPump">xmlSecTransformPump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> right,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformSetKey">xmlSecTransformSetKey</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformSetKey">xmlSecTransformSetKey</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int <link linkend="xmlSecTransformSetKeyReq">xmlSecTransformSetKeyReq</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformSetKeyReq">xmlSecTransformSetKeyReq</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
-int <link linkend="xmlSecTransformVerify">xmlSecTransformVerify</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformVerify">xmlSecTransformVerify</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformVerifyNodeContent">xmlSecTransformVerifyNodeContent</link>
+<link linkend="int">int</link> <link linkend="xmlSecTransformVerifyNodeContent">xmlSecTransformVerifyNodeContent</link>
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
@@ -118,56 +118,56 @@ int <link linkend="xmlSecTransformVerifyNodeContent">xmlSecTransformVeri
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformPushBin">xmlSecTransformPushBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformPushBin">xmlSecTransformPushBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformPopBin">xmlSecTransformPopBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformPopBin">xmlSecTransformPopBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformPushXml">xmlSecTransformPushXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformPushXml">xmlSecTransformPushXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformPopXml">xmlSecTransformPopXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformPopXml">xmlSecTransformPopXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformExecute">xmlSecTransformExecute</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
- int last,
+<link linkend="int">int</link> <link linkend="xmlSecTransformExecute">xmlSecTransformExecute</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+ <link linkend="int">int</link> last,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-void <link linkend="xmlSecTransformDebugDump">xmlSecTransformDebugDump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="void">void</link> <link linkend="xmlSecTransformDebugDump">xmlSecTransformDebugDump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecTransformDebugXmlDump">xmlSecTransformDebugXmlDump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="void">void</link> <link linkend="xmlSecTransformDebugXmlDump">xmlSecTransformDebugXmlDump</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecTransformGetName">xmlSecTransformGetName</link> (transform)
#define <link linkend="xmlSecTransformIsValid">xmlSecTransformIsValid</link> (transform)
#define <link linkend="xmlSecTransformCheckType">xmlSecTransformCheckType</link> (transform, t)
#define <link linkend="xmlSecTransformCheckId">xmlSecTransformCheckId</link> (transform, i)
#define <link linkend="xmlSecTransformCheckSize">xmlSecTransformCheckSize</link> (transform, size)
-int <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
+<link linkend="int">int</link> <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> right,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-void <link linkend="xmlSecTransformRemove">xmlSecTransformRemove</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
+<link linkend="void">void</link> <link linkend="xmlSecTransformRemove">xmlSecTransformRemove</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
<link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> <link linkend="xmlSecTransformDefaultGetDataType">xmlSecTransformDefaultGetDataType</link>
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformDefaultPushBin">xmlSecTransformDefaultPushBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformDefaultPushBin">xmlSecTransformDefaultPushBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformDefaultPopBin">xmlSecTransformDefaultPopBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformDefaultPopBin">xmlSecTransformDefaultPopBin</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformDefaultPushXml">xmlSecTransformDefaultPushXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformDefaultPushXml">xmlSecTransformDefaultPushXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int <link linkend="xmlSecTransformDefaultPopXml">xmlSecTransformDefaultPopXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformDefaultPopXml">xmlSecTransformDefaultPopXml</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
<link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> <link linkend="xmlSecTransformCreateOutputBuffer">xmlSecTransformCreateOutputBuffer</link>
@@ -176,56 +176,56 @@ int <link linkend="xmlSecTransformDefaultPopXml">xmlSecTransformDefaultP
<link linkend="xmlParserInputBuffer">xmlParserInputBufferPtr</link> <link linkend="xmlSecTransformCreateInputBuffer">xmlSecTransformCreateInputBuffer</link>
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformInitializeMethod">*xmlSecTransformInitializeMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecTransformInitializeMethod">*xmlSecTransformInitializeMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
-void (<link linkend="xmlSecTransformFinalizeMethod">*xmlSecTransformFinalizeMethod</link>)
+<link linkend="void">void</link> (<link linkend="xmlSecTransformFinalizeMethod">*xmlSecTransformFinalizeMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);
<link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> (<link linkend="xmlSecTransformGetDataTypeMethod">*xmlSecTransformGetDataTypeMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformNodeReadMethod">*xmlSecTransformNodeReadMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecTransformNodeReadMethod">*xmlSecTransformNodeReadMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformNodeWriteMethod">*xmlSecTransformNodeWriteMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecTransformNodeWriteMethod">*xmlSecTransformNodeWriteMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformSetKeyRequirementsMethod">*xmlSecTransformSetKeyRequirementsMethod</link>)
+<link linkend="int">int</link> (<link linkend="xmlSecTransformSetKeyRequirementsMethod">*xmlSecTransformSetKeyRequirementsMethod</link>)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);
-int (<link linkend="xmlSecTransformSetKeyMethod">*xmlSecTransformSetKeyMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformSetKeyMethod">*xmlSecTransformSetKeyMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);
-int (<link linkend="xmlSecTransformVerifyMethod">*xmlSecTransformVerifyMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformVerifyMethod">*xmlSecTransformVerifyMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformPushBinMethod">*xmlSecTransformPushBinMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformPushBinMethod">*xmlSecTransformPushBinMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformPopBinMethod">*xmlSecTransformPopBinMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformPopBinMethod">*xmlSecTransformPopBinMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformPushXmlMethod">*xmlSecTransformPushXmlMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformPushXmlMethod">*xmlSecTransformPushXmlMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformPopXmlMethod">*xmlSecTransformPopXmlMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformPopXmlMethod">*xmlSecTransformPopXmlMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
-int (<link linkend="xmlSecTransformExecuteMethod">*xmlSecTransformExecuteMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
- int last,
+<link linkend="int">int</link> (<link linkend="xmlSecTransformExecuteMethod">*xmlSecTransformExecuteMethod</link>) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+ <link linkend="int">int</link> last,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);
struct <link linkend="xmlSecTransformKlass">xmlSecTransformKlass</link>;
#define <link linkend="xmlSecTransformKlassGetName">xmlSecTransformKlassGetName</link> (klass)
#define <link linkend="xmlSecTransformIdListId">xmlSecTransformIdListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecTransformIdListGetKlass">xmlSecTransformIdListGetKlass</link>
(void);
-int <link linkend="xmlSecTransformIdListFind">xmlSecTransformIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecTransformIdListFind">xmlSecTransformIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformIdListFindByHref">xmlSecTransformIdListFindByHref</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
@@ -235,16 +235,16 @@ int <link linkend="xmlSecTransformIdListFind">xmlSecTransformIdListFind<
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);
-void <link linkend="xmlSecTransformIdListDebugDump">xmlSecTransformIdListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="void">void</link> <link linkend="xmlSecTransformIdListDebugDump">xmlSecTransformIdListDebugDump</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecTransformIdListDebugXmlDump">xmlSecTransformIdListDebugXmlDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecTransformIdListDebugXmlDump">xmlSecTransformIdListDebugXmlDump</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecTransformIdUnknown">xmlSecTransformIdUnknown</link>
#define <link linkend="xmlSecTransformBase64Id">xmlSecTransformBase64Id</link>
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformBase64GetKlass">xmlSecTransformBase64GetKlass</link>
(void);
-void <link linkend="xmlSecTransformBase64SetLineSize">xmlSecTransformBase64SetLineSize</link>
+<link linkend="void">void</link> <link linkend="xmlSecTransformBase64SetLineSize">xmlSecTransformBase64SetLineSize</link>
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecSize">xmlSecSize</link> lineSize);
#define <link linkend="xmlSecTransformInclC14NId">xmlSecTransformInclC14NId</link>
@@ -271,7 +271,7 @@ void <link linkend="xmlSecTransformBase64SetLineSize">xmlSecTransformBase
#define <link linkend="xmlSecTransformXPointerId">xmlSecTransformXPointerId</link>
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformXPointerGetKlass">xmlSecTransformXPointerGetKlass</link>
(void);
-int <link linkend="xmlSecTransformXPointerSetExpr">xmlSecTransformXPointerSetExpr</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformXPointerSetExpr">xmlSecTransformXPointerSetExpr</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *expr,
<link linkend="xmlSecNodeSetType">xmlSecNodeSetType</link> nodeSetType,
<link linkend="xmlNode">xmlNodePtr</link> hereNode);
@@ -284,7 +284,7 @@ int <link linkend="xmlSecTransformXPointerSetExpr">xmlSecTransformXPoint
#define <link linkend="xmlSecTransformVisa3DHackId">xmlSecTransformVisa3DHackId</link>
<link linkend="xmlSecTransformId">xmlSecTransformId</link> <link linkend="xmlSecTransformVisa3DHackGetKlass">xmlSecTransformVisa3DHackGetKlass</link>
(void);
-int <link linkend="xmlSecTransformVisa3DHackSetID">xmlSecTransformVisa3DHackSetID</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<link linkend="int">int</link> <link linkend="xmlSecTransformVisa3DHackSetID">xmlSecTransformVisa3DHackSetID</link> (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *id);
</synopsis>
</refsynopsisdiv>
@@ -295,6 +295,8 @@ int <link linkend="xmlSecTransformVisa3DHackSetID">xmlSecTransformVisa3D
+
+
<refsect1>
<title>Description</title>
<para>
@@ -306,7 +308,7 @@ int <link linkend="xmlSecTransformVisa3DHackSetID">xmlSecTransformVisa3D
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-TRANSFORM-BINARY-CHUNK-CAPS">XMLSEC_TRANSFORM_BINARY_CHUNK</title>
-<programlisting>#define XMLSEC_TRANSFORM_BINARY_CHUNK 64
+<indexterm><primary>XMLSEC_TRANSFORM_BINARY_CHUNK</primary></indexterm><programlisting>#define XMLSEC_TRANSFORM_BINARY_CHUNK 64
</programlisting>
<para>
The binary data chunks size. XMLSec processes binary data one chunk
@@ -316,7 +318,7 @@ at a time. Changing this impacts xmlsec memory usage and performance.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdsGet">xmlSecTransformIdsGet ()</title>
-<programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecTransformIdsGet (void);</programlisting>
+<indexterm><primary>xmlSecTransformIdsGet</primary></indexterm><programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecTransformIdsGet (void);</programlisting>
<para>
Gets global registered transform klasses list.</para>
<para>
@@ -327,10 +329,10 @@ Gets global registered transform klasses list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdsInit">xmlSecTransformIdsInit ()</title>
-<programlisting>int xmlSecTransformIdsInit (void);</programlisting>
+<indexterm><primary>xmlSecTransformIdsInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformIdsInit (void);</programlisting>
<para>
Initializes the transform klasses. This function is called from the
-<link linkend="xmlSecInit">xmlSecInit</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecInit"><type>xmlSecInit</type></link> function and the application should not call it directly.</para>
<para>
</para><variablelist role="params">
@@ -339,16 +341,16 @@ Initializes the transform klasses. This function is called from the
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdsShutdown">xmlSecTransformIdsShutdown ()</title>
-<programlisting>void xmlSecTransformIdsShutdown (void);</programlisting>
+<indexterm><primary>xmlSecTransformIdsShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformIdsShutdown (void);</programlisting>
<para>
Shuts down the keys data klasses. This function is called from the
-<link linkend="xmlSecShutdown">xmlSecShutdown</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function and the application should not call it directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdsRegisterDefault">xmlSecTransformIdsRegisterDefault ()</title>
-<programlisting>int xmlSecTransformIdsRegisterDefault
+<indexterm><primary>xmlSecTransformIdsRegisterDefault</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformIdsRegisterDefault
(void);</programlisting>
<para>
Registers default (implemented by XML Security Library)
@@ -361,7 +363,7 @@ transform klasses: XPath transform, Base64 transform, ...</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdsRegister">xmlSecTransformIdsRegister ()</title>
-<programlisting>int xmlSecTransformIdsRegister (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
+<indexterm><primary>xmlSecTransformIdsRegister</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformIdsRegister (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
<para>
Registers <parameter>id</parameter> in the global list of transform klasses.</para>
<para>
@@ -375,7 +377,7 @@ Registers <parameter>id</parameter> in the global list of transform klasses.</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformStatus">enum xmlSecTransformStatus</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecTransformStatus</primary></indexterm><programlisting>typedef enum {
xmlSecTransformStatusNone = 0,
xmlSecTransformStatusWorking,
xmlSecTransformStatusFinished,
@@ -416,7 +418,7 @@ The transform execution status.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformMode">enum xmlSecTransformMode</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecTransformMode</primary></indexterm><programlisting>typedef enum {
xmlSecTransformModeNone = 0,
xmlSecTransformModePush,
xmlSecTransformModePop
@@ -445,7 +447,7 @@ The transform operation mode</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformOperation">enum xmlSecTransformOperation</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecTransformOperation</primary></indexterm><programlisting>typedef enum {
xmlSecTransformOperationNone = 0,
xmlSecTransformOperationEncode,
xmlSecTransformOperationDecode,
@@ -498,7 +500,7 @@ The transform operation.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriType">xmlSecTransformUriType</title>
-<programlisting>typedef unsigned int xmlSecTransformUriType;
+<indexterm><primary>xmlSecTransformUriType</primary></indexterm><programlisting>typedef unsigned int xmlSecTransformUriType;
</programlisting>
<para>
URI transform type bit mask.</para>
@@ -507,7 +509,7 @@ URI transform type bit mask.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeNone">xmlSecTransformUriTypeNone</title>
-<programlisting>#define xmlSecTransformUriTypeNone 0x0000
+<indexterm><primary>xmlSecTransformUriTypeNone</primary></indexterm><programlisting>#define xmlSecTransformUriTypeNone 0x0000
</programlisting>
<para>
The URI type is unknown or not set.</para>
@@ -516,7 +518,7 @@ The URI type is unknown or not set.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeEmpty">xmlSecTransformUriTypeEmpty</title>
-<programlisting>#define xmlSecTransformUriTypeEmpty 0x0001
+<indexterm><primary>xmlSecTransformUriTypeEmpty</primary></indexterm><programlisting>#define xmlSecTransformUriTypeEmpty 0x0001
</programlisting>
<para>
The empty URI ("") type.</para>
@@ -525,7 +527,7 @@ The empty URI ("") type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeSameDocument">xmlSecTransformUriTypeSameDocument</title>
-<programlisting>#define xmlSecTransformUriTypeSameDocument 0x0002
+<indexterm><primary>xmlSecTransformUriTypeSameDocument</primary></indexterm><programlisting>#define xmlSecTransformUriTypeSameDocument 0x0002
</programlisting>
<para>
The smae document ("#...") but not empty ("") URI type.</para>
@@ -534,7 +536,7 @@ The smae document ("#...") but not empty ("") URI type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeLocal">xmlSecTransformUriTypeLocal</title>
-<programlisting>#define xmlSecTransformUriTypeLocal 0x0004
+<indexterm><primary>xmlSecTransformUriTypeLocal</primary></indexterm><programlisting>#define xmlSecTransformUriTypeLocal 0x0004
</programlisting>
<para>
The local URI ("file:///....") type.</para>
@@ -543,7 +545,7 @@ The local URI ("file:///....") type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeRemote">xmlSecTransformUriTypeRemote</title>
-<programlisting>#define xmlSecTransformUriTypeRemote 0x0008
+<indexterm><primary>xmlSecTransformUriTypeRemote</primary></indexterm><programlisting>#define xmlSecTransformUriTypeRemote 0x0008
</programlisting>
<para>
The remote URI type.</para>
@@ -552,7 +554,7 @@ The remote URI type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeAny">xmlSecTransformUriTypeAny</title>
-<programlisting>#define xmlSecTransformUriTypeAny 0xFFFF
+<indexterm><primary>xmlSecTransformUriTypeAny</primary></indexterm><programlisting>#define xmlSecTransformUriTypeAny 0xFFFF
</programlisting>
<para>
Any URI type.</para>
@@ -561,7 +563,7 @@ Any URI type.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUriTypeCheck">xmlSecTransformUriTypeCheck ()</title>
-<programlisting>int xmlSecTransformUriTypeCheck (<link linkend="xmlSecTransformUriType">xmlSecTransformUriType</link> type,
+<indexterm><primary>xmlSecTransformUriTypeCheck</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformUriTypeCheck (<link linkend="xmlSecTransformUriType">xmlSecTransformUriType</link> type,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
Checks if <parameter>uri</parameter> matches expected type <parameter>type</parameter>.</para>
@@ -580,7 +582,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDataType">xmlSecTransformDataType</title>
-<programlisting>typedef xmlSecByte xmlSecTransformDataType;
+<indexterm><primary>xmlSecTransformDataType</primary></indexterm><programlisting>typedef xmlSecByte xmlSecTransformDataType;
</programlisting>
<para>
Transform data type bit mask.</para>
@@ -589,7 +591,7 @@ Transform data type bit mask.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDataTypeUnknown">xmlSecTransformDataTypeUnknown</title>
-<programlisting>#define xmlSecTransformDataTypeUnknown 0x0000
+<indexterm><primary>xmlSecTransformDataTypeUnknown</primary></indexterm><programlisting>#define xmlSecTransformDataTypeUnknown 0x0000
</programlisting>
<para>
The transform data type is unknown or nor data expected.</para>
@@ -598,7 +600,7 @@ The transform data type is unknown or nor data expected.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDataTypeBin">xmlSecTransformDataTypeBin</title>
-<programlisting>#define xmlSecTransformDataTypeBin 0x0001
+<indexterm><primary>xmlSecTransformDataTypeBin</primary></indexterm><programlisting>#define xmlSecTransformDataTypeBin 0x0001
</programlisting>
<para>
The binary transform data.</para>
@@ -607,7 +609,7 @@ The binary transform data.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDataTypeXml">xmlSecTransformDataTypeXml</title>
-<programlisting>#define xmlSecTransformDataTypeXml 0x0002
+<indexterm><primary>xmlSecTransformDataTypeXml</primary></indexterm><programlisting>#define xmlSecTransformDataTypeXml 0x0002
</programlisting>
<para>
The xml transform data.</para>
@@ -616,7 +618,7 @@ The xml transform data.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsage">xmlSecTransformUsage</title>
-<programlisting>typedef unsigned int xmlSecTransformUsage;
+<indexterm><primary>xmlSecTransformUsage</primary></indexterm><programlisting>typedef unsigned int xmlSecTransformUsage;
</programlisting>
<para>
The transform usage bit mask.</para>
@@ -625,7 +627,7 @@ The transform usage bit mask.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageUnknown">xmlSecTransformUsageUnknown</title>
-<programlisting>#define xmlSecTransformUsageUnknown 0x0000
+<indexterm><primary>xmlSecTransformUsageUnknown</primary></indexterm><programlisting>#define xmlSecTransformUsageUnknown 0x0000
</programlisting>
<para>
Transforms usage is unknown or undefined.</para>
@@ -634,7 +636,7 @@ Transforms usage is unknown or undefined.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageDSigTransform">xmlSecTransformUsageDSigTransform</title>
-<programlisting>#define xmlSecTransformUsageDSigTransform 0x0001
+<indexterm><primary>xmlSecTransformUsageDSigTransform</primary></indexterm><programlisting>#define xmlSecTransformUsageDSigTransform 0x0001
</programlisting>
<para>
Transform could be used in &lt;dsig:Transform&gt;.</para>
@@ -643,7 +645,7 @@ Transform could be used in &lt;dsig:Transform&gt;.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageC14NMethod">xmlSecTransformUsageC14NMethod</title>
-<programlisting>#define xmlSecTransformUsageC14NMethod 0x0002
+<indexterm><primary>xmlSecTransformUsageC14NMethod</primary></indexterm><programlisting>#define xmlSecTransformUsageC14NMethod 0x0002
</programlisting>
<para>
Transform could be used in &lt;dsig:CanonicalizationMethod&gt;.</para>
@@ -652,7 +654,7 @@ Transform could be used in &lt;dsig:CanonicalizationMethod&gt;.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageDigestMethod">xmlSecTransformUsageDigestMethod</title>
-<programlisting>#define xmlSecTransformUsageDigestMethod 0x0004
+<indexterm><primary>xmlSecTransformUsageDigestMethod</primary></indexterm><programlisting>#define xmlSecTransformUsageDigestMethod 0x0004
</programlisting>
<para>
Transform could be used in &lt;dsig:DigestMethod&gt;.</para>
@@ -661,7 +663,7 @@ Transform could be used in &lt;dsig:DigestMethod&gt;.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageSignatureMethod">xmlSecTransformUsageSignatureMethod</title>
-<programlisting>#define xmlSecTransformUsageSignatureMethod 0x0008
+<indexterm><primary>xmlSecTransformUsageSignatureMethod</primary></indexterm><programlisting>#define xmlSecTransformUsageSignatureMethod 0x0008
</programlisting>
<para>
Transform could be used in &lt;dsig:SignatureMethod&gt;.</para>
@@ -670,7 +672,7 @@ Transform could be used in &lt;dsig:SignatureMethod&gt;.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageEncryptionMethod">xmlSecTransformUsageEncryptionMethod</title>
-<programlisting>#define xmlSecTransformUsageEncryptionMethod 0x0010
+<indexterm><primary>xmlSecTransformUsageEncryptionMethod</primary></indexterm><programlisting>#define xmlSecTransformUsageEncryptionMethod 0x0010
</programlisting>
<para>
Transform could be used in &lt;enc:EncryptionMethod&gt;.</para>
@@ -679,7 +681,7 @@ Transform could be used in &lt;enc:EncryptionMethod&gt;.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformUsageAny">xmlSecTransformUsageAny</title>
-<programlisting>#define xmlSecTransformUsageAny 0xFFFF
+<indexterm><primary>xmlSecTransformUsageAny</primary></indexterm><programlisting>#define xmlSecTransformUsageAny 0xFFFF
</programlisting>
<para>
Transform could be used for operation.</para>
@@ -688,7 +690,7 @@ Transform could be used for operation.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxPreExecuteCallback">xmlSecTransformCtxPreExecuteCallback ()</title>
-<programlisting>int (*xmlSecTransformCtxPreExecuteCallback)
+<indexterm><primary>xmlSecTransformCtxPreExecuteCallback</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformCtxPreExecuteCallback)
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
The callback called after creating transforms chain but before
@@ -707,7 +709,7 @@ transforms chain will not be executed and xmlsec processing stops).
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-TRANSFORMCTX-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK</title>
-<programlisting>#define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK 0x00000001
+<indexterm><primary>XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK</primary></indexterm><programlisting>#define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK 0x00000001
</programlisting>
<para>
If this flag is set then URI ID references are resolved directly
@@ -718,7 +720,7 @@ documents that don't follow XML, XPointer and XML DSig specifications.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtx">struct xmlSecTransformCtx</title>
-<programlisting>struct xmlSecTransformCtx {
+<indexterm><primary>xmlSecTransformCtx</primary></indexterm><programlisting>struct xmlSecTransformCtx {
/* user settings */
void* userData;
@@ -747,19 +749,19 @@ The transform execution context.</para>
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto never
touch this).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags</structfield></term>
<listitem><simpara> the bit mask flags to control transforms execution
(reserved for the future).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags2</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags2</structfield></term>
<listitem><simpara> the bit mask flags to control transforms execution
(reserved for the future).
</simpara></listitem>
@@ -816,24 +818,24 @@ The transform execution context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxCreate">xmlSecTransformCtxCreate ()</title>
-<programlisting><link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> xmlSecTransformCtxCreate
+<indexterm><primary>xmlSecTransformCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> xmlSecTransformCtxCreate
(void);</programlisting>
<para>
Creates transforms chain processing context.
The caller is responsible for destroying returend object by calling
-<link linkend="xmlSecTransformCtxDestroy">xmlSecTransformCtxDestroy</link> function.</para>
+<link linkend="xmlSecTransformCtxDestroy"><type>xmlSecTransformCtxDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -843,9 +845,9 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxDestroy">xmlSecTransformCtxDestroy ()</title>
-<programlisting>void xmlSecTransformCtxDestroy (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecTransformCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformCtxDestroy (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
<para>
-Destroy context object created with <link linkend="xmlSecTransformCtxCreate">xmlSecTransformCtxCreate</link> function.</para>
+Destroy context object created with <link linkend="xmlSecTransformCtxCreate"><type>xmlSecTransformCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -855,11 +857,11 @@ Destroy context object created with <link linkend="xmlSecTransformCtxCreate">xml
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxInitialize">xmlSecTransformCtxInitialize ()</title>
-<programlisting>int xmlSecTransformCtxInitialize (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecTransformCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxInitialize (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
<para>
Initializes transforms chain processing context.
The caller is responsible for cleaing up returend object by calling
-<link linkend="xmlSecTransformCtxFinalize">xmlSecTransformCtxFinalize</link> function.</para>
+<link linkend="xmlSecTransformCtxFinalize"><type>xmlSecTransformCtxFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -871,9 +873,9 @@ The caller is responsible for cleaing up returend object by calling
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxFinalize">xmlSecTransformCtxFinalize ()</title>
-<programlisting>void xmlSecTransformCtxFinalize (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecTransformCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformCtxFinalize (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
<para>
-Cleans up <parameter>ctx</parameter> object initialized with <link linkend="xmlSecTransformCtxInitialize">xmlSecTransformCtxInitialize</link> function.</para>
+Cleans up <parameter>ctx</parameter> object initialized with <link linkend="xmlSecTransformCtxInitialize"><type>xmlSecTransformCtxInitialize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -883,7 +885,7 @@ Cleans up <parameter>ctx</parameter> object initialized with <link linkend="xmlS
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxReset">xmlSecTransformCtxReset ()</title>
-<programlisting>void xmlSecTransformCtxReset (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecTransformCtxReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformCtxReset (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx);</programlisting>
<para>
Resets transfroms context for new processing.</para>
<para>
@@ -895,7 +897,7 @@ Resets transfroms context for new processing.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxCopyUserPref">xmlSecTransformCtxCopyUserPref ()</title>
-<programlisting>int xmlSecTransformCtxCopyUserPref (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> dst,
+<indexterm><primary>xmlSecTransformCtxCopyUserPref</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxCopyUserPref (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> dst,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> src);</programlisting>
<para>
Copies user settings from <parameter>src</parameter> context to <parameter>dst</parameter>.</para>
@@ -913,7 +915,7 @@ Copies user settings from <parameter>src</parameter> context to <parameter>dst</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxSetUri">xmlSecTransformCtxSetUri ()</title>
-<programlisting>int xmlSecTransformCtxSetUri (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxSetUri</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxSetUri (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlChar">xmlChar</link> *uri,
<link linkend="xmlNode">xmlNodePtr</link> hereNode);</programlisting>
<para>
@@ -922,7 +924,7 @@ Parses uri and adds xpointer transforms if required.
<para>
The following examples demonstrate what the URI attribute identifies and
how it is dereferenced
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-ReferenceProcessingModel">sec-ReferenceProcessingModel</link>):
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-ReferenceProcessingModel"><type>sec-ReferenceProcessingModel</type></link>):
</para>
<para>
- URI="http://example.com/bar.xml"
@@ -931,7 +933,7 @@ identifies the octets that represent the external resource
its file extension.
</para>
<para>
-- URI="http://example.com/bar.xml<link linkend="chapter1">chapter1</link>"
+- URI="http://example.com/bar.xml<link linkend="chapter1"><type>chapter1</type></link>"
identifies the element with ID attribute value 'chapter1' of the
external XML resource 'http://example.com/bar.xml', provided as an
octet stream. Again, for the sake of interoperability, the element
@@ -945,7 +947,7 @@ identifies the node-set (minus any comment nodes) of the XML resource
containing the signature
</para>
<para>
-- URI="<link linkend="chapter1">chapter1</link>"
+- URI="<link linkend="chapter1"><type>chapter1</type></link>"
identifies a node-set containing the element with ID attribute value
'chapter1' of the XML resource containing the signature. XML Signature
(and its applications) modify this node-set to include the element plus
@@ -968,11 +970,11 @@ all descendents including namespaces and attributes -- but not comments.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxAppend">xmlSecTransformCtxAppend ()</title>
-<programlisting>int xmlSecTransformCtxAppend (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxAppend</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxAppend (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
Connects the <parameter>transform</parameter> to the end of the chain of transforms in the <parameter>ctx</parameter>
-(see <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> function for details).</para>
+(see <link linkend="xmlSecTransformConnect"><type>xmlSecTransformConnect</type></link> function for details).</para>
<para>
</para><variablelist role="params">
@@ -987,11 +989,11 @@ Connects the <parameter>transform</parameter> to the end of the chain of transfo
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxPrepend">xmlSecTransformCtxPrepend ()</title>
-<programlisting>int xmlSecTransformCtxPrepend (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxPrepend</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxPrepend (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
Connects the <parameter>transform</parameter> to the beggining of the chain of transforms in the <parameter>ctx</parameter>
-(see <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> function for details).</para>
+(see <link linkend="xmlSecTransformConnect"><type>xmlSecTransformConnect</type></link> function for details).</para>
<para>
</para><variablelist role="params">
@@ -1006,12 +1008,12 @@ Connects the <parameter>transform</parameter> to the beggining of the chain of t
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxCreateAndAppend">xmlSecTransformCtxCreateAndAppend ()</title>
-<programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxCreateAndAppend
+<indexterm><primary>xmlSecTransformCtxCreateAndAppend</primary></indexterm><programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxCreateAndAppend
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
<para>
Creaeates new transform and connects it to the end of the chain of
-transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> function for details).</para>
+transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransformConnect"><type>xmlSecTransformConnect</type></link> function for details).</para>
<para>
</para><variablelist role="params">
@@ -1026,12 +1028,12 @@ transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransform
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxCreateAndPrepend">xmlSecTransformCtxCreateAndPrepend ()</title>
-<programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxCreateAndPrepend
+<indexterm><primary>xmlSecTransformCtxCreateAndPrepend</primary></indexterm><programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxCreateAndPrepend
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
<para>
Creaeates new transform and connects it to the end of the chain of
-transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransformConnect">xmlSecTransformConnect</link> function for details).</para>
+transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransformConnect"><type>xmlSecTransformConnect</type></link> function for details).</para>
<para>
</para><variablelist role="params">
@@ -1046,7 +1048,7 @@ transforms in the <parameter>ctx</parameter> (see <link linkend="xmlSecTransform
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxNodeRead">xmlSecTransformCtxNodeRead ()</title>
-<programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxNodeRead
+<indexterm><primary>xmlSecTransformCtxNodeRead</primary></indexterm><programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCtxNodeRead
(<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);</programlisting>
@@ -1070,7 +1072,7 @@ of transforms in <parameter>ctx</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxNodesListRead">xmlSecTransformCtxNodesListRead ()</title>
-<programlisting>int xmlSecTransformCtxNodesListRead (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxNodesListRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxNodesListRead (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);</programlisting>
<para>
@@ -1093,7 +1095,7 @@ appends them to the current transforms chain in <parameter>ctx</parameter> objec
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxPrepare">xmlSecTransformCtxPrepare ()</title>
-<programlisting>int xmlSecTransformCtxPrepare (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxPrepare</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxPrepare (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> inputDataType);</programlisting>
<para>
Prepares the transform context for processing data of <parameter>inputDataType</parameter>.</para>
@@ -1111,7 +1113,7 @@ Prepares the transform context for processing data of <parameter>inputDataType</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxBinaryExecute">xmlSecTransformCtxBinaryExecute ()</title>
-<programlisting>int xmlSecTransformCtxBinaryExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxBinaryExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxBinaryExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);</programlisting>
<para>
@@ -1133,7 +1135,7 @@ Processes binary data using transforms chain in the <parameter>ctx</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxUriExecute">xmlSecTransformCtxUriExecute ()</title>
-<programlisting>int xmlSecTransformCtxUriExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxUriExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxUriExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
Process binary data from the URI using transforms chain in <parameter>ctx</parameter>.</para>
@@ -1151,7 +1153,7 @@ Process binary data from the URI using transforms chain in <parameter>ctx</param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxXmlExecute">xmlSecTransformCtxXmlExecute ()</title>
-<programlisting>int xmlSecTransformCtxXmlExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxXmlExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxXmlExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes);</programlisting>
<para>
Process <parameter>nodes</parameter> using transforms in the transforms chain in <parameter>ctx</parameter>.</para>
@@ -1169,7 +1171,7 @@ Process <parameter>nodes</parameter> using transforms in the transforms chain in
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxExecute">xmlSecTransformCtxExecute ()</title>
-<programlisting>int xmlSecTransformCtxExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformCtxExecute (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
<para>
Executes transforms chain in <parameter>ctx</parameter>.</para>
@@ -1187,7 +1189,7 @@ Executes transforms chain in <parameter>ctx</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxDebugDump">xmlSecTransformCtxDebugDump ()</title>
-<programlisting>void xmlSecTransformCtxDebugDump (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformCtxDebugDump (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints transforms context debug information to <parameter>output</parameter>.</para>
@@ -1203,7 +1205,7 @@ Prints transforms context debug information to <parameter>output</parameter>.</p
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCtxDebugXmlDump">xmlSecTransformCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecTransformCtxDebugXmlDump (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
+<indexterm><primary>xmlSecTransformCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformCtxDebugXmlDump (<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints transforms context debug information to <parameter>output</parameter> in XML format.</para>
@@ -1219,7 +1221,7 @@ Prints transforms context debug information to <parameter>output</parameter> in
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransform">struct xmlSecTransform</title>
-<programlisting>struct xmlSecTransform {
+<indexterm><primary>xmlSecTransform</primary></indexterm><programlisting>struct xmlSecTransform {
xmlSecTransformId id;
xmlSecTransformOperation operation;
@@ -1250,7 +1252,7 @@ The transform structure.</para>
</para><variablelist role="struct">
<varlistentry>
<term><link linkend="xmlSecTransformId">xmlSecTransformId</link> <structfield>id</structfield></term>
-<listitem><simpara> the transform id (pointer to <link linkend="xmlSecTransformId">xmlSecTransformId</link>).
+<listitem><simpara> the transform id (pointer to <link linkend="xmlSecTransformId"><type>xmlSecTransformId</type></link>).
</simpara></listitem>
</varlistentry>
<varlistentry>
@@ -1299,22 +1301,22 @@ The transform structure.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCreate">xmlSecTransformCreate ()</title>
-<programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCreate (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
+<indexterm><primary>xmlSecTransformCreate</primary></indexterm><programlisting><link linkend="xmlSecTransform">xmlSecTransformPtr</link> xmlSecTransformCreate (<link linkend="xmlSecTransformId">xmlSecTransformId</link> id);</programlisting>
<para>
Creates new transform of the <parameter>id</parameter> klass. The caller is responsible for
-destroying returned tansform using <link linkend="xmlSecTransformDestroy">xmlSecTransformDestroy</link> function.</para>
+destroying returned tansform using <link linkend="xmlSecTransformDestroy"><type>xmlSecTransformDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -1326,9 +1328,9 @@ destroying returned tansform using <link linkend="xmlSecTransformDestroy">xmlSec
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDestroy">xmlSecTransformDestroy ()</title>
-<programlisting>void xmlSecTransformDestroy (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
+<indexterm><primary>xmlSecTransformDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformDestroy (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
-Destroys transform created with <link linkend="xmlSecTransformCreate">xmlSecTransformCreate</link> function.</para>
+Destroys transform created with <link linkend="xmlSecTransformCreate"><type>xmlSecTransformCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -1338,7 +1340,7 @@ Destroys transform created with <link linkend="xmlSecTransformCreate">xmlSecTran
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformNodeRead">xmlSecTransformNodeRead ()</title>
-<programlisting><link linkend="xmlSecTransformPtr">xmlSecTransformPtr</link> xmlSecTransformNodeRead (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecTransformNodeRead</primary></indexterm><programlisting><link linkend="xmlSecTransformPtr">xmlSecTransformPtr</link> xmlSecTransformNodeRead (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1372,7 +1374,7 @@ Reads transform from the <parameter>node</parameter> as follows:
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPump">xmlSecTransformPump ()</title>
-<programlisting>int xmlSecTransformPump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
+<indexterm><primary>xmlSecTransformPump</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformPump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> right,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1395,7 +1397,7 @@ no more data is available.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSetKey">xmlSecTransformSetKey ()</title>
-<programlisting>int xmlSecTransformSetKey (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformSetKey</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformSetKey (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
Sets the transform's key.</para>
@@ -1413,7 +1415,7 @@ Sets the transform's key.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSetKeyReq">xmlSecTransformSetKeyReq ()</title>
-<programlisting>int xmlSecTransformSetKeyReq (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformSetKeyReq</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformSetKeyReq (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
Sets the key requirements for <parameter>transform</parameter> in the <parameter>keyReq</parameter>.</para>
@@ -1431,14 +1433,14 @@ Sets the key requirements for <parameter>transform</parameter> in the <parameter
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVerify">xmlSecTransformVerify ()</title>
-<programlisting>int xmlSecTransformVerify (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformVerify</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformVerify (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
Verifies the data with transform's processing results
(for digest, HMAC and signature transforms). The verification
-result is stored in the <link linkend="status">status</link> member of <link linkend="xmlSecTransform">xmlSecTransform</link> object.</para>
+result is stored in the <link linkend="status"><type>status</type></link> member of <link linkend="xmlSecTransform"><type>xmlSecTransform</type></link> object.</para>
<para>
</para><variablelist role="params">
@@ -1459,12 +1461,12 @@ result is stored in the <link linkend="status">status</link> member of <link lin
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVerifyNodeContent">xmlSecTransformVerifyNodeContent ()</title>
-<programlisting>int xmlSecTransformVerifyNodeContent
+<indexterm><primary>xmlSecTransformVerifyNodeContent</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformVerifyNodeContent
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
-Gets the <parameter>node</parameter> content, base64 decodes it and calls <link linkend="xmlSecTransformVerify">xmlSecTransformVerify</link>
+Gets the <parameter>node</parameter> content, base64 decodes it and calls <link linkend="xmlSecTransformVerify"><type>xmlSecTransformVerify</type></link>
function to verify binary results.</para>
<para>
@@ -1483,7 +1485,7 @@ function to verify binary results.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformGetDataType">xmlSecTransformGetDataType ()</title>
-<programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> xmlSecTransformGetDataType
+<indexterm><primary>xmlSecTransformGetDataType</primary></indexterm><programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> xmlSecTransformGetDataType
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
@@ -1507,10 +1509,10 @@ type (binary or XML).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPushBin">xmlSecTransformPushBin ()</title>
-<programlisting>int xmlSecTransformPushBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPushBin</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformPushBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
Process binary <parameter>data</parameter> and pushes results to next transform.</para>
@@ -1538,7 +1540,7 @@ Process binary <parameter>data</parameter> and pushes results to next transform.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPopBin">xmlSecTransformPopBin ()</title>
-<programlisting>int xmlSecTransformPopBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPopBin</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformPopBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
@@ -1557,7 +1559,7 @@ placed in the <parameter>dataSize</parameter>.</para>
<listitem><simpara> the buffer to store result data.
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>maxDataSize</parameter>&nbsp;:</term>
-<listitem><simpara> the size of the buffer <link linkend="data">data</link>.
+<listitem><simpara> the size of the buffer <link linkend="data"><type>data</type></link>.
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>dataSize</parameter>&nbsp;:</term>
<listitem><simpara> the pointer to returned data size.
@@ -1570,7 +1572,7 @@ placed in the <parameter>dataSize</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPushXml">xmlSecTransformPushXml ()</title>
-<programlisting>int xmlSecTransformPushXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPushXml</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformPushXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1592,7 +1594,7 @@ Processes <parameter>nodes</parameter> and pushes result to the next transform i
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPopXml">xmlSecTransformPopXml ()</title>
-<programlisting>int xmlSecTransformPopXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPopXml</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformPopXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1615,8 +1617,8 @@ returns result in <parameter>nodes</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExecute">xmlSecTransformExecute ()</title>
-<programlisting>int xmlSecTransformExecute (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
- int last,
+<indexterm><primary>xmlSecTransformExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformExecute (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+ <link linkend="int">int</link> last,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
Executes transform (used by default popBin/pushBin/popXml/pushXml methods).</para>
@@ -1637,7 +1639,7 @@ Executes transform (used by default popBin/pushBin/popXml/pushXml methods).</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDebugDump">xmlSecTransformDebugDump ()</title>
-<programlisting>void xmlSecTransformDebugDump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformDebugDump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints transform's debug information to <parameter>output</parameter>.</para>
@@ -1653,7 +1655,7 @@ Prints transform's debug information to <parameter>output</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDebugXmlDump">xmlSecTransformDebugXmlDump ()</title>
-<programlisting>void xmlSecTransformDebugXmlDump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformDebugXmlDump (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints transform's debug information to <parameter>output</parameter> in XML format.</para>
@@ -1669,7 +1671,7 @@ Prints transform's debug information to <parameter>output</parameter> in XML for
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformGetName">xmlSecTransformGetName()</title>
-<programlisting>#define xmlSecTransformGetName(transform)</programlisting>
+<indexterm><primary>xmlSecTransformGetName</primary></indexterm><programlisting>#define xmlSecTransformGetName(transform)</programlisting>
<para>
Macro. Returns transform name.</para>
<para>
@@ -1681,7 +1683,7 @@ Macro. Returns transform name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIsValid">xmlSecTransformIsValid()</title>
-<programlisting>#define xmlSecTransformIsValid(transform)</programlisting>
+<indexterm><primary>xmlSecTransformIsValid</primary></indexterm><programlisting>#define xmlSecTransformIsValid(transform)</programlisting>
<para>
Macro. Returns 1 if the <parameter>transform</parameter> is valid or 0 otherwise.</para>
<para>
@@ -1693,7 +1695,7 @@ Macro. Returns 1 if the <parameter>transform</parameter> is valid or 0 otherwise
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCheckType">xmlSecTransformCheckType()</title>
-<programlisting>#define xmlSecTransformCheckType(transform, t)</programlisting>
+<indexterm><primary>xmlSecTransformCheckType</primary></indexterm><programlisting>#define xmlSecTransformCheckType(transform, t)</programlisting>
<para>
Macro. Returns 1 if the <parameter>transform</parameter> is valid and has specified type <parameter>t</parameter>
or 0 otherwise.</para>
@@ -1709,7 +1711,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCheckId">xmlSecTransformCheckId()</title>
-<programlisting>#define xmlSecTransformCheckId(transform, i)</programlisting>
+<indexterm><primary>xmlSecTransformCheckId</primary></indexterm><programlisting>#define xmlSecTransformCheckId(transform, i)</programlisting>
<para>
Macro. Returns 1 if the <parameter>transform</parameter> is valid and has specified id <parameter>i</parameter>
or 0 otherwise.</para>
@@ -1725,7 +1727,7 @@ or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCheckSize">xmlSecTransformCheckSize()</title>
-<programlisting>#define xmlSecTransformCheckSize(transform, size)</programlisting>
+<indexterm><primary>xmlSecTransformCheckSize</primary></indexterm><programlisting>#define xmlSecTransformCheckSize(transform, size)</programlisting>
<para>
Macro. Returns 1 if the <parameter>transform</parameter> is valid and has at least <parameter>size</parameter>
bytes or 0 otherwise.</para>
@@ -1741,7 +1743,7 @@ bytes or 0 otherwise.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformConnect">xmlSecTransformConnect ()</title>
-<programlisting>int xmlSecTransformConnect (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
+<indexterm><primary>xmlSecTransformConnect</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformConnect (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> left,
<link linkend="xmlSecTransform">xmlSecTransformPtr</link> right,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1751,13 +1753,13 @@ stream using Canonical XML [XML-C14N].
</para>
<para>
The story is different if the right transform is base64 decode
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64">sec-Base-64</link>):
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64"><type>sec-Base-64</type></link>):
</para>
<para>
This transform requires an octet stream for input. If an XPath node-set
(or sufficiently functional alternative) is given as input, then it is
converted to an octet stream by performing operations logically equivalent
-to 1) applying an XPath transform with expression self::<link linkend="text">text</link>(), then 2)
+to 1) applying an XPath transform with expression self::<link linkend="text"><function>text()</function></link>, then 2)
taking the string-value of the node-set. Thus, if an XML element is
identified by a barename XPointer in the Reference URI, and its content
consists solely of base64 encoded character data, then this transform
@@ -1781,19 +1783,19 @@ processing instructions. The output of this transform is an octet stream.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRemove">xmlSecTransformRemove ()</title>
-<programlisting>void xmlSecTransformRemove (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
+<indexterm><primary>xmlSecTransformRemove</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformRemove (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
Removes <parameter>transform</parameter> from the chain.</para>
<para>
</para><variablelist role="params">
<varlistentry><term><parameter>transform</parameter>&nbsp;:</term>
-<listitem><simpara> the pointer to <link linkend="xmlSecTransform">xmlSecTransform</link> structure.
+<listitem><simpara> the pointer to <link linkend="xmlSecTransform"><type>xmlSecTransform</type></link> structure.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDefaultGetDataType">xmlSecTransformDefaultGetDataType ()</title>
-<programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> xmlSecTransformDefaultGetDataType
+<indexterm><primary>xmlSecTransformDefaultGetDataType</primary></indexterm><programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> xmlSecTransformDefaultGetDataType
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
@@ -1818,10 +1820,10 @@ methods.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDefaultPushBin">xmlSecTransformDefaultPushBin ()</title>
-<programlisting>int xmlSecTransformDefaultPushBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDefaultPushBin</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformDefaultPushBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
Process binary <parameter>data</parameter> by calling transform's execute method and pushes
@@ -1850,7 +1852,7 @@ results to next transform.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDefaultPopBin">xmlSecTransformDefaultPopBin ()</title>
-<programlisting>int xmlSecTransformDefaultPopBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDefaultPopBin</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformDefaultPopBin (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
@@ -1869,7 +1871,7 @@ size of returned data is placed in the <parameter>dataSize</parameter>.</para>
<listitem><simpara> the buffer to store result data.
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>maxDataSize</parameter>&nbsp;:</term>
-<listitem><simpara> the size of the buffer <link linkend="data">data</link>.
+<listitem><simpara> the size of the buffer <link linkend="data"><type>data</type></link>.
</simpara></listitem></varlistentry>
<varlistentry><term><parameter>dataSize</parameter>&nbsp;:</term>
<listitem><simpara> the pointer to returned data size.
@@ -1882,7 +1884,7 @@ size of returned data is placed in the <parameter>dataSize</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDefaultPushXml">xmlSecTransformDefaultPushXml ()</title>
-<programlisting>int xmlSecTransformDefaultPushXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDefaultPushXml</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformDefaultPushXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1905,7 +1907,7 @@ result to the next transform in the chain.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformDefaultPopXml">xmlSecTransformDefaultPopXml ()</title>
-<programlisting>int xmlSecTransformDefaultPopXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformDefaultPopXml</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformDefaultPopXml (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1928,7 +1930,7 @@ by calling transform's execute method and returns result in <parameter>nodes</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCreateOutputBuffer">xmlSecTransformCreateOutputBuffer ()</title>
-<programlisting><link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> xmlSecTransformCreateOutputBuffer
+<indexterm><primary>xmlSecTransformCreateOutputBuffer</primary></indexterm><programlisting><link linkend="xmlOutputBuffer">xmlOutputBufferPtr</link> xmlSecTransformCreateOutputBuffer
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1947,7 +1949,7 @@ Creates output buffer to write data to <parameter>transform</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformCreateInputBuffer">xmlSecTransformCreateInputBuffer ()</title>
-<programlisting><link linkend="xmlParserInputBuffer">xmlParserInputBufferPtr</link> xmlSecTransformCreateInputBuffer
+<indexterm><primary>xmlSecTransformCreateInputBuffer</primary></indexterm><programlisting><link linkend="xmlParserInputBuffer">xmlParserInputBufferPtr</link> xmlSecTransformCreateInputBuffer
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -1966,7 +1968,7 @@ Creates input buffer to read data from <parameter>transform</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInitializeMethod">xmlSecTransformInitializeMethod ()</title>
-<programlisting>int (*xmlSecTransformInitializeMethod)
+<indexterm><primary>xmlSecTransformInitializeMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformInitializeMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
The transform specific initialization method.</para>
@@ -1981,7 +1983,7 @@ The transform specific initialization method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformFinalizeMethod">xmlSecTransformFinalizeMethod ()</title>
-<programlisting>void (*xmlSecTransformFinalizeMethod)
+<indexterm><primary>xmlSecTransformFinalizeMethod</primary></indexterm><programlisting><link linkend="void">void</link> (*xmlSecTransformFinalizeMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform);</programlisting>
<para>
The transform specific destroy method.</para>
@@ -1994,7 +1996,7 @@ The transform specific destroy method.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformGetDataTypeMethod">xmlSecTransformGetDataTypeMethod ()</title>
-<programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> (*xmlSecTransformGetDataTypeMethod)
+<indexterm><primary>xmlSecTransformGetDataTypeMethod</primary></indexterm><programlisting><link linkend="xmlSecTransformDataType">xmlSecTransformDataType</link> (*xmlSecTransformGetDataTypeMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecTransformMode">xmlSecTransformMode</link> mode,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
@@ -2018,7 +2020,7 @@ data type in specified mode <parameter>mode</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformNodeReadMethod">xmlSecTransformNodeReadMethod ()</title>
-<programlisting>int (*xmlSecTransformNodeReadMethod)
+<indexterm><primary>xmlSecTransformNodeReadMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformNodeReadMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
@@ -2042,7 +2044,7 @@ the <parameter>node</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformNodeWriteMethod">xmlSecTransformNodeWriteMethod ()</title>
-<programlisting>int (*xmlSecTransformNodeWriteMethod)
+<indexterm><primary>xmlSecTransformNodeWriteMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformNodeWriteMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
@@ -2065,7 +2067,7 @@ The transform specific method to write transform information to an XML node <par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSetKeyRequirementsMethod">xmlSecTransformSetKeyRequirementsMethod ()</title>
-<programlisting>int (*xmlSecTransformSetKeyRequirementsMethod)
+<indexterm><primary>xmlSecTransformSetKeyRequirementsMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformSetKeyRequirementsMethod)
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKeyReq">xmlSecKeyReqPtr</link> keyReq);</programlisting>
<para>
@@ -2084,7 +2086,7 @@ Transform specific method to set transform's key requirements.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformSetKeyMethod">xmlSecTransformSetKeyMethod ()</title>
-<programlisting>int (*xmlSecTransformSetKeyMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformSetKeyMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformSetKeyMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecKey">xmlSecKeyPtr</link> key);</programlisting>
<para>
The transform specific method to set the key for use.</para>
@@ -2102,15 +2104,15 @@ The transform specific method to set the key for use.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVerifyMethod">xmlSecTransformVerifyMethod ()</title>
-<programlisting>int (*xmlSecTransformVerifyMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformVerifyMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformVerifyMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
The transform specific method to verify transform processing results
(used by digest and signature transforms). This method sets <parameter>status</parameter>
-member of the <link linkend="xmlSecTransform">xmlSecTransform</link> structure to either <link linkend="xmlSecTransformStatusOk">xmlSecTransformStatusOk</link>
-if verification succeeded or <link linkend="xmlSecTransformStatusFail">xmlSecTransformStatusFail</link> otherwise.</para>
+member of the <link linkend="xmlSecTransform"><type>xmlSecTransform</type></link> structure to either <link linkend="xmlSecTransformStatusOk"><type>xmlSecTransformStatusOk</type></link>
+if verification succeeded or <link linkend="xmlSecTransformStatusFail"><type>xmlSecTransformStatusFail</type></link> otherwise.</para>
<para>
</para><variablelist role="params">
@@ -2131,10 +2133,10 @@ if verification succeeded or <link linkend="xmlSecTransformStatusFail">xmlSecTra
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPushBinMethod">xmlSecTransformPushBinMethod ()</title>
-<programlisting>int (*xmlSecTransformPushBinMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPushBinMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformPushBinMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize,
- int final,
+ <link linkend="int">int</link> final,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
The transform specific method to process data from <parameter>data</parameter> and push
@@ -2163,7 +2165,7 @@ result to the next transform in the chain.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPopBinMethod">xmlSecTransformPopBinMethod ()</title>
-<programlisting>int (*xmlSecTransformPopBinMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPopBinMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformPopBinMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> maxDataSize,
<link linkend="xmlSecSize">xmlSecSize</link> *dataSize,
@@ -2195,7 +2197,7 @@ data is placed in the <parameter>dataSize</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPushXmlMethod">xmlSecTransformPushXmlMethod ()</title>
-<programlisting>int (*xmlSecTransformPushXmlMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPushXmlMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformPushXmlMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -2218,7 +2220,7 @@ transform in the chain.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformPopXmlMethod">xmlSecTransformPopXmlMethod ()</title>
-<programlisting>int (*xmlSecTransformPopXmlMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformPopXmlMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformPopXmlMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecNodeSet">xmlSecNodeSetPtr</link> *nodes,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
@@ -2241,8 +2243,8 @@ process the data and return result in <parameter>nodes</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExecuteMethod">xmlSecTransformExecuteMethod ()</title>
-<programlisting>int (*xmlSecTransformExecuteMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
- int last,
+<indexterm><primary>xmlSecTransformExecuteMethod</primary></indexterm><programlisting><link linkend="int">int</link> (*xmlSecTransformExecuteMethod) (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+ <link linkend="int">int</link> last,
<link linkend="xmlSecTransformCtx">xmlSecTransformCtxPtr</link> transformCtx);</programlisting>
<para>
Transform specific method to process a chunk of data.</para>
@@ -2263,7 +2265,7 @@ Transform specific method to process a chunk of data.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKlass">struct xmlSecTransformKlass</title>
-<programlisting>struct xmlSecTransformKlass {
+<indexterm><primary>xmlSecTransformKlass</primary></indexterm><programlisting>struct xmlSecTransformKlass {
/* data */
xmlSecSize klassSize;
@@ -2394,19 +2396,19 @@ The transform klass desccription structure.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformKlassGetName">xmlSecTransformKlassGetName()</title>
-<programlisting>#define xmlSecTransformKlassGetName(klass)</programlisting>
+<indexterm><primary>xmlSecTransformKlassGetName</primary></indexterm><programlisting>#define xmlSecTransformKlassGetName(klass)</programlisting>
<para>
Macro. Returns transform klass name.</para>
<para>
@@ -2418,7 +2420,7 @@ Macro. Returns transform klass name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListId">xmlSecTransformIdListId</title>
-<programlisting>#define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
+<indexterm><primary>xmlSecTransformIdListId</primary></indexterm><programlisting>#define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
</programlisting>
<para>
Transform klasses list klass.</para>
@@ -2427,7 +2429,7 @@ Transform klasses list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListGetKlass">xmlSecTransformIdListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecTransformIdListGetKlass
+<indexterm><primary>xmlSecTransformIdListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecTransformIdListGetKlass
(void);</programlisting>
<para>
The transform id list klass.</para>
@@ -2439,7 +2441,7 @@ The transform id list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListFind">xmlSecTransformIdListFind ()</title>
-<programlisting>int xmlSecTransformIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecTransformIdListFind</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
Lookups <parameter>dataId</parameter> in <parameter>list</parameter>.</para>
@@ -2458,7 +2460,7 @@ value if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListFindByHref">xmlSecTransformIdListFindByHref ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformIdListFindByHref
+<indexterm><primary>xmlSecTransformIdListFindByHref</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformIdListFindByHref
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *href,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);</programlisting>
@@ -2481,7 +2483,7 @@ Lookups data klass in the list with given <parameter>href</parameter> and <param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListFindByName">xmlSecTransformIdListFindByName ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformIdListFindByName
+<indexterm><primary>xmlSecTransformIdListFindByName</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformIdListFindByName
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="xmlSecTransformUsage">xmlSecTransformUsage</link> usage);</programlisting>
@@ -2504,7 +2506,7 @@ Lookups data klass in the list with given <parameter>name</parameter> and <param
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListDebugDump">xmlSecTransformIdListDebugDump ()</title>
-<programlisting>void xmlSecTransformIdListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecTransformIdListDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformIdListDebugDump (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints binary transform debug information to <parameter>output</parameter>.</para>
@@ -2520,7 +2522,7 @@ Prints binary transform debug information to <parameter>output</parameter>.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdListDebugXmlDump">xmlSecTransformIdListDebugXmlDump ()</title>
-<programlisting>void xmlSecTransformIdListDebugXmlDump
+<indexterm><primary>xmlSecTransformIdListDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformIdListDebugXmlDump
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -2537,7 +2539,7 @@ Prints binary transform debug information to <parameter>output</parameter> in XM
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformIdUnknown">xmlSecTransformIdUnknown</title>
-<programlisting>#define xmlSecTransformIdUnknown ((xmlSecTransformId)NULL)
+<indexterm><primary>xmlSecTransformIdUnknown</primary></indexterm><programlisting>#define xmlSecTransformIdUnknown ((xmlSecTransformId)NULL)
</programlisting>
<para>
The "unknown" transform id (NULL).</para>
@@ -2546,7 +2548,7 @@ The "unknown" transform id (NULL).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformBase64Id">xmlSecTransformBase64Id</title>
-<programlisting>#define xmlSecTransformBase64Id</programlisting>
+<indexterm><primary>xmlSecTransformBase64Id</primary></indexterm><programlisting>#define xmlSecTransformBase64Id</programlisting>
<para>
The base64 encode transform klass.</para>
<para>
@@ -2554,10 +2556,10 @@ The base64 encode transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformBase64GetKlass">xmlSecTransformBase64GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformBase64GetKlass
+<indexterm><primary>xmlSecTransformBase64GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformBase64GetKlass
(void);</programlisting>
<para>
-The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64">sec-Base-64</link>).
+The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64"><type>sec-Base-64</type></link>).
The normative specification for base64 decoding transforms is RFC 2045
(http://www.ietf.org/rfc/rfc2045.txt). The base64 Transform element has
no content. The input is decoded by the algorithms. This transform is
@@ -2571,7 +2573,7 @@ the encoded content of an element.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformBase64SetLineSize">xmlSecTransformBase64SetLineSize ()</title>
-<programlisting>void xmlSecTransformBase64SetLineSize
+<indexterm><primary>xmlSecTransformBase64SetLineSize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecTransformBase64SetLineSize
(<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
<link linkend="xmlSecSize">xmlSecSize</link> lineSize);</programlisting>
<para>
@@ -2588,7 +2590,7 @@ Sets the max line size to <parameter>lineSize</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInclC14NId">xmlSecTransformInclC14NId</title>
-<programlisting>#define xmlSecTransformInclC14NId</programlisting>
+<indexterm><primary>xmlSecTransformInclC14NId</primary></indexterm><programlisting>#define xmlSecTransformInclC14NId</programlisting>
<para>
The regular (inclusive) C14N without comments transform klass.</para>
<para>
@@ -2596,11 +2598,11 @@ The regular (inclusive) C14N without comments transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInclC14NGetKlass">xmlSecTransformInclC14NGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInclC14NGetKlass
+<indexterm><primary>xmlSecTransformInclC14NGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInclC14NGetKlass
(void);</programlisting>
<para>
Inclusive (regular) canonicalization that omits comments transform klass
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-c14nAlg">sec-c14nAlg</link> and
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-c14nAlg"><type>sec-c14nAlg</type></link> and
http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</para>
<para>
@@ -2610,7 +2612,7 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInclC14NWithCommentsId">xmlSecTransformInclC14NWithCommentsId</title>
-<programlisting>#define xmlSecTransformInclC14NWithCommentsId</programlisting>
+<indexterm><primary>xmlSecTransformInclC14NWithCommentsId</primary></indexterm><programlisting>#define xmlSecTransformInclC14NWithCommentsId</programlisting>
<para>
The regular (inclusive) C14N with comments transform klass.</para>
<para>
@@ -2618,11 +2620,11 @@ The regular (inclusive) C14N with comments transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformInclC14NWithCommentsGetKlass">xmlSecTransformInclC14NWithCommentsGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInclC14NWithCommentsGetKlass
+<indexterm><primary>xmlSecTransformInclC14NWithCommentsGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformInclC14NWithCommentsGetKlass
(void);</programlisting>
<para>
Inclusive (regular) canonicalization that includes comments transform klass
-(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-c14nAlg">sec-c14nAlg</link> and
+(http://www.w3.org/TR/xmldsig-core/<link linkend="sec-c14nAlg"><type>sec-c14nAlg</type></link> and
http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</para>
<para>
@@ -2632,7 +2634,7 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExclC14NId">xmlSecTransformExclC14NId</title>
-<programlisting>#define xmlSecTransformExclC14NId</programlisting>
+<indexterm><primary>xmlSecTransformExclC14NId</primary></indexterm><programlisting>#define xmlSecTransformExclC14NId</programlisting>
<para>
The exclusive C14N without comments transform klass.</para>
<para>
@@ -2640,7 +2642,7 @@ The exclusive C14N without comments transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExclC14NGetKlass">xmlSecTransformExclC14NGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformExclC14NGetKlass
+<indexterm><primary>xmlSecTransformExclC14NGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformExclC14NGetKlass
(void);</programlisting>
<para>
Exclusive canoncicalization that ommits comments transform klass
@@ -2653,7 +2655,7 @@ Exclusive canoncicalization that ommits comments transform klass
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExclC14NWithCommentsId">xmlSecTransformExclC14NWithCommentsId</title>
-<programlisting>#define xmlSecTransformExclC14NWithCommentsId</programlisting>
+<indexterm><primary>xmlSecTransformExclC14NWithCommentsId</primary></indexterm><programlisting>#define xmlSecTransformExclC14NWithCommentsId</programlisting>
<para>
The exclusive C14N with comments transform klass.</para>
<para>
@@ -2661,7 +2663,7 @@ The exclusive C14N with comments transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformExclC14NWithCommentsGetKlass">xmlSecTransformExclC14NWithCommentsGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformExclC14NWithCommentsGetKlass
+<indexterm><primary>xmlSecTransformExclC14NWithCommentsGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformExclC14NWithCommentsGetKlass
(void);</programlisting>
<para>
Exclusive canoncicalization that includes comments transform klass
@@ -2674,7 +2676,7 @@ Exclusive canoncicalization that includes comments transform klass
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformEnvelopedId">xmlSecTransformEnvelopedId</title>
-<programlisting>#define xmlSecTransformEnvelopedId</programlisting>
+<indexterm><primary>xmlSecTransformEnvelopedId</primary></indexterm><programlisting>#define xmlSecTransformEnvelopedId</programlisting>
<para>
The "enveloped" transform klass.</para>
<para>
@@ -2682,10 +2684,10 @@ The "enveloped" transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformEnvelopedGetKlass">xmlSecTransformEnvelopedGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformEnvelopedGetKlass
+<indexterm><primary>xmlSecTransformEnvelopedGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformEnvelopedGetKlass
(void);</programlisting>
<para>
-The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-EnvelopedSignature">sec-EnvelopedSignature</link>):
+The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-EnvelopedSignature"><type>sec-EnvelopedSignature</type></link>):
</para>
<para>
An enveloped signature transform T removes the whole Signature element
@@ -2699,7 +2701,7 @@ XPath parameter element:
<para>
&lt;XPath xmlns:dsig="&amp;dsig;"&gt;
count(ancestor-or-self::dsig:Signature |
- <link linkend="here">here</link>()/ancestor::dsig:Signature[1]) &gt;
+ <link linkend="here"><function>here()</function></link>/ancestor::dsig:Signature[1]) &gt;
count(ancestor-or-self::dsig:Signature)&lt;/XPath&gt;
The input and output requirements of this transform are identical to
@@ -2716,7 +2718,7 @@ parameterized by the XPath expression above.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPathId">xmlSecTransformXPathId</title>
-<programlisting>#define xmlSecTransformXPathId</programlisting>
+<indexterm><primary>xmlSecTransformXPathId</primary></indexterm><programlisting>#define xmlSecTransformXPathId</programlisting>
<para>
The XPath transform klass.</para>
<para>
@@ -2724,12 +2726,12 @@ The XPath transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPathGetKlass">xmlSecTransformXPathGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPathGetKlass
+<indexterm><primary>xmlSecTransformXPathGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPathGetKlass
(void);</programlisting>
<para>
The XPath transform evaluates given XPath expression and
intersects the result with the previous nodes set. See
-http://www.w3.org/TR/xmldsig-core/<link linkend="sec-XPath">sec-XPath</link> for more details.</para>
+http://www.w3.org/TR/xmldsig-core/<link linkend="sec-XPath"><type>sec-XPath</type></link> for more details.</para>
<para>
</para><variablelist role="params">
@@ -2738,7 +2740,7 @@ http://www.w3.org/TR/xmldsig-core/<link linkend="sec-XPath">sec-XPath</link> for
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPath2Id">xmlSecTransformXPath2Id</title>
-<programlisting>#define xmlSecTransformXPath2Id</programlisting>
+<indexterm><primary>xmlSecTransformXPath2Id</primary></indexterm><programlisting>#define xmlSecTransformXPath2Id</programlisting>
<para>
The XPath2 transform klass.</para>
<para>
@@ -2746,7 +2748,7 @@ The XPath2 transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPath2GetKlass">xmlSecTransformXPath2GetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPath2GetKlass
+<indexterm><primary>xmlSecTransformXPath2GetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPath2GetKlass
(void);</programlisting>
<para>
The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).</para>
@@ -2758,7 +2760,7 @@ The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPointerId">xmlSecTransformXPointerId</title>
-<programlisting>#define xmlSecTransformXPointerId</programlisting>
+<indexterm><primary>xmlSecTransformXPointerId</primary></indexterm><programlisting>#define xmlSecTransformXPointerId</programlisting>
<para>
The XPointer transform klass.</para>
<para>
@@ -2766,7 +2768,7 @@ The XPointer transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPointerGetKlass">xmlSecTransformXPointerGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPointerGetKlass
+<indexterm><primary>xmlSecTransformXPointerGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXPointerGetKlass
(void);</programlisting>
<para>
The XPointer transform klass
@@ -2779,7 +2781,7 @@ The XPointer transform klass
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXPointerSetExpr">xmlSecTransformXPointerSetExpr ()</title>
-<programlisting>int xmlSecTransformXPointerSetExpr (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformXPointerSetExpr</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformXPointerSetExpr (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *expr,
<link linkend="xmlSecNodeSetType">xmlSecNodeSetType</link> nodeSetType,
<link linkend="xmlNode">xmlNodePtr</link> hereNode);</programlisting>
@@ -2805,7 +2807,7 @@ Sets the XPointer expression for an XPointer <parameter>transform</parameter>.</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXsltId">xmlSecTransformXsltId</title>
-<programlisting>#define xmlSecTransformXsltId</programlisting>
+<indexterm><primary>xmlSecTransformXsltId</primary></indexterm><programlisting>#define xmlSecTransformXsltId</programlisting>
<para>
The XSLT transform klass.</para>
<para>
@@ -2813,10 +2815,10 @@ The XSLT transform klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformXsltGetKlass">xmlSecTransformXsltGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXsltGetKlass
+<indexterm><primary>xmlSecTransformXsltGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformXsltGetKlass
(void);</programlisting>
<para>
-XSLT transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-XSLT">sec-XSLT</link>):
+XSLT transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-XSLT"><type>sec-XSLT</type></link>):
</para>
<para>
The normative specification for XSL Transformations is [XSLT].
@@ -2853,7 +2855,7 @@ then the result of these steps is logically equivalent [XHTML].</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRemoveXmlTagsC14NId">xmlSecTransformRemoveXmlTagsC14NId</title>
-<programlisting>#define xmlSecTransformRemoveXmlTagsC14NId</programlisting>
+<indexterm><primary>xmlSecTransformRemoveXmlTagsC14NId</primary></indexterm><programlisting>#define xmlSecTransformRemoveXmlTagsC14NId</programlisting>
<para>
The "remove all xml tags" transform klass (used before base64 transforms).</para>
<para>
@@ -2861,14 +2863,14 @@ The "remove all xml tags" transform klass (used before base64 transforms).</para
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformRemoveXmlTagsC14NGetKlass">xmlSecTransformRemoveXmlTagsC14NGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRemoveXmlTagsC14NGetKlass
+<indexterm><primary>xmlSecTransformRemoveXmlTagsC14NGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformRemoveXmlTagsC14NGetKlass
(void);</programlisting>
<para>
-The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64">sec-Base-64</link>):
+The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Base-64"><type>sec-Base-64</type></link>):
Base64 transform requires an octet stream for input. If an XPath node-set
(or sufficiently functional alternative) is given as input, then it is
converted to an octet stream by performing operations logically equivalent
-to 1) applying an XPath transform with expression self::<link linkend="text">text</link>(), then 2)
+to 1) applying an XPath transform with expression self::<link linkend="text"><function>text()</function></link>, then 2)
taking the string-value of the node-set. Thus, if an XML element is
identified by a barename XPointer in the Reference URI, and its content
consists solely of base64 encoded character data, then this transform
@@ -2883,23 +2885,23 @@ processing instructions. The output of this transform is an octet stream.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVisa3DHackId">xmlSecTransformVisa3DHackId</title>
-<programlisting>#define xmlSecTransformVisa3DHackId</programlisting>
+<indexterm><primary>xmlSecTransformVisa3DHackId</primary></indexterm><programlisting>#define xmlSecTransformVisa3DHackId</programlisting>
<para>
Selects node subtree by given node id string. The only reason why we need this
is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows
-something like "<link linkend="12345-CAPS">12345</link>" in the URI attribute. Since we couldn't evaluate such
+something like "<link linkend="12345-CAPS"><type>12345</type></link>" in the URI attribute. Since we couldn't evaluate such
expressions thru XPath/XPointer engine, we need to have this hack here.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVisa3DHackGetKlass">xmlSecTransformVisa3DHackGetKlass ()</title>
-<programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformVisa3DHackGetKlass
+<indexterm><primary>xmlSecTransformVisa3DHackGetKlass</primary></indexterm><programlisting><link linkend="xmlSecTransformId">xmlSecTransformId</link> xmlSecTransformVisa3DHackGetKlass
(void);</programlisting>
<para>
The Visa3DHack transform klass. The only reason why we need this
is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows
-something like "<link linkend="12345-CAPS">12345</link>" in the URI attribute. Since we couldn't evaluate such
+something like "<link linkend="12345-CAPS"><type>12345</type></link>" in the URI attribute. Since we couldn't evaluate such
expressions thru XPath/XPointer engine, we need to have this hack here.</para>
<para>
@@ -2909,7 +2911,7 @@ expressions thru XPath/XPointer engine, we need to have this hack here.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecTransformVisa3DHackSetID">xmlSecTransformVisa3DHackSetID ()</title>
-<programlisting>int xmlSecTransformVisa3DHackSetID (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
+<indexterm><primary>xmlSecTransformVisa3DHackSetID</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecTransformVisa3DHackSetID (<link linkend="xmlSecTransform">xmlSecTransformPtr</link> transform,
const <link linkend="xmlChar">xmlChar</link> *id);</programlisting>
<para>
Sets the ID value for an Visa3DHack <parameter>transform</parameter>.</para>
diff --git a/docs/api/sgml/version.sgml b/docs/api/sgml/version.sgml
index 4816eb6c..d68333e3 100644
--- a/docs/api/sgml/version.sgml
+++ b/docs/api/sgml/version.sgml
@@ -29,6 +29,8 @@
+
+
<refsect1>
<title>Description</title>
<para>
@@ -40,7 +42,7 @@
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-VERSION-CAPS">XMLSEC_VERSION</title>
-<programlisting>#define XMLSEC_VERSION "1.2.5"
+<indexterm><primary>XMLSEC_VERSION</primary></indexterm><programlisting>#define XMLSEC_VERSION "1.2.6"
</programlisting>
<para>
The library version string in the format
@@ -50,7 +52,7 @@ The library version string in the format
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-VERSION-MAJOR-CAPS">XMLSEC_VERSION_MAJOR</title>
-<programlisting>#define XMLSEC_VERSION_MAJOR 1
+<indexterm><primary>XMLSEC_VERSION_MAJOR</primary></indexterm><programlisting>#define XMLSEC_VERSION_MAJOR 1
</programlisting>
<para>
The library major version number.</para>
@@ -59,7 +61,7 @@ The library major version number.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-VERSION-MINOR-CAPS">XMLSEC_VERSION_MINOR</title>
-<programlisting>#define XMLSEC_VERSION_MINOR 2
+<indexterm><primary>XMLSEC_VERSION_MINOR</primary></indexterm><programlisting>#define XMLSEC_VERSION_MINOR 2
</programlisting>
<para>
The library minor version number.</para>
@@ -68,7 +70,7 @@ The library minor version number.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-VERSION-SUBMINOR-CAPS">XMLSEC_VERSION_SUBMINOR</title>
-<programlisting>#define XMLSEC_VERSION_SUBMINOR 5
+<indexterm><primary>XMLSEC_VERSION_SUBMINOR</primary></indexterm><programlisting>#define XMLSEC_VERSION_SUBMINOR 6
</programlisting>
<para>
The library sub-minor version number.</para>
@@ -77,7 +79,7 @@ The library sub-minor version number.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-VERSION-INFO-CAPS">XMLSEC_VERSION_INFO</title>
-<programlisting>#define XMLSEC_VERSION_INFO "3:5:2"
+<indexterm><primary>XMLSEC_VERSION_INFO</primary></indexterm><programlisting>#define XMLSEC_VERSION_INFO "3:6:2"
</programlisting>
<para>
The library version info string in the format
diff --git a/docs/api/sgml/x509.sgml b/docs/api/sgml/x509.sgml
index 1456f8a9..a4247d41 100644
--- a/docs/api/sgml/x509.sgml
+++ b/docs/api/sgml/x509.sgml
@@ -21,8 +21,8 @@
#define <link linkend="XMLSEC-X509DATA-SKI-NODE-CAPS">XMLSEC_X509DATA_SKI_NODE</link>
#define <link linkend="XMLSEC-X509DATA-CRL-NODE-CAPS">XMLSEC_X509DATA_CRL_NODE</link>
#define <link linkend="XMLSEC-X509DATA-DEFAULT-CAPS">XMLSEC_X509DATA_DEFAULT</link>
-int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeContent</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
- int deleteChildren,
+<link linkend="int">int</link> <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeContent</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
+ <link linkend="int">int</link> deleteChildren,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);
</synopsis>
</refsynopsisdiv>
@@ -33,6 +33,8 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
+
+
<refsect1>
<title>Description</title>
<para>
@@ -44,7 +46,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
<title>Details</title>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-CERTIFICATE-NODE-CAPS">XMLSEC_X509DATA_CERTIFICATE_NODE</title>
-<programlisting>#define XMLSEC_X509DATA_CERTIFICATE_NODE 0x00000001
+<indexterm><primary>XMLSEC_X509DATA_CERTIFICATE_NODE</primary></indexterm><programlisting>#define XMLSEC_X509DATA_CERTIFICATE_NODE 0x00000001
</programlisting>
<para>
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Certificate">&lt;dsig:X509Certificate/&gt;</ulink> node found or would be written back.</para>
@@ -53,7 +55,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-SUBJECTNAME-NODE-CAPS">XMLSEC_X509DATA_SUBJECTNAME_NODE</title>
-<programlisting>#define XMLSEC_X509DATA_SUBJECTNAME_NODE 0x00000002
+<indexterm><primary>XMLSEC_X509DATA_SUBJECTNAME_NODE</primary></indexterm><programlisting>#define XMLSEC_X509DATA_SUBJECTNAME_NODE 0x00000002
</programlisting>
<para>
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509SubjectName">&lt;dsig:X509SubjectName/&gt;</ulink> node found or would be written back.</para>
@@ -62,7 +64,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-ISSUERSERIAL-NODE-CAPS">XMLSEC_X509DATA_ISSUERSERIAL_NODE</title>
-<programlisting>#define XMLSEC_X509DATA_ISSUERSERIAL_NODE 0x00000004
+<indexterm><primary>XMLSEC_X509DATA_ISSUERSERIAL_NODE</primary></indexterm><programlisting>#define XMLSEC_X509DATA_ISSUERSERIAL_NODE 0x00000004
</programlisting>
<para>
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509IssuerSerial">&lt;dsig:X509IssuerSerial/&gt;</ulink> node found or would be written back.</para>
@@ -71,7 +73,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-SKI-NODE-CAPS">XMLSEC_X509DATA_SKI_NODE</title>
-<programlisting>#define XMLSEC_X509DATA_SKI_NODE 0x00000008
+<indexterm><primary>XMLSEC_X509DATA_SKI_NODE</primary></indexterm><programlisting>#define XMLSEC_X509DATA_SKI_NODE 0x00000008
</programlisting>
<para>
&lt;dsig:/X509SKI&gt; node found or would be written back.</para>
@@ -80,7 +82,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-CRL-NODE-CAPS">XMLSEC_X509DATA_CRL_NODE</title>
-<programlisting>#define XMLSEC_X509DATA_CRL_NODE 0x00000010
+<indexterm><primary>XMLSEC_X509DATA_CRL_NODE</primary></indexterm><programlisting>#define XMLSEC_X509DATA_CRL_NODE 0x00000010
</programlisting>
<para>
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509CRL">&lt;dsig:X509CRL/&gt;</ulink> node found or would be written back.</para>
@@ -89,7 +91,7 @@ int <link linkend="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeCo
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-X509DATA-DEFAULT-CAPS">XMLSEC_X509DATA_DEFAULT</title>
-<programlisting>#define XMLSEC_X509DATA_DEFAULT</programlisting>
+<indexterm><primary>XMLSEC_X509DATA_DEFAULT</primary></indexterm><programlisting>#define XMLSEC_X509DATA_DEFAULT</programlisting>
<para>
Default set of nodes to write in case of empty
<ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data">&lt;dsig:X509Data/&gt;</ulink> node template.</para>
@@ -98,8 +100,8 @@ Default set of nodes to write in case of empty
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecX509DataGetNodeContent">xmlSecX509DataGetNodeContent ()</title>
-<programlisting>int xmlSecX509DataGetNodeContent (<link linkend="xmlNode">xmlNodePtr</link> node,
- int deleteChildren,
+<indexterm><primary>xmlSecX509DataGetNodeContent</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecX509DataGetNodeContent (<link linkend="xmlNode">xmlNodePtr</link> node,
+ <link linkend="int">int</link> deleteChildren,
<link linkend="xmlSecKeyInfoCtx">xmlSecKeyInfoCtxPtr</link> keyInfoCtx);</programlisting>
<para>
Reads the contents of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data">&lt;dsig:X509Data/&gt;</ulink> node and returns it as
diff --git a/docs/api/sgml/xkms.sgml b/docs/api/sgml/xkms.sgml
index b79944a0..79a27583 100644
--- a/docs/api/sgml/xkms.sgml
+++ b/docs/api/sgml/xkms.sgml
@@ -26,18 +26,18 @@ const <link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecXkmsServerFor
struct <link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtx</link>;
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> <link linkend="xmlSecXkmsServerCtxCreate">xmlSecXkmsServerCtxCreate</link>
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecXkmsServerCtxDestroy">xmlSecXkmsServerCtxDestroy</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
-int <link linkend="xmlSecXkmsServerCtxInitialize">xmlSecXkmsServerCtxInitialize</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxDestroy">xmlSecXkmsServerCtxDestroy</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerCtxInitialize">xmlSecXkmsServerCtxInitialize</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecXkmsServerCtxFinalize">xmlSecXkmsServerCtxFinalize</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
-void <link linkend="xmlSecXkmsServerCtxReset">xmlSecXkmsServerCtxReset</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
-int <link linkend="xmlSecXkmsServerCtxCopyUserPref">xmlSecXkmsServerCtxCopyUserPref</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> dst,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxFinalize">xmlSecXkmsServerCtxFinalize</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxReset">xmlSecXkmsServerCtxReset</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerCtxCopyUserPref">xmlSecXkmsServerCtxCopyUserPref</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> dst,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> src);
<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecXkmsServerCtxProcess">xmlSecXkmsServerCtxProcess</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format,
<link linkend="xmlDoc">xmlDocPtr</link> doc);
-int <link linkend="xmlSecXkmsServerCtxRequestRead">xmlSecXkmsServerCtxRequestRead</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerCtxRequestRead">xmlSecXkmsServerCtxRequestRead</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
<link linkend="xmlNode">xmlNodePtr</link> <link linkend="xmlSecXkmsServerCtxResponseWrite">xmlSecXkmsServerCtxResponseWrite</link>
(<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
@@ -54,12 +54,12 @@ int <link linkend="xmlSecXkmsServerCtxRequestRead">xmlSecXkmsServerCtxRe
(<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format,
<link linkend="xmlDoc">xmlDocPtr</link> doc);
-void <link linkend="xmlSecXkmsServerCtxSetResult">xmlSecXkmsServerCtxSetResult</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxSetResult">xmlSecXkmsServerCtxSetResult</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecXkmsResultMajor">xmlSecXkmsResultMajor</link> resultMajor,
<link linkend="xmlSecXkmsResultMinor">xmlSecXkmsResultMinor</link> resultMinor);
-void <link linkend="xmlSecXkmsServerCtxDebugDump">xmlSecXkmsServerCtxDebugDump</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxDebugDump">xmlSecXkmsServerCtxDebugDump</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecXkmsServerCtxDebugXmlDump">xmlSecXkmsServerCtxDebugXmlDump</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerCtxDebugXmlDump">xmlSecXkmsServerCtxDebugXmlDump</link> (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecXkmsServerCtxPtrListId">xmlSecXkmsServerCtxPtrListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecXkmsServerCtxPtrListGetKlass">xmlSecXkmsServerCtxPtrListGetKlass</link>
@@ -77,41 +77,41 @@ void <link linkend="xmlSecXkmsServerCtxDebugXmlDump">xmlSecXkmsServerCtxD
#define <link linkend="XMLSEC-XKMS-KEY-BINDING-REASON-MASK-SIGNATURE-CAPS">XMLSEC_XKMS_KEY_BINDING_REASON_MASK_SIGNATURE</link>
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> <link linkend="xmlSecXkmsRespondWithIdsGet">xmlSecXkmsRespondWithIdsGet</link>
(void);
-int <link linkend="xmlSecXkmsRespondWithIdsInit">xmlSecXkmsRespondWithIdsInit</link> (void);
-void <link linkend="xmlSecXkmsRespondWithIdsShutdown">xmlSecXkmsRespondWithIdsShutdown</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithIdsInit">xmlSecXkmsRespondWithIdsInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecXkmsRespondWithIdsShutdown">xmlSecXkmsRespondWithIdsShutdown</link>
(void);
-int <link linkend="xmlSecXkmsRespondWithIdsRegisterDefault">xmlSecXkmsRespondWithIdsRegisterDefault</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithIdsRegisterDefault">xmlSecXkmsRespondWithIdsRegisterDefault</link>
(void);
-int <link linkend="xmlSecXkmsRespondWithIdsRegister">xmlSecXkmsRespondWithIdsRegister</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithIdsRegister">xmlSecXkmsRespondWithIdsRegister</link>
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id);
-int <link linkend="xmlSecXkmsRespondWithNodeRead">xmlSecXkmsRespondWithNodeRead</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithNodeRead">xmlSecXkmsRespondWithNodeRead</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecXkmsRespondWithNodeWrite">xmlSecXkmsRespondWithNodeWrite</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithNodeWrite">xmlSecXkmsRespondWithNodeWrite</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-void <link linkend="xmlSecXkmsRespondWithDebugDump">xmlSecXkmsRespondWithDebugDump</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<link linkend="void">void</link> <link linkend="xmlSecXkmsRespondWithDebugDump">xmlSecXkmsRespondWithDebugDump</link> (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecXkmsRespondWithDebugXmlDump">xmlSecXkmsRespondWithDebugXmlDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecXkmsRespondWithDebugXmlDump">xmlSecXkmsRespondWithDebugXmlDump</link>
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);
-int <link linkend="xmlSecXkmsRespondWithDefaultNodeRead">xmlSecXkmsRespondWithDefaultNodeRead</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithDefaultNodeRead">xmlSecXkmsRespondWithDefaultNodeRead</link>
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecXkmsRespondWithDefaultNodeWrite">xmlSecXkmsRespondWithDefaultNodeWrite</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithDefaultNodeWrite">xmlSecXkmsRespondWithDefaultNodeWrite</link>
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
#define <link linkend="xmlSecXkmsRespondWithIdListId">xmlSecXkmsRespondWithIdListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecXkmsRespondWithIdListGetKlass">xmlSecXkmsRespondWithIdListGetKlass</link>
(void);
-int <link linkend="xmlSecXkmsRespondWithIdListFind">xmlSecXkmsRespondWithIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithIdListFind">xmlSecXkmsRespondWithIdListFind</link> (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id);
<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> <link linkend="xmlSecXkmsRespondWithIdListFindByNodeValue">xmlSecXkmsRespondWithIdListFindByNodeValue</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecXkmsRespondWithIdListWrite">xmlSecXkmsRespondWithIdListWrite</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsRespondWithIdListWrite">xmlSecXkmsRespondWithIdListWrite</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
@@ -145,33 +145,33 @@ int <link linkend="xmlSecXkmsRespondWithIdListWrite">xmlSecXkmsRespondWi
(void);
<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> <link linkend="xmlSecXkmsServerRequestIdsGet">xmlSecXkmsServerRequestIdsGet</link>
(void);
-int <link linkend="xmlSecXkmsServerRequestIdsInit">xmlSecXkmsServerRequestIdsInit</link> (void);
-void <link linkend="xmlSecXkmsServerRequestIdsShutdown">xmlSecXkmsServerRequestIdsShutdown</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestIdsInit">xmlSecXkmsServerRequestIdsInit</link> (void);
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerRequestIdsShutdown">xmlSecXkmsServerRequestIdsShutdown</link>
(void);
-int <link linkend="xmlSecXkmsServerRequestIdsRegisterDefault">xmlSecXkmsServerRequestIdsRegisterDefault</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestIdsRegisterDefault">xmlSecXkmsServerRequestIdsRegisterDefault</link>
(void);
-int <link linkend="xmlSecXkmsServerRequestIdsRegister">xmlSecXkmsServerRequestIdsRegister</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestIdsRegister">xmlSecXkmsServerRequestIdsRegister</link>
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id);
-int <link linkend="xmlSecXkmsServerRequestNodeRead">xmlSecXkmsServerRequestNodeRead</link> (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestNodeRead">xmlSecXkmsServerRequestNodeRead</link> (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecXkmsServerRequestExecute">xmlSecXkmsServerRequestExecute</link> (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestExecute">xmlSecXkmsServerRequestExecute</link> (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);
<link linkend="xmlNode">xmlNodePtr</link> <link linkend="xmlSecXkmsServerRequestNodeWrite">xmlSecXkmsServerRequestNodeWrite</link>
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlNode">xmlNodePtr</link> node);
-void <link linkend="xmlSecXkmsServerRequestDebugDump">xmlSecXkmsServerRequestDebugDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerRequestDebugDump">xmlSecXkmsServerRequestDebugDump</link>
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecXkmsServerRequestDebugXmlDump">xmlSecXkmsServerRequestDebugXmlDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecXkmsServerRequestDebugXmlDump">xmlSecXkmsServerRequestDebugXmlDump</link>
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecXkmsServerRequestIdListId">xmlSecXkmsServerRequestIdListId</link>
<link linkend="xmlSecPtrListId">xmlSecPtrListId</link> <link linkend="xmlSecXkmsServerRequestIdListGetKlass">xmlSecXkmsServerRequestIdListGetKlass</link>
(void);
-int <link linkend="xmlSecXkmsServerRequestIdListFind">xmlSecXkmsServerRequestIdListFind</link>
+<link linkend="int">int</link> <link linkend="xmlSecXkmsServerRequestIdListFind">xmlSecXkmsServerRequestIdListFind</link>
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id);
<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> <link linkend="xmlSecXkmsServerRequestIdListFindByName">xmlSecXkmsServerRequestIdListFindByName</link>
@@ -205,6 +205,8 @@ int <link linkend="xmlSecXkmsServerRequestIdListFind">xmlSecXkmsServerRe
+
+
<refsect1>
<title>Description</title>
<para>
@@ -216,7 +218,7 @@ int <link linkend="xmlSecXkmsServerRequestIdListFind">xmlSecXkmsServerRe
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecXkmsResultMajor">enum xmlSecXkmsResultMajor</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecXkmsResultMajor</primary></indexterm><programlisting>typedef enum {
xmlSecXkmsResultMajorSuccess = 0,
xmlSecXkmsResultMajorVersionMismatch,
xmlSecXkmsResultMajorSender,
@@ -273,7 +275,7 @@ The values for ResultMajor attribute.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsResultMinor">enum xmlSecXkmsResultMinor</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecXkmsResultMinor</primary></indexterm><programlisting>typedef enum {
xmlSecXkmsResultMinorNone = 0,
xmlSecXkmsResultMinorNoMatch,
xmlSecXkmsResultMinorTooManyResponses,
@@ -364,7 +366,7 @@ The values for ResultMinor attribute.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsKeyBindingStatus">enum xmlSecXkmsKeyBindingStatus</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecXkmsKeyBindingStatus</primary></indexterm><programlisting>typedef enum {
xmlSecXkmsKeyBindingStatusNone,
xmlSecXkmsKeyBindingStatusValid,
xmlSecXkmsKeyBindingStatusInvalid,
@@ -399,7 +401,7 @@ The values for key binding StatusValue attribute.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerFormat">enum xmlSecXkmsServerFormat</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecXkmsServerFormat</primary></indexterm><programlisting>typedef enum {
xmlSecXkmsServerFormatUnknown = 0,
xmlSecXkmsServerFormatPlain,
xmlSecXkmsServerFormatSoap11,
@@ -435,7 +437,7 @@ The xkms server request/response format.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerFormatFromString">xmlSecXkmsServerFormatFromString ()</title>
-<programlisting><link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> xmlSecXkmsServerFormatFromString
+<indexterm><primary>xmlSecXkmsServerFormatFromString</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> xmlSecXkmsServerFormatFromString
(const <link linkend="xmlChar">xmlChar</link> *str);</programlisting>
<para>
Gets xmlSecXkmsServerFormat from string <parameter>str</parameter>.</para>
@@ -451,7 +453,7 @@ if format could not be recognized.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerFormatToString">xmlSecXkmsServerFormatToString ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecXkmsServerFormatToString
+<indexterm><primary>xmlSecXkmsServerFormatToString</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecXkmsServerFormatToString
(<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format);</programlisting>
<para>
Gets string from <parameter>format</parameter>.</para>
@@ -466,7 +468,7 @@ Gets string from <parameter>format</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtx">struct xmlSecXkmsServerCtx</title>
-<programlisting>struct xmlSecXkmsServerCtx {
+<indexterm><primary>xmlSecXkmsServerCtx</primary></indexterm><programlisting>struct xmlSecXkmsServerCtx {
/* these data user can set before performing the operation */
void* userData;
@@ -513,7 +515,7 @@ XKMS context.</para>
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).
</simpara></listitem>
@@ -614,7 +616,7 @@ XKMS context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>responseLimit</structfield></term>
+<term><link linkend="int">int</link> <structfield>responseLimit</structfield></term>
<listitem><simpara>
</simpara></listitem>
</varlistentry>
@@ -654,24 +656,24 @@ XKMS context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxCreate">xmlSecXkmsServerCtxCreate ()</title>
-<programlisting><link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> xmlSecXkmsServerCtxCreate
+<indexterm><primary>xmlSecXkmsServerCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> xmlSecXkmsServerCtxCreate
(<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Creates XKMS request server side processing context.
The caller is responsible for destroying returend object by calling
-<link linkend="xmlSecXkmsServerCtxDestroy">xmlSecXkmsServerCtxDestroy</link> function.</para>
+<link linkend="xmlSecXkmsServerCtxDestroy"><type>xmlSecXkmsServerCtxDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -684,9 +686,9 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxDestroy">xmlSecXkmsServerCtxDestroy ()</title>
-<programlisting>void xmlSecXkmsServerCtxDestroy (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecXkmsServerCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxDestroy (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
<para>
-Destroy context object created with <link linkend="xmlSecXkmsServerCtxCreate">xmlSecXkmsServerCtxCreate</link> function.</para>
+Destroy context object created with <link linkend="xmlSecXkmsServerCtxCreate"><type>xmlSecXkmsServerCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -696,12 +698,12 @@ Destroy context object created with <link linkend="xmlSecXkmsServerCtxCreate">xm
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxInitialize">xmlSecXkmsServerCtxInitialize ()</title>
-<programlisting>int xmlSecXkmsServerCtxInitialize (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerCtxInitialize (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Initializes XKMS element processing context.
The caller is responsible for cleaing up returend object by calling
-<link linkend="xmlSecXkmsServerCtxFinalize">xmlSecXkmsServerCtxFinalize</link> function.</para>
+<link linkend="xmlSecXkmsServerCtxFinalize"><type>xmlSecXkmsServerCtxFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -716,7 +718,7 @@ The caller is responsible for cleaing up returend object by calling
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxFinalize">xmlSecXkmsServerCtxFinalize ()</title>
-<programlisting>void xmlSecXkmsServerCtxFinalize (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecXkmsServerCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxFinalize (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
<para>
Cleans up <parameter>ctx</parameter> object.</para>
<para>
@@ -728,7 +730,7 @@ Cleans up <parameter>ctx</parameter> object.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxReset">xmlSecXkmsServerCtxReset ()</title>
-<programlisting>void xmlSecXkmsServerCtxReset (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
+<indexterm><primary>xmlSecXkmsServerCtxReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxReset (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
<para>
Resets <parameter>ctx</parameter> object, user settings are not touched.</para>
<para>
@@ -740,7 +742,7 @@ Resets <parameter>ctx</parameter> object, user settings are not touched.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxCopyUserPref">xmlSecXkmsServerCtxCopyUserPref ()</title>
-<programlisting>int xmlSecXkmsServerCtxCopyUserPref (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> dst,
+<indexterm><primary>xmlSecXkmsServerCtxCopyUserPref</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerCtxCopyUserPref (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> dst,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> src);</programlisting>
<para>
Copies user preference from <parameter>src</parameter> context to <parameter>dst</parameter>.</para>
@@ -758,7 +760,7 @@ Copies user preference from <parameter>src</parameter> context to <parameter>dst
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxProcess">xmlSecXkmsServerCtxProcess ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecXkmsServerCtxProcess (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxProcess</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecXkmsServerCtxProcess (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format,
<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
@@ -786,7 +788,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxRequestRead">xmlSecXkmsServerCtxRequestRead ()</title>
-<programlisting>int xmlSecXkmsServerCtxRequestRead (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxRequestRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerCtxRequestRead (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
Reads XKMS request from <parameter>node</parameter> and stores data in <parameter>ctx</parameter>.</para>
@@ -804,7 +806,7 @@ Reads XKMS request from <parameter>node</parameter> and stores data in <paramete
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxResponseWrite">xmlSecXkmsServerCtxResponseWrite ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxResponseWrite
+<indexterm><primary>xmlSecXkmsServerCtxResponseWrite</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxResponseWrite
(<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
<para>
@@ -825,7 +827,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxRequestUnwrap">xmlSecXkmsServerCtxRequestUnwrap ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxRequestUnwrap
+<indexterm><primary>xmlSecXkmsServerCtxRequestUnwrap</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxRequestUnwrap
(<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format);</programlisting>
@@ -848,7 +850,7 @@ Removes SOAP or other envelope from XKMS request.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxResponseWrap">xmlSecXkmsServerCtxResponseWrap ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecXkmsServerCtxResponseWrap (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxResponseWrap</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecXkmsServerCtxResponseWrap (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format,
<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
@@ -876,7 +878,7 @@ if an error occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxFatalErrorResponseCreate">xmlSecXkmsServerCtxFatalErrorResponseCreate ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxFatalErrorResponseCreate
+<indexterm><primary>xmlSecXkmsServerCtxFatalErrorResponseCreate</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerCtxFatalErrorResponseCreate
(<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecXkmsServerFormat">xmlSecXkmsServerFormat</link> format,
<link linkend="xmlDoc">xmlDocPtr</link> doc);</programlisting>
@@ -900,7 +902,7 @@ responsible for adding the returned node to the XML document.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxSetResult">xmlSecXkmsServerCtxSetResult ()</title>
-<programlisting>void xmlSecXkmsServerCtxSetResult (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxSetResult</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxSetResult (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlSecXkmsResultMajor">xmlSecXkmsResultMajor</link> resultMajor,
<link linkend="xmlSecXkmsResultMinor">xmlSecXkmsResultMinor</link> resultMinor);</programlisting>
<para>
@@ -921,7 +923,7 @@ reported.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxDebugDump">xmlSecXkmsServerCtxDebugDump ()</title>
-<programlisting>void xmlSecXkmsServerCtxDebugDump (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxDebugDump (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>ctx</parameter> to <parameter>output</parameter>.</para>
@@ -937,7 +939,7 @@ Prints the debug information about <parameter>ctx</parameter> to <parameter>outp
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxDebugXmlDump">xmlSecXkmsServerCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecXkmsServerCtxDebugXmlDump (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
+<indexterm><primary>xmlSecXkmsServerCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerCtxDebugXmlDump (<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>ctx</parameter> to <parameter>output</parameter> in XML format.</para>
@@ -953,7 +955,7 @@ Prints the debug information about <parameter>ctx</parameter> to <parameter>outp
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxPtrListId">xmlSecXkmsServerCtxPtrListId</title>
-<programlisting>#define xmlSecXkmsServerCtxPtrListId xmlSecXkmsServerCtxPtrListGetKlass()
+<indexterm><primary>xmlSecXkmsServerCtxPtrListId</primary></indexterm><programlisting>#define xmlSecXkmsServerCtxPtrListId xmlSecXkmsServerCtxPtrListGetKlass()
</programlisting>
<para>
zmlSecXkmsServerCtx klasses list klass.</para>
@@ -962,7 +964,7 @@ zmlSecXkmsServerCtx klasses list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerCtxPtrListGetKlass">xmlSecXkmsServerCtxPtrListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsServerCtxPtrListGetKlass
+<indexterm><primary>xmlSecXkmsServerCtxPtrListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsServerCtxPtrListGetKlass
(void);</programlisting>
<para>
@@ -974,7 +976,7 @@ zmlSecXkmsServerCtx klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-SERVER-FLAGS-STOP-ON-UNKNOWN-RESPONSE-MECHANISM-CAPS">XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPONSE_MECHANISM</title>
-<programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPONSE_MECHANISM 0x00000001
+<indexterm><primary>XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPONSE_MECHANISM</primary></indexterm><programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPONSE_MECHANISM 0x00000001
</programlisting>
<para>
If flag is set then we abort if an unknown &lt;xkms:ResponseMechanism/&gt;
@@ -984,7 +986,7 @@ value is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-SERVER-FLAGS-STOP-ON-UNKNOWN-RESPOND-WITH-CAPS">XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPOND_WITH</title>
-<programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPOND_WITH 0x00000002
+<indexterm><primary>XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPOND_WITH</primary></indexterm><programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_RESPOND_WITH 0x00000002
</programlisting>
<para>
If flag is set then we abort if an unknown &lt;xkms:RespondWith/&gt;
@@ -994,7 +996,7 @@ value is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-SERVER-FLAGS-STOP-ON-UNKNOWN-KEY-USAGE-CAPS">XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_KEY_USAGE</title>
-<programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_KEY_USAGE 0x00000004
+<indexterm><primary>XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_KEY_USAGE</primary></indexterm><programlisting>#define XMLSEC_XKMS_SERVER_FLAGS_STOP_ON_UNKNOWN_KEY_USAGE 0x00000004
</programlisting>
<para>
If flag is set then we abort if an unknown &lt;xkms:KeyUsage/&gt;
@@ -1004,14 +1006,14 @@ value is found.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-RESPONSE-MECHANISM-MASK-PENDING-CAPS">XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_PENDING</title>
-<programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_PENDING 0x00000001
+<indexterm><primary>XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_PENDING</primary></indexterm><programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_PENDING 0x00000001
</programlisting>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-RESPONSE-MECHANISM-MASK-REPRESENT-CAPS">XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REPRESENT</title>
-<programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REPRESENT 0x00000002
+<indexterm><primary>XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REPRESENT</primary></indexterm><programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REPRESENT 0x00000002
</programlisting>
<para>
XKMS ResponseMechanism element value. The requestor is prepared to
@@ -1022,7 +1024,7 @@ MAY return the MajorResult code Represent.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-RESPONSE-MECHANISM-MASK-REQUEST-SIGNATURE-VALUE-CAPS">XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REQUEST_SIGNATURE_VALUE</title>
-<programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REQUEST_SIGNATURE_VALUE 0x00000004
+<indexterm><primary>XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REQUEST_SIGNATURE_VALUE</primary></indexterm><programlisting>#define XMLSEC_XKMS_RESPONSE_MECHANISM_MASK_REQUEST_SIGNATURE_VALUE 0x00000004
</programlisting>
<para>
XKMS ResponseMechanism element value. The requestor is prepared to
@@ -1032,7 +1034,7 @@ accept a response that carries a &lt;RequestSignatureValue&gt; element.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-NO-RESPONSE-LIMIT-CAPS">XMLSEC_XKMS_NO_RESPONSE_LIMIT</title>
-<programlisting>#define XMLSEC_XKMS_NO_RESPONSE_LIMIT -1
+<indexterm><primary>XMLSEC_XKMS_NO_RESPONSE_LIMIT</primary></indexterm><programlisting>#define XMLSEC_XKMS_NO_RESPONSE_LIMIT -1
</programlisting>
<para>
The ResponseLimit is not specified.</para>
@@ -1041,7 +1043,7 @@ The ResponseLimit is not specified.</para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-KEY-BINDING-REASON-MASK-ISSUER-TRAST-CAPS">XMLSEC_XKMS_KEY_BINDING_REASON_MASK_ISSUER_TRAST</title>
-<programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_ISSUER_TRAST 0x00000001
+<indexterm><primary>XMLSEC_XKMS_KEY_BINDING_REASON_MASK_ISSUER_TRAST</primary></indexterm><programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_ISSUER_TRAST 0x00000001
</programlisting>
<para>
The issuer of the information on which the key binding is based is
@@ -1056,7 +1058,7 @@ X.509 Equivalents
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-KEY-BINDING-REASON-MASK-REVOCATION-STATUS-CAPS">XMLSEC_XKMS_KEY_BINDING_REASON_MASK_REVOCATION_STATUS</title>
-<programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_REVOCATION_STATUS 0x00000002
+<indexterm><primary>XMLSEC_XKMS_KEY_BINDING_REASON_MASK_REVOCATION_STATUS</primary></indexterm><programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_REVOCATION_STATUS 0x00000002
</programlisting>
<para>
The XKMS service has affirmatively verified the status of the
@@ -1071,7 +1073,7 @@ X.509 Equivalents
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-KEY-BINDING-REASON-MASK-VALIDITY-INTERVAL-CAPS">XMLSEC_XKMS_KEY_BINDING_REASON_MASK_VALIDITY_INTERVAL</title>
-<programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_VALIDITY_INTERVAL 0x00000004
+<indexterm><primary>XMLSEC_XKMS_KEY_BINDING_REASON_MASK_VALIDITY_INTERVAL</primary></indexterm><programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_VALIDITY_INTERVAL 0x00000004
</programlisting>
<para>
The requested time instant was within the validity interval of
@@ -1087,7 +1089,7 @@ X.509 Equivalents
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-XKMS-KEY-BINDING-REASON-MASK-SIGNATURE-CAPS">XMLSEC_XKMS_KEY_BINDING_REASON_MASK_SIGNATURE</title>
-<programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_SIGNATURE 0x00000008
+<indexterm><primary>XMLSEC_XKMS_KEY_BINDING_REASON_MASK_SIGNATURE</primary></indexterm><programlisting>#define XMLSEC_XKMS_KEY_BINDING_REASON_MASK_SIGNATURE 0x00000008
</programlisting>
<para>
Signature on signed data provided by the client in the &lt;Keyinfo&gt; element was
@@ -1102,7 +1104,7 @@ X.509 Equivalents
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdsGet">xmlSecXkmsRespondWithIdsGet ()</title>
-<programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecXkmsRespondWithIdsGet
+<indexterm><primary>xmlSecXkmsRespondWithIdsGet</primary></indexterm><programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecXkmsRespondWithIdsGet
(void);</programlisting>
<para>
Gets global registered RespondWith klasses list.</para>
@@ -1114,10 +1116,10 @@ Gets global registered RespondWith klasses list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdsInit">xmlSecXkmsRespondWithIdsInit ()</title>
-<programlisting>int xmlSecXkmsRespondWithIdsInit (void);</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithIdsInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithIdsInit (void);</programlisting>
<para>
Initializes the RespondWith klasses. This function is called from the
-<link linkend="xmlSecInit">xmlSecInit</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecInit"><type>xmlSecInit</type></link> function and the application should not call it directly.</para>
<para>
</para><variablelist role="params">
@@ -1126,17 +1128,17 @@ Initializes the RespondWith klasses. This function is called from the
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdsShutdown">xmlSecXkmsRespondWithIdsShutdown ()</title>
-<programlisting>void xmlSecXkmsRespondWithIdsShutdown
+<indexterm><primary>xmlSecXkmsRespondWithIdsShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsRespondWithIdsShutdown
(void);</programlisting>
<para>
Shuts down the keys data klasses. This function is called from the
-<link linkend="xmlSecShutdown">xmlSecShutdown</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function and the application should not call it directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdsRegisterDefault">xmlSecXkmsRespondWithIdsRegisterDefault ()</title>
-<programlisting>int xmlSecXkmsRespondWithIdsRegisterDefault
+<indexterm><primary>xmlSecXkmsRespondWithIdsRegisterDefault</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithIdsRegisterDefault
(void);</programlisting>
<para>
Registers default (implemented by XML Security Library)
@@ -1149,7 +1151,7 @@ RespondWith klasses: KeyName, KeyValue,...</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdsRegister">xmlSecXkmsRespondWithIdsRegister ()</title>
-<programlisting>int xmlSecXkmsRespondWithIdsRegister
+<indexterm><primary>xmlSecXkmsRespondWithIdsRegister</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithIdsRegister
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id);</programlisting>
<para>
Registers <parameter>id</parameter> in the global list of RespondWith klasses.</para>
@@ -1164,7 +1166,7 @@ Registers <parameter>id</parameter> in the global list of RespondWith klasses.</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithNodeRead">xmlSecXkmsRespondWithNodeRead ()</title>
-<programlisting>int xmlSecXkmsRespondWithNodeRead (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<indexterm><primary>xmlSecXkmsRespondWithNodeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithNodeRead (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -1186,7 +1188,7 @@ Reads the content of the &lt;xkms:RespondWith/&gt; <parameter>node</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithNodeWrite">xmlSecXkmsRespondWithNodeWrite ()</title>
-<programlisting>int xmlSecXkmsRespondWithNodeWrite (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<indexterm><primary>xmlSecXkmsRespondWithNodeWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithNodeWrite (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -1208,7 +1210,7 @@ Writes the content of the &lt;xkms:RespondWith/&gt; <parameter>node</parameter>.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithDebugDump">xmlSecXkmsRespondWithDebugDump ()</title>
-<programlisting>void xmlSecXkmsRespondWithDebugDump (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
+<indexterm><primary>xmlSecXkmsRespondWithDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsRespondWithDebugDump (<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Writes debug information about <parameter>id</parameter> into the <parameter>output</parameter>.</para>
@@ -1224,7 +1226,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithDebugXmlDump">xmlSecXkmsRespondWithDebugXmlDump ()</title>
-<programlisting>void xmlSecXkmsRespondWithDebugXmlDump
+<indexterm><primary>xmlSecXkmsRespondWithDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsRespondWithDebugXmlDump
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -1241,7 +1243,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithDefaultNodeRead">xmlSecXkmsRespondWithDefaultNodeRead ()</title>
-<programlisting>int xmlSecXkmsRespondWithDefaultNodeRead
+<indexterm><primary>xmlSecXkmsRespondWithDefaultNodeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithDefaultNodeRead
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
@@ -1264,7 +1266,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithDefaultNodeWrite">xmlSecXkmsRespondWithDefaultNodeWrite ()</title>
-<programlisting>int xmlSecXkmsRespondWithDefaultNodeWrite
+<indexterm><primary>xmlSecXkmsRespondWithDefaultNodeWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithDefaultNodeWrite
(<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
@@ -1287,7 +1289,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdListId">xmlSecXkmsRespondWithIdListId</title>
-<programlisting>#define xmlSecXkmsRespondWithIdListId xmlSecXkmsRespondWithIdListGetKlass()
+<indexterm><primary>xmlSecXkmsRespondWithIdListId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithIdListId xmlSecXkmsRespondWithIdListGetKlass()
</programlisting>
<para>
XKMS RespondWith klasses list klass.</para>
@@ -1296,7 +1298,7 @@ XKMS RespondWith klasses list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdListGetKlass">xmlSecXkmsRespondWithIdListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsRespondWithIdListGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithIdListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsRespondWithIdListGetKlass
(void);</programlisting>
<para>
@@ -1308,7 +1310,7 @@ XKMS RespondWith klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdListFind">xmlSecXkmsRespondWithIdListFind ()</title>
-<programlisting>int xmlSecXkmsRespondWithIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
+<indexterm><primary>xmlSecXkmsRespondWithIdListFind</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithIdListFind (<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> id);</programlisting>
<para>
@@ -1326,7 +1328,7 @@ XKMS RespondWith klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdListFindByNodeValue">xmlSecXkmsRespondWithIdListFindByNodeValue ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithIdListFindByNodeValue
+<indexterm><primary>xmlSecXkmsRespondWithIdListFindByNodeValue</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithIdListFindByNodeValue
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -1345,7 +1347,7 @@ XKMS RespondWith klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdListWrite">xmlSecXkmsRespondWithIdListWrite ()</title>
-<programlisting>int xmlSecXkmsRespondWithIdListWrite
+<indexterm><primary>xmlSecXkmsRespondWithIdListWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsRespondWithIdListWrite
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
@@ -1366,7 +1368,7 @@ XKMS RespondWith klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithIdUnknown">xmlSecXkmsRespondWithIdUnknown</title>
-<programlisting>#define xmlSecXkmsRespondWithIdUnknown NULL
+<indexterm><primary>xmlSecXkmsRespondWithIdUnknown</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithIdUnknown NULL
</programlisting>
<para>
The "unknown" RespondWith id (NULL).</para>
@@ -1375,7 +1377,7 @@ The "unknown" RespondWith id (NULL).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithKeyNameId">xmlSecXkmsRespondWithKeyNameId</title>
-<programlisting>#define xmlSecXkmsRespondWithKeyNameId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithKeyNameId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithKeyNameId</programlisting>
<para>
The respond with KeyName klass.</para>
<para>
@@ -1383,7 +1385,7 @@ The respond with KeyName klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithKeyNameGetKlass">xmlSecXkmsRespondWithKeyNameGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithKeyNameGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithKeyNameGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithKeyNameGetKlass
(void);</programlisting>
<para>
The respond with KeyName klass.</para>
@@ -1395,7 +1397,7 @@ The respond with KeyName klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithKeyValueId">xmlSecXkmsRespondWithKeyValueId</title>
-<programlisting>#define xmlSecXkmsRespondWithKeyValueId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithKeyValueId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithKeyValueId</programlisting>
<para>
The respond with KeyValue klass.</para>
<para>
@@ -1403,7 +1405,7 @@ The respond with KeyValue klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithKeyValueGetKlass">xmlSecXkmsRespondWithKeyValueGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithKeyValueGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithKeyValueGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithKeyValueGetKlass
(void);</programlisting>
<para>
The respond with KeyValue klass.</para>
@@ -1415,7 +1417,7 @@ The respond with KeyValue klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithPrivateKeyId">xmlSecXkmsRespondWithPrivateKeyId</title>
-<programlisting>#define xmlSecXkmsRespondWithPrivateKeyId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithPrivateKeyId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithPrivateKeyId</programlisting>
<para>
The respond with PrivateKey klass.</para>
<para>
@@ -1423,7 +1425,7 @@ The respond with PrivateKey klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithPrivateKeyGetKlass">xmlSecXkmsRespondWithPrivateKeyGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithPrivateKeyGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithPrivateKeyGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithPrivateKeyGetKlass
(void);</programlisting>
<para>
The respond with PrivateKey klass.</para>
@@ -1435,7 +1437,7 @@ The respond with PrivateKey klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithRetrievalMethodId">xmlSecXkmsRespondWithRetrievalMethodId</title>
-<programlisting>#define xmlSecXkmsRespondWithRetrievalMethodId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithRetrievalMethodId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithRetrievalMethodId</programlisting>
<para>
The respond with RetrievalMethod klass.</para>
<para>
@@ -1443,7 +1445,7 @@ The respond with RetrievalMethod klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithRetrievalMethodGetKlass">xmlSecXkmsRespondWithRetrievalMethodGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithRetrievalMethodGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithRetrievalMethodGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithRetrievalMethodGetKlass
(void);</programlisting>
<para>
The respond with RetrievalMethod klass.</para>
@@ -1455,7 +1457,7 @@ The respond with RetrievalMethod klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509CertId">xmlSecXkmsRespondWithX509CertId</title>
-<programlisting>#define xmlSecXkmsRespondWithX509CertId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithX509CertId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithX509CertId</programlisting>
<para>
The respond with X509Cert klass.</para>
<para>
@@ -1463,7 +1465,7 @@ The respond with X509Cert klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509CertGetKlass">xmlSecXkmsRespondWithX509CertGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509CertGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithX509CertGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509CertGetKlass
(void);</programlisting>
<para>
The respond with X509Cert klass.</para>
@@ -1475,7 +1477,7 @@ The respond with X509Cert klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509ChainId">xmlSecXkmsRespondWithX509ChainId</title>
-<programlisting>#define xmlSecXkmsRespondWithX509ChainId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithX509ChainId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithX509ChainId</programlisting>
<para>
The respond with X509Chain klass.</para>
<para>
@@ -1483,7 +1485,7 @@ The respond with X509Chain klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509ChainGetKlass">xmlSecXkmsRespondWithX509ChainGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509ChainGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithX509ChainGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509ChainGetKlass
(void);</programlisting>
<para>
The respond with X509Chain klass.</para>
@@ -1495,7 +1497,7 @@ The respond with X509Chain klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509CRLId">xmlSecXkmsRespondWithX509CRLId</title>
-<programlisting>#define xmlSecXkmsRespondWithX509CRLId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithX509CRLId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithX509CRLId</programlisting>
<para>
The respond with X509CRL klass.</para>
<para>
@@ -1503,7 +1505,7 @@ The respond with X509CRL klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithX509CRLGetKlass">xmlSecXkmsRespondWithX509CRLGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509CRLGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithX509CRLGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithX509CRLGetKlass
(void);</programlisting>
<para>
The respond with X509CRL klass.</para>
@@ -1515,7 +1517,7 @@ The respond with X509CRL klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithPGPId">xmlSecXkmsRespondWithPGPId</title>
-<programlisting>#define xmlSecXkmsRespondWithPGPId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithPGPId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithPGPId</programlisting>
<para>
The respond with PGP klass.</para>
<para>
@@ -1523,7 +1525,7 @@ The respond with PGP klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithPGPGetKlass">xmlSecXkmsRespondWithPGPGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithPGPGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithPGPGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithPGPGetKlass
(void);</programlisting>
<para>
The respond with PGP klass.</para>
@@ -1535,7 +1537,7 @@ The respond with PGP klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithSPKIId">xmlSecXkmsRespondWithSPKIId</title>
-<programlisting>#define xmlSecXkmsRespondWithSPKIId</programlisting>
+<indexterm><primary>xmlSecXkmsRespondWithSPKIId</primary></indexterm><programlisting>#define xmlSecXkmsRespondWithSPKIId</programlisting>
<para>
The respond with SPKI klass.</para>
<para>
@@ -1543,7 +1545,7 @@ The respond with SPKI klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsRespondWithSPKIGetKlass">xmlSecXkmsRespondWithSPKIGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithSPKIGetKlass
+<indexterm><primary>xmlSecXkmsRespondWithSPKIGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsRespondWithId">xmlSecXkmsRespondWithId</link> xmlSecXkmsRespondWithSPKIGetKlass
(void);</programlisting>
<para>
The respond with SPKI klass.</para>
@@ -1555,7 +1557,7 @@ The respond with SPKI klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdsGet">xmlSecXkmsServerRequestIdsGet ()</title>
-<programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecXkmsServerRequestIdsGet
+<indexterm><primary>xmlSecXkmsServerRequestIdsGet</primary></indexterm><programlisting><link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> xmlSecXkmsServerRequestIdsGet
(void);</programlisting>
<para>
Gets global registered ServerRequest klasses list.</para>
@@ -1567,10 +1569,10 @@ Gets global registered ServerRequest klasses list.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdsInit">xmlSecXkmsServerRequestIdsInit ()</title>
-<programlisting>int xmlSecXkmsServerRequestIdsInit (void);</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestIdsInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestIdsInit (void);</programlisting>
<para>
Initializes the ServerRequest klasses. This function is called from the
-<link linkend="xmlSecInit">xmlSecInit</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecInit"><type>xmlSecInit</type></link> function and the application should not call it directly.</para>
<para>
</para><variablelist role="params">
@@ -1579,17 +1581,17 @@ Initializes the ServerRequest klasses. This function is called from the
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdsShutdown">xmlSecXkmsServerRequestIdsShutdown ()</title>
-<programlisting>void xmlSecXkmsServerRequestIdsShutdown
+<indexterm><primary>xmlSecXkmsServerRequestIdsShutdown</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerRequestIdsShutdown
(void);</programlisting>
<para>
Shuts down the keys data klasses. This function is called from the
-<link linkend="xmlSecShutdown">xmlSecShutdown</link> function and the application should not call it directly.</para>
+<link linkend="xmlSecShutdown"><type>xmlSecShutdown</type></link> function and the application should not call it directly.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdsRegisterDefault">xmlSecXkmsServerRequestIdsRegisterDefault ()</title>
-<programlisting>int xmlSecXkmsServerRequestIdsRegisterDefault
+<indexterm><primary>xmlSecXkmsServerRequestIdsRegisterDefault</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestIdsRegisterDefault
(void);</programlisting>
<para>
Registers default (implemented by XML Security Library)
@@ -1602,7 +1604,7 @@ ServerRequest klasses: KeyName, KeyValue,...</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdsRegister">xmlSecXkmsServerRequestIdsRegister ()</title>
-<programlisting>int xmlSecXkmsServerRequestIdsRegister
+<indexterm><primary>xmlSecXkmsServerRequestIdsRegister</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestIdsRegister
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id);</programlisting>
<para>
Registers <parameter>id</parameter> in the global list of ServerRequest klasses.</para>
@@ -1617,7 +1619,7 @@ Registers <parameter>id</parameter> in the global list of ServerRequest klasses.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestNodeRead">xmlSecXkmsServerRequestNodeRead ()</title>
-<programlisting>int xmlSecXkmsServerRequestNodeRead (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
+<indexterm><primary>xmlSecXkmsServerRequestNodeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestNodeRead (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -1639,7 +1641,7 @@ Reads the content of the &lt;xkms:ServerRequest/&gt; <parameter>node</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestExecute">xmlSecXkmsServerRequestExecute ()</title>
-<programlisting>int xmlSecXkmsServerRequestExecute (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
+<indexterm><primary>xmlSecXkmsServerRequestExecute</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestExecute (<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx);</programlisting>
<para>
@@ -1657,7 +1659,7 @@ Reads the content of the &lt;xkms:ServerRequest/&gt; <parameter>node</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestNodeWrite">xmlSecXkmsServerRequestNodeWrite ()</title>
-<programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerRequestNodeWrite
+<indexterm><primary>xmlSecXkmsServerRequestNodeWrite</primary></indexterm><programlisting><link linkend="xmlNode">xmlNodePtr</link> xmlSecXkmsServerRequestNodeWrite
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="xmlSecXkmsServerCtx">xmlSecXkmsServerCtxPtr</link> ctx,
<link linkend="xmlDoc">xmlDocPtr</link> doc,
@@ -1684,7 +1686,7 @@ Reads the content of the &lt;xkms:ServerRequest/&gt; <parameter>node</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestDebugDump">xmlSecXkmsServerRequestDebugDump ()</title>
-<programlisting>void xmlSecXkmsServerRequestDebugDump
+<indexterm><primary>xmlSecXkmsServerRequestDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerRequestDebugDump
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -1701,7 +1703,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestDebugXmlDump">xmlSecXkmsServerRequestDebugXmlDump ()</title>
-<programlisting>void xmlSecXkmsServerRequestDebugXmlDump
+<indexterm><primary>xmlSecXkmsServerRequestDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecXkmsServerRequestDebugXmlDump
(<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -1718,7 +1720,7 @@ Writes debug information about <parameter>id</parameter> into the <parameter>out
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdListId">xmlSecXkmsServerRequestIdListId</title>
-<programlisting>#define xmlSecXkmsServerRequestIdListId xmlSecXkmsServerRequestIdListGetKlass()
+<indexterm><primary>xmlSecXkmsServerRequestIdListId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestIdListId xmlSecXkmsServerRequestIdListGetKlass()
</programlisting>
<para>
XKMS ServerRequest klasses list klass.</para>
@@ -1727,7 +1729,7 @@ XKMS ServerRequest klasses list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdListGetKlass">xmlSecXkmsServerRequestIdListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsServerRequestIdListGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestIdListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecXkmsServerRequestIdListGetKlass
(void);</programlisting>
<para>
@@ -1739,7 +1741,7 @@ XKMS ServerRequest klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdListFind">xmlSecXkmsServerRequestIdListFind ()</title>
-<programlisting>int xmlSecXkmsServerRequestIdListFind
+<indexterm><primary>xmlSecXkmsServerRequestIdListFind</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecXkmsServerRequestIdListFind
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> id);</programlisting>
<para>
@@ -1758,7 +1760,7 @@ XKMS ServerRequest klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdListFindByName">xmlSecXkmsServerRequestIdListFindByName ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestIdListFindByName
+<indexterm><primary>xmlSecXkmsServerRequestIdListFindByName</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestIdListFindByName
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
const <link linkend="xmlChar">xmlChar</link> *name);</programlisting>
<para>
@@ -1777,7 +1779,7 @@ XKMS ServerRequest klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdListFindByNode">xmlSecXkmsServerRequestIdListFindByNode ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestIdListFindByNode
+<indexterm><primary>xmlSecXkmsServerRequestIdListFindByNode</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestIdListFindByNode
(<link linkend="xmlSecPtrList">xmlSecPtrListPtr</link> list,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -1796,7 +1798,7 @@ XKMS ServerRequest klasses list klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestIdUnknown">xmlSecXkmsServerRequestIdUnknown</title>
-<programlisting>#define xmlSecXkmsServerRequestIdUnknown NULL
+<indexterm><primary>xmlSecXkmsServerRequestIdUnknown</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestIdUnknown NULL
</programlisting>
<para>
The "unknown" ServerRequest id (NULL).</para>
@@ -1805,7 +1807,7 @@ The "unknown" ServerRequest id (NULL).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestResultId">xmlSecXkmsServerRequestResultId</title>
-<programlisting>#define xmlSecXkmsServerRequestResultId</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestResultId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestResultId</programlisting>
<para>
The Result response klass.</para>
<para>
@@ -1813,7 +1815,7 @@ The Result response klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestResultGetKlass">xmlSecXkmsServerRequestResultGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestResultGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestResultGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestResultGetKlass
(void);</programlisting>
<para>
The Result response klass.</para>
@@ -1825,7 +1827,7 @@ The Result response klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestStatusId">xmlSecXkmsServerRequestStatusId</title>
-<programlisting>#define xmlSecXkmsServerRequestStatusId</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestStatusId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestStatusId</programlisting>
<para>
The StatusRequest klass.</para>
<para>
@@ -1833,7 +1835,7 @@ The StatusRequest klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestStatusGetKlass">xmlSecXkmsServerRequestStatusGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestStatusGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestStatusGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestStatusGetKlass
(void);</programlisting>
<para>
The StatusRequest klass.</para>
@@ -1845,7 +1847,7 @@ The StatusRequest klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestCompoundId">xmlSecXkmsServerRequestCompoundId</title>
-<programlisting>#define xmlSecXkmsServerRequestCompoundId</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestCompoundId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestCompoundId</programlisting>
<para>
The CompoundRequest klass.</para>
<para>
@@ -1853,7 +1855,7 @@ The CompoundRequest klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestCompoundGetKlass">xmlSecXkmsServerRequestCompoundGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestCompoundGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestCompoundGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestCompoundGetKlass
(void);</programlisting>
<para>
The CompoundRequest klass.</para>
@@ -1865,7 +1867,7 @@ The CompoundRequest klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestLocateId">xmlSecXkmsServerRequestLocateId</title>
-<programlisting>#define xmlSecXkmsServerRequestLocateId</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestLocateId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestLocateId</programlisting>
<para>
The LocateRequest klass.</para>
<para>
@@ -1873,7 +1875,7 @@ The LocateRequest klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestLocateGetKlass">xmlSecXkmsServerRequestLocateGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestLocateGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestLocateGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestLocateGetKlass
(void);</programlisting>
<para>
The LocateRequest klass.</para>
@@ -1885,7 +1887,7 @@ The LocateRequest klass.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestValidateId">xmlSecXkmsServerRequestValidateId</title>
-<programlisting>#define xmlSecXkmsServerRequestValidateId</programlisting>
+<indexterm><primary>xmlSecXkmsServerRequestValidateId</primary></indexterm><programlisting>#define xmlSecXkmsServerRequestValidateId</programlisting>
<para>
The ValidateRequest klass.</para>
<para>
@@ -1893,7 +1895,7 @@ The ValidateRequest klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecXkmsServerRequestValidateGetKlass">xmlSecXkmsServerRequestValidateGetKlass ()</title>
-<programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestValidateGetKlass
+<indexterm><primary>xmlSecXkmsServerRequestValidateGetKlass</primary></indexterm><programlisting><link linkend="xmlSecXkmsServerRequestId">xmlSecXkmsServerRequestId</link> xmlSecXkmsServerRequestValidateGetKlass
(void);</programlisting>
<para>
The ValidateRequest klass.</para>
diff --git a/docs/api/sgml/xmldsig.sgml b/docs/api/sgml/xmldsig.sgml
index 1233eff4..90db2a8f 100644
--- a/docs/api/sgml/xmldsig.sgml
+++ b/docs/api/sgml/xmldsig.sgml
@@ -23,45 +23,45 @@ enum <link linkend="xmlSecDSigStatus">xmlSecDSigStatus</link>;
#define <link linkend="XMLSEC-DSIG-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</link>
struct <link linkend="xmlSecDSigCtx">xmlSecDSigCtx</link>;
<link linkend="xmlSecDSigCtxPtr">xmlSecDSigCtxPtr</link> <link linkend="xmlSecDSigCtxCreate">xmlSecDSigCtxCreate</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecDSigCtxDestroy">xmlSecDSigCtxDestroy</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);
-int <link linkend="xmlSecDSigCtxInitialize">xmlSecDSigCtxInitialize</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<link linkend="void">void</link> <link linkend="xmlSecDSigCtxDestroy">xmlSecDSigCtxDestroy</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);
+<link linkend="int">int</link> <link linkend="xmlSecDSigCtxInitialize">xmlSecDSigCtxInitialize</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecDSigCtxFinalize">xmlSecDSigCtxFinalize</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);
-int <link linkend="xmlSecDSigCtxSign">xmlSecDSigCtxSign</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<link linkend="void">void</link> <link linkend="xmlSecDSigCtxFinalize">xmlSecDSigCtxFinalize</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);
+<link linkend="int">int</link> <link linkend="xmlSecDSigCtxSign">xmlSecDSigCtxSign</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl);
-int <link linkend="xmlSecDSigCtxVerify">xmlSecDSigCtxVerify</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<link linkend="int">int</link> <link linkend="xmlSecDSigCtxVerify">xmlSecDSigCtxVerify</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecDSigCtxEnableReferenceTransform">xmlSecDSigCtxEnableReferenceTransform</link>
+<link linkend="int">int</link> <link linkend="xmlSecDSigCtxEnableReferenceTransform">xmlSecDSigCtxEnableReferenceTransform</link>
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);
-int <link linkend="xmlSecDSigCtxEnableSignatureTransform">xmlSecDSigCtxEnableSignatureTransform</link>
+<link linkend="int">int</link> <link linkend="xmlSecDSigCtxEnableSignatureTransform">xmlSecDSigCtxEnableSignatureTransform</link>
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);
<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> <link linkend="xmlSecDSigCtxGetPreSignBuffer">xmlSecDSigCtxGetPreSignBuffer</link>
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);
-void <link linkend="xmlSecDSigCtxDebugDump">xmlSecDSigCtxDebugDump</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<link linkend="void">void</link> <link linkend="xmlSecDSigCtxDebugDump">xmlSecDSigCtxDebugDump</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecDSigCtxDebugXmlDump">xmlSecDSigCtxDebugXmlDump</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<link linkend="void">void</link> <link linkend="xmlSecDSigCtxDebugXmlDump">xmlSecDSigCtxDebugXmlDump</link> (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
enum <link linkend="xmlSecDSigReferenceOrigin">xmlSecDSigReferenceOrigin</link>;
struct <link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtx</link>;
<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> <link linkend="xmlSecDSigReferenceCtxCreate">xmlSecDSigReferenceCtxCreate</link>
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecDSigReferenceOrigin">xmlSecDSigReferenceOrigin</link> origin);
-void <link linkend="xmlSecDSigReferenceCtxDestroy">xmlSecDSigReferenceCtxDestroy</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);
-int <link linkend="xmlSecDSigReferenceCtxInitialize">xmlSecDSigReferenceCtxInitialize</link>
+<link linkend="void">void</link> <link linkend="xmlSecDSigReferenceCtxDestroy">xmlSecDSigReferenceCtxDestroy</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);
+<link linkend="int">int</link> <link linkend="xmlSecDSigReferenceCtxInitialize">xmlSecDSigReferenceCtxInitialize</link>
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecDSigReferenceOrigin">xmlSecDSigReferenceOrigin</link> origin);
-void <link linkend="xmlSecDSigReferenceCtxFinalize">xmlSecDSigReferenceCtxFinalize</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);
-int <link linkend="xmlSecDSigReferenceCtxProcessNode">xmlSecDSigReferenceCtxProcessNode</link>
+<link linkend="void">void</link> <link linkend="xmlSecDSigReferenceCtxFinalize">xmlSecDSigReferenceCtxFinalize</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);
+<link linkend="int">int</link> <link linkend="xmlSecDSigReferenceCtxProcessNode">xmlSecDSigReferenceCtxProcessNode</link>
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);
<link linkend="xmlSecBuffer">xmlSecBufferPtr</link> <link linkend="xmlSecDSigReferenceCtxGetPreDigestBuffer">xmlSecDSigReferenceCtxGetPreDigestBuffer</link>
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);
-void <link linkend="xmlSecDSigReferenceCtxDebugDump">xmlSecDSigReferenceCtxDebugDump</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
+<link linkend="void">void</link> <link linkend="xmlSecDSigReferenceCtxDebugDump">xmlSecDSigReferenceCtxDebugDump</link> (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecDSigReferenceCtxDebugXmlDump">xmlSecDSigReferenceCtxDebugXmlDump</link>
+<link linkend="void">void</link> <link linkend="xmlSecDSigReferenceCtxDebugXmlDump">xmlSecDSigReferenceCtxDebugXmlDump</link>
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
#define <link linkend="xmlSecDSigReferenceCtxListId">xmlSecDSigReferenceCtxListId</link>
@@ -76,6 +76,8 @@ void <link linkend="xmlSecDSigReferenceCtxDebugXmlDump">xmlSecDSigReferen
+
+
<refsect1>
<title>Description</title>
<para>
@@ -87,7 +89,7 @@ void <link linkend="xmlSecDSigReferenceCtxDebugXmlDump">xmlSecDSigReferen
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecDSigStatus">enum xmlSecDSigStatus</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecDSigStatus</primary></indexterm><programlisting>typedef enum {
xmlSecDSigStatusUnknown = 0,
xmlSecDSigStatusSucceeded,
xmlSecDSigStatusInvalid
@@ -116,7 +118,7 @@ XML Digital signature processing status.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="XMLSEC-DSIG-FLAGS-IGNORE-MANIFESTS-CAPS">XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS</title>
-<programlisting>#define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS 0x00000001
+<indexterm><primary>XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS</primary></indexterm><programlisting>#define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS 0x00000001
</programlisting>
<para>
If this flag is set then <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Manifests">&lt;dsig:Manifests/&gt;</ulink> nodes will not be processed.</para>
@@ -125,37 +127,37 @@ If this flag is set then <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Mani
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</title>
-<programlisting>#define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES 0x00000002
+<indexterm><primary>XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</primary></indexterm><programlisting>#define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES 0x00000002
</programlisting>
<para>
If this flag is set then pre-digest buffer for <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> child
-of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> element will be stored in <link linkend="xmlSecDSigCtx">xmlSecDSigCtx</link>.</para>
+of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink> element will be stored in <link linkend="xmlSecDSigCtx"><type>xmlSecDSigCtx</type></link>.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</title>
-<programlisting>#define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES 0x00000004
+<indexterm><primary>XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</primary></indexterm><programlisting>#define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES 0x00000004
</programlisting>
<para>
If this flag is set then pre-digest buffer for <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> child
-of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Manifest">&lt;dsig:Manifest/&gt;</ulink> element will be stored in <link linkend="xmlSecDSigCtx">xmlSecDSigCtx</link>.</para>
+of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Manifest">&lt;dsig:Manifest/&gt;</ulink> element will be stored in <link linkend="xmlSecDSigCtx"><type>xmlSecDSigCtx</type></link>.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</title>
-<programlisting>#define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE 0x00000008
+<indexterm><primary>XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</primary></indexterm><programlisting>#define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE 0x00000008
</programlisting>
<para>
If this flag is set then pre-signature buffer for <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo">&lt;dsig:SignedInfo/&gt;</ulink>
-element processing will be stored in <link linkend="xmlSecDSigCtx">xmlSecDSigCtx</link>.</para>
+element processing will be stored in <link linkend="xmlSecDSigCtx"><type>xmlSecDSigCtx</type></link>.</para>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="XMLSEC-DSIG-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</title>
-<programlisting>#define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK 0x00000010
+<indexterm><primary>XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</primary></indexterm><programlisting>#define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK 0x00000010
</programlisting>
<para>
If this flag is set then URI ID references are resolved directly
@@ -166,7 +168,7 @@ documents that don't follow XML, XPointer and XML DSig specifications.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtx">struct xmlSecDSigCtx</title>
-<programlisting>struct xmlSecDSigCtx {
+<indexterm><primary>xmlSecDSigCtx</primary></indexterm><programlisting>struct xmlSecDSigCtx {
/* these data user can set before performing the operation */
void* userData;
@@ -206,18 +208,18 @@ XML DSig processing context.</para>
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags</structfield></term>
<listitem><simpara> the XML Digital Signature processing flags.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags2</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags2</structfield></term>
<listitem><simpara> the XML Digital Signature processing flags.
</simpara></listitem>
</varlistentry>
@@ -268,8 +270,8 @@ XML DSig processing context.</para>
</varlistentry>
<varlistentry>
<term><link linkend="xmlSecKey">xmlSecKeyPtr</link> <structfield>signKey</structfield></term>
-<listitem><simpara> the signature key; application may set <link linkend="signKey">signKey</link>
- before calling <link linkend="xmlSecDSigCtxSign">xmlSecDSigCtxSign</link> or <link linkend="xmlSecDSigCtxVerify">xmlSecDSigCtxVerify</link>
+<listitem><simpara> the signature key; application may set <link linkend="signKey"><type>signKey</type></link>
+ before calling <link linkend="xmlSecDSigCtxSign"><type>xmlSecDSigCtxSign</type></link> or <link linkend="xmlSecDSigCtxVerify"><type>xmlSecDSigCtxVerify</type></link>
functions.
</simpara></listitem>
</varlistentry>
@@ -301,7 +303,7 @@ XML DSig processing context.</para>
<varlistentry>
<term><link linkend="xmlSecTransform">xmlSecTransformPtr</link> <structfield>preSignMemBufMethod</structfield></term>
<listitem><simpara> the pointer to binary buffer right before signature
- (valid only if <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</link> flag is set).
+ (valid only if <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</type></link> flag is set).
</simpara></listitem>
</varlistentry>
<varlistentry>
@@ -325,23 +327,23 @@ XML DSig processing context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxCreate">xmlSecDSigCtxCreate ()</title>
-<programlisting><link linkend="xmlSecDSigCtxPtr">xmlSecDSigCtxPtr</link> xmlSecDSigCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
+<indexterm><primary>xmlSecDSigCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecDSigCtxPtr">xmlSecDSigCtxPtr</link> xmlSecDSigCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Creates <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink> element processing context.
The caller is responsible for destroying returend object by calling
-<link linkend="xmlSecDSigCtxDestroy">xmlSecDSigCtxDestroy</link> function.</para>
+<link linkend="xmlSecDSigCtxDestroy"><type>xmlSecDSigCtxDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -354,9 +356,9 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxDestroy">xmlSecDSigCtxDestroy ()</title>
-<programlisting>void xmlSecDSigCtxDestroy (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);</programlisting>
+<indexterm><primary>xmlSecDSigCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigCtxDestroy (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);</programlisting>
<para>
-Destroy context object created with <link linkend="xmlSecDSigCtxCreate">xmlSecDSigCtxCreate</link> function.</para>
+Destroy context object created with <link linkend="xmlSecDSigCtxCreate"><type>xmlSecDSigCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -366,12 +368,12 @@ Destroy context object created with <link linkend="xmlSecDSigCtxCreate">xmlSecDS
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxInitialize">xmlSecDSigCtxInitialize ()</title>
-<programlisting>int xmlSecDSigCtxInitialize (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<indexterm><primary>xmlSecDSigCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigCtxInitialize (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Initializes <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink> element processing context.
The caller is responsible for cleaing up returend object by calling
-<link linkend="xmlSecDSigCtxFinalize">xmlSecDSigCtxFinalize</link> function.</para>
+<link linkend="xmlSecDSigCtxFinalize"><type>xmlSecDSigCtxFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -386,9 +388,9 @@ The caller is responsible for cleaing up returend object by calling
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxFinalize">xmlSecDSigCtxFinalize ()</title>
-<programlisting>void xmlSecDSigCtxFinalize (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);</programlisting>
+<indexterm><primary>xmlSecDSigCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigCtxFinalize (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);</programlisting>
<para>
-Cleans up <parameter>dsigCtx</parameter> object initialized with <link linkend="xmlSecDSigCtxInitialize">xmlSecDSigCtxInitialize</link> function.</para>
+Cleans up <parameter>dsigCtx</parameter> object initialized with <link linkend="xmlSecDSigCtxInitialize"><type>xmlSecDSigCtxInitialize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -398,7 +400,7 @@ Cleans up <parameter>dsigCtx</parameter> object initialized with <link linkend="
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxSign">xmlSecDSigCtxSign ()</title>
-<programlisting>int xmlSecDSigCtxSign (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<indexterm><primary>xmlSecDSigCtxSign</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigCtxSign (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl);</programlisting>
<para>
Signs the data as described in <parameter>tmpl</parameter> node.</para>
@@ -416,11 +418,11 @@ Signs the data as described in <parameter>tmpl</parameter> node.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxVerify">xmlSecDSigCtxVerify ()</title>
-<programlisting>int xmlSecDSigCtxVerify (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<indexterm><primary>xmlSecDSigCtxVerify</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigCtxVerify (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
Vaidates signature in the <parameter>node</parameter>. The verification result is returned
-in <link linkend="status">status</link> member of the <parameter>dsigCtx</parameter> object.</para>
+in <link linkend="status"><type>status</type></link> member of the <parameter>dsigCtx</parameter> object.</para>
<para>
</para><variablelist role="params">
@@ -430,13 +432,13 @@ in <link linkend="status">status</link> member of the <parameter>dsigCtx</parame
<varlistentry><term><parameter>node</parameter>&nbsp;:</term>
<listitem><simpara> the pointer with <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink> node.
</simpara></listitem></varlistentry>
-<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>0 on success (check <link linkend="status">status</link> member of <parameter>dsigCtx</parameter> to get
+<varlistentry><term><emphasis>Returns</emphasis> :</term><listitem><simpara>0 on success (check <link linkend="status"><type>status</type></link> member of <parameter>dsigCtx</parameter> to get
signature verification result) or a negative value if an error occurs.
</simpara></listitem></varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxEnableReferenceTransform">xmlSecDSigCtxEnableReferenceTransform ()</title>
-<programlisting>int xmlSecDSigCtxEnableReferenceTransform
+<indexterm><primary>xmlSecDSigCtxEnableReferenceTransform</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigCtxEnableReferenceTransform
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
@@ -455,7 +457,7 @@ Enables <parameter>transformId</parameter> for <ulink URL="http://www.w3.org/TR/
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxEnableSignatureTransform">xmlSecDSigCtxEnableSignatureTransform ()</title>
-<programlisting>int xmlSecDSigCtxEnableSignatureTransform
+<indexterm><primary>xmlSecDSigCtxEnableSignatureTransform</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigCtxEnableSignatureTransform
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecTransformId">xmlSecTransformId</link> transformId);</programlisting>
<para>
@@ -474,12 +476,12 @@ Enables <parameter>transformId</parameter> for <ulink URL="http://www.w3.org/TR/
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxGetPreSignBuffer">xmlSecDSigCtxGetPreSignBuffer ()</title>
-<programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecDSigCtxGetPreSignBuffer
+<indexterm><primary>xmlSecDSigCtxGetPreSignBuffer</primary></indexterm><programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecDSigCtxGetPreSignBuffer
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx);</programlisting>
<para>
Gets pointer to the buffer with serialized <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo">&lt;dsig:SignedInfo/&gt;</ulink> element
just before signature claculation (valid if and only if
-<link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</link> context flag is set.</para>
+<link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</type></link> context flag is set.</para>
<para>
</para><variablelist role="params">
@@ -491,7 +493,7 @@ just before signature claculation (valid if and only if
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxDebugDump">xmlSecDSigCtxDebugDump ()</title>
-<programlisting>void xmlSecDSigCtxDebugDump (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<indexterm><primary>xmlSecDSigCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigCtxDebugDump (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>dsigCtx</parameter> to <parameter>output</parameter>.</para>
@@ -507,7 +509,7 @@ Prints the debug information about <parameter>dsigCtx</parameter> to <parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigCtxDebugXmlDump">xmlSecDSigCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecDSigCtxDebugXmlDump (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
+<indexterm><primary>xmlSecDSigCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigCtxDebugXmlDump (<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>dsigCtx</parameter> to <parameter>output</parameter> in XML format.</para>
@@ -523,7 +525,7 @@ Prints the debug information about <parameter>dsigCtx</parameter> to <parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceOrigin">enum xmlSecDSigReferenceOrigin</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecDSigReferenceOrigin</primary></indexterm><programlisting>typedef enum {
xmlSecDSigReferenceOriginSignedInfo,
xmlSecDSigReferenceOriginManifest
} xmlSecDSigReferenceOrigin;
@@ -547,7 +549,7 @@ node or in the <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Manifest">&lt;
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtx">struct xmlSecDSigReferenceCtx</title>
-<programlisting>struct xmlSecDSigReferenceCtx {
+<indexterm><primary>xmlSecDSigReferenceCtx</primary></indexterm><programlisting>struct xmlSecDSigReferenceCtx {
void* userData;
xmlSecDSigCtxPtr dsigCtx;
@@ -573,7 +575,7 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Refer
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).
</simpara></listitem>
@@ -612,8 +614,8 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Refer
<term><link linkend="xmlSecTransform">xmlSecTransformPtr</link> <structfield>preDigestMemBufMethod</structfield></term>
<listitem><simpara> the pointer to binary buffer right before digest
(valid only if either
- <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</link> or
- <link linkend="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</link> flags are set).
+ <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</type></link> or
+ <link linkend="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</type></link> flags are set).
</simpara></listitem>
</varlistentry>
<varlistentry>
@@ -632,24 +634,24 @@ The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Refer
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxCreate">xmlSecDSigReferenceCtxCreate ()</title>
-<programlisting><link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> xmlSecDSigReferenceCtxCreate
+<indexterm><primary>xmlSecDSigReferenceCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> xmlSecDSigReferenceCtxCreate
(<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecDSigReferenceOrigin">xmlSecDSigReferenceOrigin</link> origin);</programlisting>
<para>
Creates new <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> element processing context. Caller is responsible
-for destroying the returned context by calling <link linkend="xmlSecDSigReferenceCtxDestroy">xmlSecDSigReferenceCtxDestroy</link>
+for destroying the returned context by calling <link linkend="xmlSecDSigReferenceCtxDestroy"><type>xmlSecDSigReferenceCtxDestroy</type></link>
function.</para>
<para>
@@ -665,9 +667,9 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxDestroy">xmlSecDSigReferenceCtxDestroy ()</title>
-<programlisting>void xmlSecDSigReferenceCtxDestroy (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);</programlisting>
+<indexterm><primary>xmlSecDSigReferenceCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigReferenceCtxDestroy (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);</programlisting>
<para>
-Destroy context object created with <link linkend="xmlSecDSigReferenceCtxCreate">xmlSecDSigReferenceCtxCreate</link> function.</para>
+Destroy context object created with <link linkend="xmlSecDSigReferenceCtxCreate"><type>xmlSecDSigReferenceCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -677,13 +679,13 @@ Destroy context object created with <link linkend="xmlSecDSigReferenceCtxCreate"
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxInitialize">xmlSecDSigReferenceCtxInitialize ()</title>
-<programlisting>int xmlSecDSigReferenceCtxInitialize
+<indexterm><primary>xmlSecDSigReferenceCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigReferenceCtxInitialize
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="xmlSecDSigCtx">xmlSecDSigCtxPtr</link> dsigCtx,
<link linkend="xmlSecDSigReferenceOrigin">xmlSecDSigReferenceOrigin</link> origin);</programlisting>
<para>
Initializes new <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> element processing context. Caller is responsible
-for cleaning up the returned context by calling <link linkend="xmlSecDSigReferenceCtxFinalize">xmlSecDSigReferenceCtxFinalize</link>
+for cleaning up the returned context by calling <link linkend="xmlSecDSigReferenceCtxFinalize"><type>xmlSecDSigReferenceCtxFinalize</type></link>
function.</para>
<para>
@@ -702,9 +704,9 @@ function.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxFinalize">xmlSecDSigReferenceCtxFinalize ()</title>
-<programlisting>void xmlSecDSigReferenceCtxFinalize (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);</programlisting>
+<indexterm><primary>xmlSecDSigReferenceCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigReferenceCtxFinalize (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);</programlisting>
<para>
-Cleans up context object created with <link linkend="xmlSecDSigReferenceCtxInitialize">xmlSecDSigReferenceCtxInitialize</link> function.</para>
+Cleans up context object created with <link linkend="xmlSecDSigReferenceCtxInitialize"><type>xmlSecDSigReferenceCtxInitialize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -714,11 +716,11 @@ Cleans up context object created with <link linkend="xmlSecDSigReferenceCtxIniti
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxProcessNode">xmlSecDSigReferenceCtxProcessNode ()</title>
-<programlisting>int xmlSecDSigReferenceCtxProcessNode
+<indexterm><primary>xmlSecDSigReferenceCtxProcessNode</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecDSigReferenceCtxProcessNode
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
-The Reference Element (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Reference">sec-Reference</link>)
+The Reference Element (http://www.w3.org/TR/xmldsig-core/<link linkend="sec-Reference"><type>sec-Reference</type></link>)
</para>
<para>
Reference is an element that may occur one or more times. It specifies
@@ -745,12 +747,12 @@ from elsewhere.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxGetPreDigestBuffer">xmlSecDSigReferenceCtxGetPreDigestBuffer ()</title>
-<programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecDSigReferenceCtxGetPreDigestBuffer
+<indexterm><primary>xmlSecDSigReferenceCtxGetPreDigestBuffer</primary></indexterm><programlisting><link linkend="xmlSecBuffer">xmlSecBufferPtr</link> xmlSecDSigReferenceCtxGetPreDigestBuffer
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx);</programlisting>
<para>
Gets the results of <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> node processing just before digesting
-(valid only if <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</link> or
-<link linkend="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</link> flas of signature context
+(valid only if <link linkend="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</type></link> or
+<link linkend="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS"><type>XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</type></link> flas of signature context
is set).</para>
<para>
@@ -763,7 +765,7 @@ is set).</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxDebugDump">xmlSecDSigReferenceCtxDebugDump ()</title>
-<programlisting>void xmlSecDSigReferenceCtxDebugDump (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
+<indexterm><primary>xmlSecDSigReferenceCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigReferenceCtxDebugDump (<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints debug information about <parameter>dsigRefCtx</parameter> to <parameter>output</parameter>.</para>
@@ -779,7 +781,7 @@ Prints debug information about <parameter>dsigRefCtx</parameter> to <parameter>o
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxDebugXmlDump">xmlSecDSigReferenceCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecDSigReferenceCtxDebugXmlDump
+<indexterm><primary>xmlSecDSigReferenceCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecDSigReferenceCtxDebugXmlDump
(<link linkend="xmlSecDSigReferenceCtx">xmlSecDSigReferenceCtxPtr</link> dsigRefCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -796,7 +798,7 @@ Prints debug information about <parameter>dsigRefCtx</parameter> to <parameter>o
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxListId">xmlSecDSigReferenceCtxListId</title>
-<programlisting>#define xmlSecDSigReferenceCtxListId</programlisting>
+<indexterm><primary>xmlSecDSigReferenceCtxListId</primary></indexterm><programlisting>#define xmlSecDSigReferenceCtxListId</programlisting>
<para>
The references list klass.</para>
<para>
@@ -804,7 +806,7 @@ The references list klass.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecDSigReferenceCtxListGetKlass">xmlSecDSigReferenceCtxListGetKlass ()</title>
-<programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecDSigReferenceCtxListGetKlass
+<indexterm><primary>xmlSecDSigReferenceCtxListGetKlass</primary></indexterm><programlisting><link linkend="xmlSecPtrListId">xmlSecPtrListId</link> xmlSecDSigReferenceCtxListGetKlass
(void);</programlisting>
<para>
The <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Reference">&lt;dsig:Reference/&gt;</ulink> element processing contexts list klass.</para>
diff --git a/docs/api/sgml/xmlenc.sgml b/docs/api/sgml/xmlenc.sgml
index 3057636f..662c9d30 100644
--- a/docs/api/sgml/xmlenc.sgml
+++ b/docs/api/sgml/xmlenc.sgml
@@ -18,30 +18,30 @@
enum <link linkend="xmlEncCtxMode">xmlEncCtxMode</link>;
struct <link linkend="xmlSecEncCtx">xmlSecEncCtx</link>;
<link linkend="xmlSecEncCtxPtr">xmlSecEncCtxPtr</link> <link linkend="xmlSecEncCtxCreate">xmlSecEncCtxCreate</link> (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecEncCtxDestroy">xmlSecEncCtxDestroy</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
-int <link linkend="xmlSecEncCtxInitialize">xmlSecEncCtxInitialize</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="void">void</link> <link linkend="xmlSecEncCtxDestroy">xmlSecEncCtxDestroy</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxInitialize">xmlSecEncCtxInitialize</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);
-void <link linkend="xmlSecEncCtxFinalize">xmlSecEncCtxFinalize</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
-int <link linkend="xmlSecEncCtxCopyUserPref">xmlSecEncCtxCopyUserPref</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> dst,
+<link linkend="void">void</link> <link linkend="xmlSecEncCtxFinalize">xmlSecEncCtxFinalize</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxCopyUserPref">xmlSecEncCtxCopyUserPref</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> dst,
<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> src);
-void <link linkend="xmlSecEncCtxReset">xmlSecEncCtxReset</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
-int <link linkend="xmlSecEncCtxBinaryEncrypt">xmlSecEncCtxBinaryEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="void">void</link> <link linkend="xmlSecEncCtxReset">xmlSecEncCtxReset</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxBinaryEncrypt">xmlSecEncCtxBinaryEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);
-int <link linkend="xmlSecEncCtxXmlEncrypt">xmlSecEncCtxXmlEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxXmlEncrypt">xmlSecEncCtxXmlEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecEncCtxUriEncrypt">xmlSecEncCtxUriEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxUriEncrypt">xmlSecEncCtxUriEncrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
const <link linkend="xmlChar">xmlChar</link> *uri);
-int <link linkend="xmlSecEncCtxDecrypt">xmlSecEncCtxDecrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="int">int</link> <link linkend="xmlSecEncCtxDecrypt">xmlSecEncCtxDecrypt</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);
<link linkend="xmlSecBufferPtr">xmlSecBufferPtr</link> <link linkend="xmlSecEncCtxDecryptToBuffer">xmlSecEncCtxDecryptToBuffer</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);
-void <link linkend="xmlSecEncCtxDebugDump">xmlSecEncCtxDebugDump</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="void">void</link> <link linkend="xmlSecEncCtxDebugDump">xmlSecEncCtxDebugDump</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecEncCtxDebugXmlDump">xmlSecEncCtxDebugXmlDump</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<link linkend="void">void</link> <link linkend="xmlSecEncCtxDebugXmlDump">xmlSecEncCtxDebugXmlDump</link> (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="FILE-CAPS">FILE</link> *output);
</synopsis>
</refsynopsisdiv>
@@ -52,6 +52,8 @@ void <link linkend="xmlSecEncCtxDebugXmlDump">xmlSecEncCtxDebugXmlDump</l
+
+
<refsect1>
<title>Description</title>
<para>
@@ -63,13 +65,13 @@ void <link linkend="xmlSecEncCtxDebugXmlDump">xmlSecEncCtxDebugXmlDump</l
<title>Details</title>
<refsect2>
<title><anchor id="xmlEncCtxMode">enum xmlEncCtxMode</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlEncCtxMode</primary></indexterm><programlisting>typedef enum {
xmlEncCtxModeEncryptedData = 0,
xmlEncCtxModeEncryptedKey
} xmlEncCtxMode;
</programlisting>
<para>
-The <link linkend="xmlSecEncCtx">xmlSecEncCtx</link> mode.</para>
+The <link linkend="xmlSecEncCtx"><type>xmlSecEncCtx</type></link> mode.</para>
<para>
</para><variablelist role="enum">
@@ -86,7 +88,7 @@ The <link linkend="xmlSecEncCtx">xmlSecEncCtx</link> mode.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtx">struct xmlSecEncCtx</title>
-<programlisting>struct xmlSecEncCtx {
+<indexterm><primary>xmlSecEncCtx</primary></indexterm><programlisting>struct xmlSecEncCtx {
/* these data user can set before performing the operation */
void* userData;
@@ -131,18 +133,18 @@ XML Encrypiton context.</para>
</para><variablelist role="struct">
<varlistentry>
-<term>void *<structfield>userData</structfield></term>
+<term><link linkend="void">void</link> *<structfield>userData</structfield></term>
<listitem><simpara> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags</structfield></term>
<listitem><simpara> the XML Encryption processing flags.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>unsigned int <structfield>flags2</structfield></term>
+<term>unsigned <link linkend="int">int</link> <structfield>flags2</structfield></term>
<listitem><simpara> the XML Encryption processing flags.
</simpara></listitem>
</varlistentry>
@@ -174,7 +176,7 @@ XML Encrypiton context.</para>
</varlistentry>
<varlistentry>
<term><link linkend="xmlSecKey">xmlSecKeyPtr</link> <structfield>encKey</structfield></term>
-<listitem><simpara> the signature key; application may set <link linkend="encKey">encKey</link>
+<listitem><simpara> the signature key; application may set <link linkend="encKey"><type>encKey</type></link>
before calling encryption/decryption functions.
</simpara></listitem>
</varlistentry>
@@ -189,12 +191,12 @@ XML Encrypiton context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>resultBase64Encoded</structfield></term>
-<listitem><simpara> the flag: if set then result in <link linkend="result">result</link> is base64 encoded.
+<term><link linkend="int">int</link> <structfield>resultBase64Encoded</structfield></term>
+<listitem><simpara> the flag: if set then result in <link linkend="result"><type>result</type></link> is base64 encoded.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>int <structfield>resultReplaced</structfield></term>
+<term><link linkend="int">int</link> <structfield>resultReplaced</structfield></term>
<listitem><simpara> the flag: if set then resulted <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt;enc:EncryptedData/&gt;</ulink>
or <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink> node is added to the document.
</simpara></listitem>
@@ -260,23 +262,23 @@ XML Encrypiton context.</para>
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved0</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved0</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
<varlistentry>
-<term>void *<structfield>reserved1</structfield></term>
+<term><link linkend="void">void</link> *<structfield>reserved1</structfield></term>
<listitem><simpara> reserved for the future.
</simpara></listitem>
</varlistentry>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxCreate">xmlSecEncCtxCreate ()</title>
-<programlisting><link linkend="xmlSecEncCtxPtr">xmlSecEncCtxPtr</link> xmlSecEncCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
+<indexterm><primary>xmlSecEncCtxCreate</primary></indexterm><programlisting><link linkend="xmlSecEncCtxPtr">xmlSecEncCtxPtr</link> xmlSecEncCtxCreate (<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Creates <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt;enc:EncryptedData/&gt;</ulink> element processing context.
The caller is responsible for destroying returend object by calling
-<link linkend="xmlSecEncCtxDestroy">xmlSecEncCtxDestroy</link> function.</para>
+<link linkend="xmlSecEncCtxDestroy"><type>xmlSecEncCtxDestroy</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -289,9 +291,9 @@ occurs.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxDestroy">xmlSecEncCtxDestroy ()</title>
-<programlisting>void xmlSecEncCtxDestroy (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
+<indexterm><primary>xmlSecEncCtxDestroy</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecEncCtxDestroy (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
<para>
-Destroy context object created with <link linkend="xmlSecEncCtxCreate">xmlSecEncCtxCreate</link> function.</para>
+Destroy context object created with <link linkend="xmlSecEncCtxCreate"><type>xmlSecEncCtxCreate</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -301,12 +303,12 @@ Destroy context object created with <link linkend="xmlSecEncCtxCreate">xmlSecEnc
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxInitialize">xmlSecEncCtxInitialize ()</title>
-<programlisting>int xmlSecEncCtxInitialize (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxInitialize</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxInitialize (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlSecKeysMngr">xmlSecKeysMngrPtr</link> keysMngr);</programlisting>
<para>
Initializes <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt;enc:EncryptedData/&gt;</ulink> element processing context.
The caller is responsible for cleaing up returend object by calling
-<link linkend="xmlSecEncCtxFinalize">xmlSecEncCtxFinalize</link> function.</para>
+<link linkend="xmlSecEncCtxFinalize"><type>xmlSecEncCtxFinalize</type></link> function.</para>
<para>
</para><variablelist role="params">
@@ -321,7 +323,7 @@ The caller is responsible for cleaing up returend object by calling
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxFinalize">xmlSecEncCtxFinalize ()</title>
-<programlisting>void xmlSecEncCtxFinalize (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
+<indexterm><primary>xmlSecEncCtxFinalize</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecEncCtxFinalize (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
<para>
Cleans up <parameter>encCtx</parameter> object.</para>
<para>
@@ -333,7 +335,7 @@ Cleans up <parameter>encCtx</parameter> object.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxCopyUserPref">xmlSecEncCtxCopyUserPref ()</title>
-<programlisting>int xmlSecEncCtxCopyUserPref (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> dst,
+<indexterm><primary>xmlSecEncCtxCopyUserPref</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxCopyUserPref (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> dst,
<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> src);</programlisting>
<para>
Copies user preference from <parameter>src</parameter> context to <parameter>dst</parameter>.</para>
@@ -351,7 +353,7 @@ Copies user preference from <parameter>src</parameter> context to <parameter>dst
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxReset">xmlSecEncCtxReset ()</title>
-<programlisting>void xmlSecEncCtxReset (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
+<indexterm><primary>xmlSecEncCtxReset</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecEncCtxReset (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx);</programlisting>
<para>
Resets <parameter>encCtx</parameter> object, user settings are not touched.</para>
<para>
@@ -363,7 +365,7 @@ Resets <parameter>encCtx</parameter> object, user settings are not touched.</par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxBinaryEncrypt">xmlSecEncCtxBinaryEncrypt ()</title>
-<programlisting>int xmlSecEncCtxBinaryEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxBinaryEncrypt</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxBinaryEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
const <link linkend="xmlSecByte">xmlSecByte</link> *data,
<link linkend="xmlSecSize">xmlSecSize</link> dataSize);</programlisting>
@@ -389,7 +391,7 @@ Encrypts <parameter>data</parameter> according to template <parameter>tmpl</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxXmlEncrypt">xmlSecEncCtxXmlEncrypt ()</title>
-<programlisting>int xmlSecEncCtxXmlEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxXmlEncrypt</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxXmlEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
@@ -412,7 +414,7 @@ with result <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData">&lt
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxUriEncrypt">xmlSecEncCtxUriEncrypt ()</title>
-<programlisting>int xmlSecEncCtxUriEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxUriEncrypt</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxUriEncrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> tmpl,
const <link linkend="xmlChar">xmlChar</link> *uri);</programlisting>
<para>
@@ -434,7 +436,7 @@ Encrypts data from <parameter>uri</parameter> according to template <parameter>t
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxDecrypt">xmlSecEncCtxDecrypt ()</title>
-<programlisting>int xmlSecEncCtxDecrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxDecrypt</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecEncCtxDecrypt (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
Decrypts <parameter>node</parameter> and if necessary replaces <parameter>node</parameter> with decrypted data.</para>
@@ -452,7 +454,7 @@ Decrypts <parameter>node</parameter> and if necessary replaces <parameter>node</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxDecryptToBuffer">xmlSecEncCtxDecryptToBuffer ()</title>
-<programlisting><link linkend="xmlSecBufferPtr">xmlSecBufferPtr</link> xmlSecEncCtxDecryptToBuffer (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxDecryptToBuffer</primary></indexterm><programlisting><link linkend="xmlSecBufferPtr">xmlSecBufferPtr</link> xmlSecEncCtxDecryptToBuffer (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
Decrypts <parameter>node</parameter> data to the <parameter>encCtx</parameter> buffer.</para>
@@ -470,7 +472,7 @@ Decrypts <parameter>node</parameter> data to the <parameter>encCtx</parameter> b
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxDebugDump">xmlSecEncCtxDebugDump ()</title>
-<programlisting>void xmlSecEncCtxDebugDump (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecEncCtxDebugDump (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>encCtx</parameter> to <parameter>output</parameter>.</para>
@@ -486,7 +488,7 @@ Prints the debug information about <parameter>encCtx</parameter> to <parameter>o
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecEncCtxDebugXmlDump">xmlSecEncCtxDebugXmlDump ()</title>
-<programlisting>void xmlSecEncCtxDebugXmlDump (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
+<indexterm><primary>xmlSecEncCtxDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecEncCtxDebugXmlDump (<link linkend="xmlSecEncCtx">xmlSecEncCtxPtr</link> encCtx,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
Prints the debug information about <parameter>encCtx</parameter> to <parameter>output</parameter> in XML format.</para>
diff --git a/docs/api/sgml/xmlsec.sgml b/docs/api/sgml/xmlsec.sgml
index 7bf9c2fd..585100a6 100644
--- a/docs/api/sgml/xmlsec.sgml
+++ b/docs/api/sgml/xmlsec.sgml
@@ -18,14 +18,14 @@
typedef <link linkend="xmlSec">xmlSecPtr</link>;
#define <link linkend="xmlSecSize">xmlSecSize</link>
#define <link linkend="xmlSecByte">xmlSecByte</link>
-int <link linkend="xmlSecInit">xmlSecInit</link> (void);
-int <link linkend="xmlSecShutdown">xmlSecShutdown</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecInit">xmlSecInit</link> (void);
+<link linkend="int">int</link> <link linkend="xmlSecShutdown">xmlSecShutdown</link> (void);
#define <link linkend="xmlSecCheckVersionExact">xmlSecCheckVersionExact</link> ()
#define <link linkend="xmlSecCheckVersion">xmlSecCheckVersion</link> ()
enum <link linkend="xmlSecCheckVersionMode">xmlSecCheckVersionMode</link>;
-int <link linkend="xmlSecCheckVersionExt">xmlSecCheckVersionExt</link> (int major,
- int minor,
- int subminor,
+<link linkend="int">int</link> <link linkend="xmlSecCheckVersionExt">xmlSecCheckVersionExt</link> (<link linkend="int">int</link> major,
+ <link linkend="int">int</link> minor,
+ <link linkend="int">int</link> subminor,
<link linkend="xmlSecCheckVersionMode">xmlSecCheckVersionMode</link> mode);
#define <link linkend="ATTRIBUTE-UNUSED-CAPS">ATTRIBUTE_UNUSED</link>
</synopsis>
@@ -37,6 +37,8 @@ int <link linkend="xmlSecCheckVersionExt">xmlSecCheckVersionExt</link>
+
+
<refsect1>
<title>Description</title>
<para>
@@ -48,7 +50,7 @@ int <link linkend="xmlSecCheckVersionExt">xmlSecCheckVersionExt</link>
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecPtr">xmlSecPtr</title>
-<programlisting>typedef void* xmlSecPtr;
+<indexterm><primary>xmlSecPtr</primary></indexterm><programlisting>typedef void* xmlSecPtr;
</programlisting>
<para>
Void pointer.</para>
@@ -57,7 +59,7 @@ Void pointer.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecSize">xmlSecSize</title>
-<programlisting>#define xmlSecSize</programlisting>
+<indexterm><primary>xmlSecSize</primary></indexterm><programlisting>#define xmlSecSize</programlisting>
<para>
Size of something. Should be typedef instead of define
but it will break ABI (todo).</para>
@@ -66,7 +68,7 @@ but it will break ABI (todo).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecByte">xmlSecByte</title>
-<programlisting>#define xmlSecByte unsigned char
+<indexterm><primary>xmlSecByte</primary></indexterm><programlisting>#define xmlSecByte unsigned char
</programlisting>
<para>
One byte. Should be typedef instead of define
@@ -76,7 +78,7 @@ but it will break ABI (todo).</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecInit">xmlSecInit ()</title>
-<programlisting>int xmlSecInit (void);</programlisting>
+<indexterm><primary>xmlSecInit</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecInit (void);</programlisting>
<para>
Initializes XML Security Library. The depended libraries
(LibXML and LibXSLT) must be initialized before.</para>
@@ -88,7 +90,7 @@ Initializes XML Security Library. The depended libraries
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecShutdown">xmlSecShutdown ()</title>
-<programlisting>int xmlSecShutdown (void);</programlisting>
+<indexterm><primary>xmlSecShutdown</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecShutdown (void);</programlisting>
<para>
Clean ups the XML Security Library.</para>
<para>
@@ -99,7 +101,7 @@ Clean ups the XML Security Library.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCheckVersionExact">xmlSecCheckVersionExact()</title>
-<programlisting>#define xmlSecCheckVersionExact()</programlisting>
+<indexterm><primary>xmlSecCheckVersionExact</primary></indexterm><programlisting>#define xmlSecCheckVersionExact()</programlisting>
<para>
Macro. Returns 1 if the loaded xmlsec library version exactly matches
the one used to compile the caller, 0 if it does not or a negative
@@ -109,7 +111,7 @@ value if an error occurs.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecCheckVersion">xmlSecCheckVersion()</title>
-<programlisting>#define xmlSecCheckVersion()</programlisting>
+<indexterm><primary>xmlSecCheckVersion</primary></indexterm><programlisting>#define xmlSecCheckVersion()</programlisting>
<para>
Macro. Returns 1 if the loaded xmlsec library version ABI compatible with
the one used to compile the caller, 0 if it does not or a negative
@@ -119,7 +121,7 @@ value if an error occurs.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecCheckVersionMode">enum xmlSecCheckVersionMode</title>
-<programlisting>typedef enum {
+<indexterm><primary>xmlSecCheckVersionMode</primary></indexterm><programlisting>typedef enum {
xmlSecCheckVersionExact = 0,
xmlSecCheckVersionABICompatible
} xmlSecCheckVersionMode;
@@ -142,9 +144,9 @@ The xmlsec library version mode.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCheckVersionExt">xmlSecCheckVersionExt ()</title>
-<programlisting>int xmlSecCheckVersionExt (int major,
- int minor,
- int subminor,
+<indexterm><primary>xmlSecCheckVersionExt</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCheckVersionExt (<link linkend="int">int</link> major,
+ <link linkend="int">int</link> minor,
+ <link linkend="int">int</link> subminor,
<link linkend="xmlSecCheckVersionMode">xmlSecCheckVersionMode</link> mode);</programlisting>
<para>
Checks if the loaded version of xmlsec library could be used.</para>
@@ -169,7 +171,7 @@ Checks if the loaded version of xmlsec library could be used.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="ATTRIBUTE-UNUSED-CAPS">ATTRIBUTE_UNUSED</title>
-<programlisting>#define ATTRIBUTE_UNUSED</programlisting>
+<indexterm><primary>ATTRIBUTE_UNUSED</primary></indexterm><programlisting>#define ATTRIBUTE_UNUSED</programlisting>
<para>
Macro used to signal to GCC unused function parameters</para>
<para>
diff --git a/docs/api/sgml/xmltree.sgml b/docs/api/sgml/xmltree.sgml
index 1f3160a1..0c9b1d30 100644
--- a/docs/api/sgml/xmltree.sgml
+++ b/docs/api/sgml/xmltree.sgml
@@ -17,7 +17,7 @@
#define <link linkend="xmlSecNodeGetName">xmlSecNodeGetName</link> (node)
const <link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecGetNodeNsHref">xmlSecGetNodeNsHref</link> (const <link linkend="xmlNode">xmlNodePtr</link> cur);
-int <link linkend="xmlSecCheckNodeName">xmlSecCheckNodeName</link> (const <link linkend="xmlNode">xmlNodePtr</link> cur,
+<link linkend="int">int</link> <link linkend="xmlSecCheckNodeName">xmlSecCheckNodeName</link> (const <link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);
<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecGetNextElementNode">xmlSecGetNextElementNode</link> (<link linkend="xmlNode">xmlNodePtr</link> cur);
@@ -41,17 +41,17 @@ int <link linkend="xmlSecCheckNodeName">xmlSecCheckNodeName</link>
<link linkend="xmlNodePtr">xmlNodePtr</link> <link linkend="xmlSecAddPrevSibling">xmlSecAddPrevSibling</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);
-int <link linkend="xmlSecReplaceNode">xmlSecReplaceNode</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
+<link linkend="int">int</link> <link linkend="xmlSecReplaceNode">xmlSecReplaceNode</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> newNode);
-int <link linkend="xmlSecReplaceContent">xmlSecReplaceContent</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
+<link linkend="int">int</link> <link linkend="xmlSecReplaceContent">xmlSecReplaceContent</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> newNode);
-int <link linkend="xmlSecReplaceNodeBuffer">xmlSecReplaceNodeBuffer</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
+<link linkend="int">int</link> <link linkend="xmlSecReplaceNodeBuffer">xmlSecReplaceNodeBuffer</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);
-void <link linkend="xmlSecAddIDs">xmlSecAddIDs</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<link linkend="void">void</link> <link linkend="xmlSecAddIDs">xmlSecAddIDs</link> (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="xmlChar">xmlChar</link> **ids);
-int <link linkend="xmlSecGenerateAndAddID">xmlSecGenerateAndAddID</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
+<link linkend="int">int</link> <link linkend="xmlSecGenerateAndAddID">xmlSecGenerateAndAddID</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
const <link linkend="xmlChar">xmlChar</link> *prefix,
<link linkend="xmlSecSize">xmlSecSize</link> len);
@@ -59,8 +59,8 @@ int <link linkend="xmlSecGenerateAndAddID">xmlSecGenerateAndAddID</link>
<link linkend="xmlSecSize">xmlSecSize</link> len);
<link linkend="xmlDoc">xmlDocPtr</link> <link linkend="xmlSecCreateTree">xmlSecCreateTree</link> (const <link linkend="xmlChar">xmlChar</link> *rootNodeName,
const <link linkend="xmlChar">xmlChar</link> *rootNodeNs);
-int <link linkend="xmlSecIsEmptyNode">xmlSecIsEmptyNode</link> (<link linkend="xmlNode">xmlNodePtr</link> node);
-int <link linkend="xmlSecIsEmptyString">xmlSecIsEmptyString</link> (const <link linkend="xmlChar">xmlChar</link> *str);
+<link linkend="int">int</link> <link linkend="xmlSecIsEmptyNode">xmlSecIsEmptyNode</link> (<link linkend="xmlNode">xmlNodePtr</link> node);
+<link linkend="int">int</link> <link linkend="xmlSecIsEmptyString">xmlSecIsEmptyString</link> (const <link linkend="xmlChar">xmlChar</link> *str);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecGetQName">xmlSecGetQName</link> (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *href,
const <link linkend="xmlChar">xmlChar</link> *local);
@@ -70,44 +70,44 @@ typedef <link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfo
struct <link linkend="xmlSecQName2IntegerInfo">xmlSecQName2IntegerInfo</link>;
<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> <link linkend="xmlSecQName2IntegerGetInfo">xmlSecQName2IntegerGetInfo</link>
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue);
-int <link linkend="xmlSecQName2IntegerGetInteger">xmlSecQName2IntegerGetInteger</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerGetInteger">xmlSecQName2IntegerGetInteger</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
const <link linkend="xmlChar">xmlChar</link> *qnameHref,
const <link linkend="xmlChar">xmlChar</link> *qnameLocalPart,
- int *intValue);
-int <link linkend="xmlSecQName2IntegerGetIntegerFromString">xmlSecQName2IntegerGetIntegerFromString</link>
+ <link linkend="int">int</link> *intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerGetIntegerFromString">xmlSecQName2IntegerGetIntegerFromString</link>
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *qname,
- int *intValue);
+ <link linkend="int">int</link> *intValue);
<link linkend="xmlChar">xmlChar</link>* <link linkend="xmlSecQName2IntegerGetStringFromInteger">xmlSecQName2IntegerGetStringFromInteger</link>
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int intValue);
-int <link linkend="xmlSecQName2IntegerNodeRead">xmlSecQName2IntegerNodeRead</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerNodeRead">xmlSecQName2IntegerNodeRead</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int *intValue);
-int <link linkend="xmlSecQName2IntegerNodeWrite">xmlSecQName2IntegerNodeWrite</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> *intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerNodeWrite">xmlSecQName2IntegerNodeWrite</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
- int intValue);
-int <link linkend="xmlSecQName2IntegerAttributeRead">xmlSecQName2IntegerAttributeRead</link>
+ <link linkend="int">int</link> intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerAttributeRead">xmlSecQName2IntegerAttributeRead</link>
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
- int *intValue);
-int <link linkend="xmlSecQName2IntegerAttributeWrite">xmlSecQName2IntegerAttributeWrite</link>
+ <link linkend="int">int</link> *intValue);
+<link linkend="int">int</link> <link linkend="xmlSecQName2IntegerAttributeWrite">xmlSecQName2IntegerAttributeWrite</link>
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
- int intValue);
-void <link linkend="xmlSecQName2IntegerDebugDump">xmlSecQName2IntegerDebugDump</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue,
+ <link linkend="int">int</link> intValue);
+<link linkend="void">void</link> <link linkend="xmlSecQName2IntegerDebugDump">xmlSecQName2IntegerDebugDump</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecQName2IntegerDebugXmlDump">xmlSecQName2IntegerDebugXmlDump</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue,
+<link linkend="void">void</link> <link linkend="xmlSecQName2IntegerDebugXmlDump">xmlSecQName2IntegerDebugXmlDump</link> (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);
typedef <link linkend="xmlSecBitMask">xmlSecBitMask</link>;
@@ -116,17 +116,17 @@ struct <link linkend="xmlSecQName2BitMaskInfo">xmlSecQName2BitMaskInfo</lin
<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> <link linkend="xmlSecQName2BitMaskGetInfo">xmlSecQName2BitMaskGetInfo</link>
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask);
-int <link linkend="xmlSecQName2BitMaskGetBitMask">xmlSecQName2BitMaskGetBitMask</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<link linkend="int">int</link> <link linkend="xmlSecQName2BitMaskGetBitMask">xmlSecQName2BitMaskGetBitMask</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
const <link linkend="xmlChar">xmlChar</link> *qnameLocalPart,
const <link linkend="xmlChar">xmlChar</link> *qnameHref,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> *mask);
-int <link linkend="xmlSecQName2BitMaskNodesRead">xmlSecQName2BitMaskNodesRead</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<link linkend="int">int</link> <link linkend="xmlSecQName2BitMaskNodesRead">xmlSecQName2BitMaskNodesRead</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> *node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
- int stopOnUnknown,
+ <link linkend="int">int</link> stopOnUnknown,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> *mask);
-int <link linkend="xmlSecQName2BitMaskGetBitMaskFromString">xmlSecQName2BitMaskGetBitMaskFromString</link>
+<link linkend="int">int</link> <link linkend="xmlSecQName2BitMaskGetBitMaskFromString">xmlSecQName2BitMaskGetBitMaskFromString</link>
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *qname,
@@ -135,16 +135,16 @@ int <link linkend="xmlSecQName2BitMaskGetBitMaskFromString">xmlSecQName2
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask);
-int <link linkend="xmlSecQName2BitMaskNodesWrite">xmlSecQName2BitMaskNodesWrite</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<link linkend="int">int</link> <link linkend="xmlSecQName2BitMaskNodesWrite">xmlSecQName2BitMaskNodesWrite</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask);
-void <link linkend="xmlSecQName2BitMaskDebugDump">xmlSecQName2BitMaskDebugDump</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<link linkend="void">void</link> <link linkend="xmlSecQName2BitMaskDebugDump">xmlSecQName2BitMaskDebugDump</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);
-void <link linkend="xmlSecQName2BitMaskDebugXmlDump">xmlSecQName2BitMaskDebugXmlDump</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<link linkend="void">void</link> <link linkend="xmlSecQName2BitMaskDebugXmlDump">xmlSecQName2BitMaskDebugXmlDump</link> (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);
@@ -157,6 +157,8 @@ void <link linkend="xmlSecQName2BitMaskDebugXmlDump">xmlSecQName2BitMaskD
+
+
<refsect1>
<title>Description</title>
<para>
@@ -168,7 +170,7 @@ void <link linkend="xmlSecQName2BitMaskDebugXmlDump">xmlSecQName2BitMaskD
<title>Details</title>
<refsect2>
<title><anchor id="xmlSecNodeGetName">xmlSecNodeGetName()</title>
-<programlisting>#define xmlSecNodeGetName(node)</programlisting>
+<indexterm><primary>xmlSecNodeGetName</primary></indexterm><programlisting>#define xmlSecNodeGetName(node)</programlisting>
<para>
Macro. Returns node's name.</para>
<para>
@@ -180,7 +182,7 @@ Macro. Returns node's name.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGetNodeNsHref">xmlSecGetNodeNsHref ()</title>
-<programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecGetNodeNsHref (const <link linkend="xmlNode">xmlNodePtr</link> cur);</programlisting>
+<indexterm><primary>xmlSecGetNodeNsHref</primary></indexterm><programlisting>const <link linkend="xmlChar">xmlChar</link>* xmlSecGetNodeNsHref (const <link linkend="xmlNode">xmlNodePtr</link> cur);</programlisting>
<para>
Get's node's namespace href.</para>
<para>
@@ -194,7 +196,7 @@ Get's node's namespace href.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCheckNodeName">xmlSecCheckNodeName ()</title>
-<programlisting>int xmlSecCheckNodeName (const <link linkend="xmlNode">xmlNodePtr</link> cur,
+<indexterm><primary>xmlSecCheckNodeName</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecCheckNodeName (const <link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -216,7 +218,7 @@ Checks that the node has a given name and a given namespace href.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGetNextElementNode">xmlSecGetNextElementNode ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecGetNextElementNode (<link linkend="xmlNode">xmlNodePtr</link> cur);</programlisting>
+<indexterm><primary>xmlSecGetNextElementNode</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecGetNextElementNode (<link linkend="xmlNode">xmlNodePtr</link> cur);</programlisting>
<para>
Seraches for the next element node.</para>
<para>
@@ -230,7 +232,7 @@ Seraches for the next element node.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecFindChild">xmlSecFindChild ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindChild (const <link linkend="xmlNode">xmlNodePtr</link> parent,
+<indexterm><primary>xmlSecFindChild</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindChild (const <link linkend="xmlNode">xmlNodePtr</link> parent,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -254,7 +256,7 @@ node is not found.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecFindParent">xmlSecFindParent ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindParent (const <link linkend="xmlNode">xmlNodePtr</link> cur,
+<indexterm><primary>xmlSecFindParent</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindParent (const <link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -278,7 +280,7 @@ node is not found.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecFindNode">xmlSecFindNode ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindNode (const <link linkend="xmlNode">xmlNodePtr</link> parent,
+<indexterm><primary>xmlSecFindNode</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecFindNode (const <link linkend="xmlNode">xmlNodePtr</link> parent,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -302,7 +304,7 @@ node is not found.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAddChild">xmlSecAddChild ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddChild (<link linkend="xmlNode">xmlNodePtr</link> parent,
+<indexterm><primary>xmlSecAddChild</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddChild (<link linkend="xmlNode">xmlNodePtr</link> parent,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -324,7 +326,7 @@ Adds a child to the node <parameter>parent</parameter> with given <parameter>nam
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAddChildNode">xmlSecAddChildNode ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddChildNode (<link linkend="xmlNode">xmlNodePtr</link> parent,
+<indexterm><primary>xmlSecAddChildNode</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddChildNode (<link linkend="xmlNode">xmlNodePtr</link> parent,
<link linkend="xmlNode">xmlNodePtr</link> child);</programlisting>
<para>
Adds <parameter>child</parameter> node to the <parameter>parent</parameter> node.</para>
@@ -342,7 +344,7 @@ Adds <parameter>child</parameter> node to the <parameter>parent</parameter> node
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAddNextSibling">xmlSecAddNextSibling ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddNextSibling (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecAddNextSibling</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddNextSibling (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -364,7 +366,7 @@ Adds next sibling to the node <parameter>node</parameter> with given <parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAddPrevSibling">xmlSecAddPrevSibling ()</title>
-<programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddPrevSibling (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecAddPrevSibling</primary></indexterm><programlisting><link linkend="xmlNodePtr">xmlNodePtr</link> xmlSecAddPrevSibling (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *name,
const <link linkend="xmlChar">xmlChar</link> *ns);</programlisting>
<para>
@@ -386,7 +388,7 @@ Adds prev sibling to the node <parameter>node</parameter> with given <parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecReplaceNode">xmlSecReplaceNode ()</title>
-<programlisting>int xmlSecReplaceNode (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecReplaceNode</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecReplaceNode (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> newNode);</programlisting>
<para>
Swaps the <parameter>node</parameter> and <parameter>newNode</parameter> in the XML tree.</para>
@@ -404,7 +406,7 @@ Swaps the <parameter>node</parameter> and <parameter>newNode</parameter> in the
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecReplaceContent">xmlSecReplaceContent ()</title>
-<programlisting>int xmlSecReplaceContent (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecReplaceContent</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecReplaceContent (<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlNode">xmlNodePtr</link> newNode);</programlisting>
<para>
Swaps the content of <parameter>node</parameter> and <parameter>newNode</parameter>.</para>
@@ -422,7 +424,7 @@ Swaps the content of <parameter>node</parameter> and <parameter>newNode</paramet
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecReplaceNodeBuffer">xmlSecReplaceNodeBuffer ()</title>
-<programlisting>int xmlSecReplaceNodeBuffer (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecReplaceNodeBuffer</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecReplaceNodeBuffer (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlSecByte">xmlSecByte</link> *buffer,
<link linkend="xmlSecSize">xmlSecSize</link> size);</programlisting>
<para>
@@ -444,7 +446,7 @@ Swaps the <parameter>node</parameter> and the parsed XML data from the <paramete
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecAddIDs">xmlSecAddIDs ()</title>
-<programlisting>void xmlSecAddIDs (<link linkend="xmlDoc">xmlDocPtr</link> doc,
+<indexterm><primary>xmlSecAddIDs</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecAddIDs (<link linkend="xmlDoc">xmlDocPtr</link> doc,
<link linkend="xmlNode">xmlNodePtr</link> cur,
const <link linkend="xmlChar">xmlChar</link> **ids);</programlisting>
<para>
@@ -465,7 +467,7 @@ from the <parameter>ids</parameter> list to the <parameter>doc</parameter> docum
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGenerateAndAddID">xmlSecGenerateAndAddID ()</title>
-<programlisting>int xmlSecGenerateAndAddID (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecGenerateAndAddID</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecGenerateAndAddID (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
const <link linkend="xmlChar">xmlChar</link> *prefix,
<link linkend="xmlSecSize">xmlSecSize</link> len);</programlisting>
@@ -492,7 +494,7 @@ and puts it in the attribute <parameter>attrName</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGenerateID">xmlSecGenerateID ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecGenerateID (const <link linkend="xmlChar">xmlChar</link> *prefix,
+<indexterm><primary>xmlSecGenerateID</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecGenerateID (const <link linkend="xmlChar">xmlChar</link> *prefix,
<link linkend="xmlSecSize">xmlSecSize</link> len);</programlisting>
<para>
Generates a unique ID in the format &lt;<parameter>prefix</parameter>&gt;base64-encoded(<parameter>len</parameter> random bytes).
@@ -511,7 +513,7 @@ The caller is responsible for freeing returned string using <parameter>xmlFree</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecCreateTree">xmlSecCreateTree ()</title>
-<programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecCreateTree (const <link linkend="xmlChar">xmlChar</link> *rootNodeName,
+<indexterm><primary>xmlSecCreateTree</primary></indexterm><programlisting><link linkend="xmlDoc">xmlDocPtr</link> xmlSecCreateTree (const <link linkend="xmlChar">xmlChar</link> *rootNodeName,
const <link linkend="xmlChar">xmlChar</link> *rootNodeNs);</programlisting>
<para>
Creates a new XML tree with one root node <parameter>rootNodeName</parameter>.</para>
@@ -529,7 +531,7 @@ Creates a new XML tree with one root node <parameter>rootNodeName</parameter>.</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecIsEmptyNode">xmlSecIsEmptyNode ()</title>
-<programlisting>int xmlSecIsEmptyNode (<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
+<indexterm><primary>xmlSecIsEmptyNode</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecIsEmptyNode (<link linkend="xmlNode">xmlNodePtr</link> node);</programlisting>
<para>
Checks whethere the <parameter>node</parameter> is empty (i.e. has only whitespaces children).</para>
<para>
@@ -543,7 +545,7 @@ Checks whethere the <parameter>node</parameter> is empty (i.e. has only whitespa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecIsEmptyString">xmlSecIsEmptyString ()</title>
-<programlisting>int xmlSecIsEmptyString (const <link linkend="xmlChar">xmlChar</link> *str);</programlisting>
+<indexterm><primary>xmlSecIsEmptyString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecIsEmptyString (const <link linkend="xmlChar">xmlChar</link> *str);</programlisting>
<para>
Checks whethere the <parameter>str</parameter> is empty (i.e. has only whitespaces children).</para>
<para>
@@ -557,7 +559,7 @@ Checks whethere the <parameter>str</parameter> is empty (i.e. has only whitespac
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGetQName">xmlSecGetQName ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecGetQName (<link linkend="xmlNode">xmlNodePtr</link> node,
+<indexterm><primary>xmlSecGetQName</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecGetQName (<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *href,
const <link linkend="xmlChar">xmlChar</link> *local);</programlisting>
<para>
@@ -580,7 +582,7 @@ Caller is responsible for freeing returned string with xmlFree.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecIsHex">xmlSecIsHex()</title>
-<programlisting>#define xmlSecIsHex(c)</programlisting>
+<indexterm><primary>xmlSecIsHex</primary></indexterm><programlisting>#define xmlSecIsHex(c)</programlisting>
<para>
Macro. Returns 1 if <parameter>c</parameter> is a hex digit or 0 other wise.</para>
<para>
@@ -592,7 +594,7 @@ Macro. Returns 1 if <parameter>c</parameter> is a hex digit or 0 other wise.</pa
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecGetHex">xmlSecGetHex()</title>
-<programlisting>#define xmlSecGetHex(c)</programlisting>
+<indexterm><primary>xmlSecGetHex</primary></indexterm><programlisting>#define xmlSecGetHex(c)</programlisting>
<para>
Macro. Returns the hex value of the <parameter>c</parameter>.</para>
<para>
@@ -604,14 +606,14 @@ Macro. Returns the hex value of the <parameter>c</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerInfoConstPtr">xmlSecQName2IntegerInfoConstPtr</title>
-<programlisting>typedef const struct _xmlSecQName2IntegerInfo* xmlSecQName2IntegerInfoConstPtr;
+<indexterm><primary>xmlSecQName2IntegerInfoConstPtr</primary></indexterm><programlisting>typedef const struct _xmlSecQName2IntegerInfo* xmlSecQName2IntegerInfoConstPtr;
</programlisting>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerInfo">struct xmlSecQName2IntegerInfo</title>
-<programlisting>struct xmlSecQName2IntegerInfo {
+<indexterm><primary>xmlSecQName2IntegerInfo</primary></indexterm><programlisting>struct xmlSecQName2IntegerInfo {
const xmlChar* qnameHref;
const xmlChar* qnameLocalPart;
@@ -623,9 +625,9 @@ Macro. Returns the hex value of the <parameter>c</parameter>.</para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerGetInfo">xmlSecQName2IntegerGetInfo ()</title>
-<programlisting><link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> xmlSecQName2IntegerGetInfo
+<indexterm><primary>xmlSecQName2IntegerGetInfo</primary></indexterm><programlisting><link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> xmlSecQName2IntegerGetInfo
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue);</programlisting>
+ <link linkend="int">int</link> intValue);</programlisting>
<para>
Maps integer <parameter>intValue</parameter> to a QName prefix.</para>
<para>
@@ -643,10 +645,10 @@ is not found.
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerGetInteger">xmlSecQName2IntegerGetInteger ()</title>
-<programlisting>int xmlSecQName2IntegerGetInteger (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2IntegerGetInteger</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerGetInteger (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
const <link linkend="xmlChar">xmlChar</link> *qnameHref,
const <link linkend="xmlChar">xmlChar</link> *qnameLocalPart,
- int *intValue);</programlisting>
+ <link linkend="int">int</link> *intValue);</programlisting>
<para>
Maps qname qname to an integer and returns it in <parameter>intValue</parameter>.</para>
<para>
@@ -669,11 +671,11 @@ Maps qname qname to an integer and returns it in <parameter>intValue</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerGetIntegerFromString">xmlSecQName2IntegerGetIntegerFromString ()</title>
-<programlisting>int xmlSecQName2IntegerGetIntegerFromString
+<indexterm><primary>xmlSecQName2IntegerGetIntegerFromString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerGetIntegerFromString
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *qname,
- int *intValue);</programlisting>
+ <link linkend="int">int</link> *intValue);</programlisting>
<para>
</para><variablelist role="params">
@@ -696,10 +698,10 @@ Maps qname qname to an integer and returns it in <parameter>intValue</parameter>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerGetStringFromInteger">xmlSecQName2IntegerGetStringFromInteger ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecQName2IntegerGetStringFromInteger
+<indexterm><primary>xmlSecQName2IntegerGetStringFromInteger</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecQName2IntegerGetStringFromInteger
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int intValue);</programlisting>
+ <link linkend="int">int</link> intValue);</programlisting>
<para>
Creates qname string for <parameter>intValue</parameter> in context of given <parameter>node</parameter>. Caller
is responsible for freeing returned string with <parameter>xmlFree</parameter>.</para>
@@ -720,9 +722,9 @@ is responsible for freeing returned string with <parameter>xmlFree</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerNodeRead">xmlSecQName2IntegerNodeRead ()</title>
-<programlisting>int xmlSecQName2IntegerNodeRead (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2IntegerNodeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerNodeRead (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
- int *intValue);</programlisting>
+ <link linkend="int">int</link> *intValue);</programlisting>
<para>
Reads the content of <parameter>node</parameter> and converts it to an integer using mapping
from <parameter>info</parameter>.</para>
@@ -743,11 +745,11 @@ from <parameter>info</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerNodeWrite">xmlSecQName2IntegerNodeWrite ()</title>
-<programlisting>int xmlSecQName2IntegerNodeWrite (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2IntegerNodeWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerNodeWrite (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
- int intValue);</programlisting>
+ <link linkend="int">int</link> intValue);</programlisting>
<para>
Creates new child node in <parameter>node</parameter> and sets its value to <parameter>intValue</parameter>.</para>
<para>
@@ -773,11 +775,11 @@ Creates new child node in <parameter>node</parameter> and sets its value to <par
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerAttributeRead">xmlSecQName2IntegerAttributeRead ()</title>
-<programlisting>int xmlSecQName2IntegerAttributeRead
+<indexterm><primary>xmlSecQName2IntegerAttributeRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerAttributeRead
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
- int *intValue);</programlisting>
+ <link linkend="int">int</link> *intValue);</programlisting>
<para>
Gets the value of <parameter>attrName</parameter> atrtibute from <parameter>node</parameter> and converts it to integer
according to <parameter>info</parameter>.</para>
@@ -801,11 +803,11 @@ according to <parameter>info</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerAttributeWrite">xmlSecQName2IntegerAttributeWrite ()</title>
-<programlisting>int xmlSecQName2IntegerAttributeWrite
+<indexterm><primary>xmlSecQName2IntegerAttributeWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2IntegerAttributeWrite
(<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *attrName,
- int intValue);</programlisting>
+ <link linkend="int">int</link> intValue);</programlisting>
<para>
Converts <parameter>intValue</parameter> to a qname and sets it to the value of
attribute <parameter>attrName</parameter> in <parameter>node</parameter>.</para>
@@ -829,8 +831,8 @@ attribute <parameter>attrName</parameter> in <parameter>node</parameter>.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerDebugDump">xmlSecQName2IntegerDebugDump ()</title>
-<programlisting>void xmlSecQName2IntegerDebugDump (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue,
+<indexterm><primary>xmlSecQName2IntegerDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecQName2IntegerDebugDump (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -853,8 +855,8 @@ Prints <parameter>intValue</parameter> into <parameter>output</parameter>.</para
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2IntegerDebugXmlDump">xmlSecQName2IntegerDebugXmlDump ()</title>
-<programlisting>void xmlSecQName2IntegerDebugXmlDump (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
- int intValue,
+<indexterm><primary>xmlSecQName2IntegerDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecQName2IntegerDebugXmlDump (<link linkend="xmlSecQName2IntegerInfoConst">xmlSecQName2IntegerInfoConstPtr</link> info,
+ <link linkend="int">int</link> intValue,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
<para>
@@ -877,21 +879,21 @@ Prints <parameter>intValue</parameter> into <parameter>output</parameter> in XML
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecBitMask">xmlSecBitMask</title>
-<programlisting>typedef unsigned int xmlSecBitMask;
+<indexterm><primary>xmlSecBitMask</primary></indexterm><programlisting>typedef unsigned int xmlSecBitMask;
</programlisting>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskInfoConstPtr">xmlSecQName2BitMaskInfoConstPtr</title>
-<programlisting>typedef const struct _xmlSecQName2BitMaskInfo* xmlSecQName2BitMaskInfoConstPtr;
+<indexterm><primary>xmlSecQName2BitMaskInfoConstPtr</primary></indexterm><programlisting>typedef const struct _xmlSecQName2BitMaskInfo* xmlSecQName2BitMaskInfoConstPtr;
</programlisting>
<para>
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskInfo">struct xmlSecQName2BitMaskInfo</title>
-<programlisting>struct xmlSecQName2BitMaskInfo {
+<indexterm><primary>xmlSecQName2BitMaskInfo</primary></indexterm><programlisting>struct xmlSecQName2BitMaskInfo {
const xmlChar* qnameHref;
const xmlChar* qnameLocalPart;
@@ -903,7 +905,7 @@ Prints <parameter>intValue</parameter> into <parameter>output</parameter> in XML
</para></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskGetInfo">xmlSecQName2BitMaskGetInfo ()</title>
-<programlisting><link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> xmlSecQName2BitMaskGetInfo
+<indexterm><primary>xmlSecQName2BitMaskGetInfo</primary></indexterm><programlisting><link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> xmlSecQName2BitMaskGetInfo
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask);</programlisting>
<para>
@@ -922,7 +924,7 @@ Converts <parameter>mask</parameter> to qname.</para>
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskGetBitMask">xmlSecQName2BitMaskGetBitMask ()</title>
-<programlisting>int xmlSecQName2BitMaskGetBitMask (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2BitMaskGetBitMask</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2BitMaskGetBitMask (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
const <link linkend="xmlChar">xmlChar</link> *qnameLocalPart,
const <link linkend="xmlChar">xmlChar</link> *qnameHref,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> *mask);</programlisting>
@@ -948,11 +950,11 @@ Converts <parameter>qnameLocalPart</parameter> to <parameter>mask</parameter>.</
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskNodesRead">xmlSecQName2BitMaskNodesRead ()</title>
-<programlisting>int xmlSecQName2BitMaskNodesRead (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2BitMaskNodesRead</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2BitMaskNodesRead (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> *node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
- int stopOnUnknown,
+ <link linkend="int">int</link> stopOnUnknown,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> *mask);</programlisting>
<para>
Reads &lt;<parameter>nodeNs</parameter>:<parameter>nodeName</parameter>&gt; elements and puts the result bit mask
@@ -985,7 +987,7 @@ after all the &lt;<parameter>nodeNs</parameter>:<parameter>nodeName</parameter>&
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskGetBitMaskFromString">xmlSecQName2BitMaskGetBitMaskFromString ()</title>
-<programlisting>int xmlSecQName2BitMaskGetBitMaskFromString
+<indexterm><primary>xmlSecQName2BitMaskGetBitMaskFromString</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2BitMaskGetBitMaskFromString
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *qname,
@@ -1012,7 +1014,7 @@ after all the &lt;<parameter>nodeNs</parameter>:<parameter>nodeName</parameter>&
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskGetStringFromBitMask">xmlSecQName2BitMaskGetStringFromBitMask ()</title>
-<programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecQName2BitMaskGetStringFromBitMask
+<indexterm><primary>xmlSecQName2BitMaskGetStringFromBitMask</primary></indexterm><programlisting><link linkend="xmlChar">xmlChar</link>* xmlSecQName2BitMaskGetStringFromBitMask
(<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask);</programlisting>
@@ -1036,7 +1038,7 @@ is responsible for freeing returned string with <parameter>xmlFree</parameter>.<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskNodesWrite">xmlSecQName2BitMaskNodesWrite ()</title>
-<programlisting>int xmlSecQName2BitMaskNodesWrite (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2BitMaskNodesWrite</primary></indexterm><programlisting><link linkend="int">int</link> xmlSecQName2BitMaskNodesWrite (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlNode">xmlNodePtr</link> node,
const <link linkend="xmlChar">xmlChar</link> *nodeName,
const <link linkend="xmlChar">xmlChar</link> *nodeNs,
@@ -1066,7 +1068,7 @@ Writes &lt;<parameter>nodeNs</parameter>:<parameter>nodeName</parameter>&gt; ele
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskDebugDump">xmlSecQName2BitMaskDebugDump ()</title>
-<programlisting>void xmlSecQName2BitMaskDebugDump (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2BitMaskDebugDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecQName2BitMaskDebugDump (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
@@ -1090,7 +1092,7 @@ Prints debug information about <parameter>mask</parameter> to <parameter>output<
</variablelist></refsect2>
<refsect2>
<title><anchor id="xmlSecQName2BitMaskDebugXmlDump">xmlSecQName2BitMaskDebugXmlDump ()</title>
-<programlisting>void xmlSecQName2BitMaskDebugXmlDump (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
+<indexterm><primary>xmlSecQName2BitMaskDebugXmlDump</primary></indexterm><programlisting><link linkend="void">void</link> xmlSecQName2BitMaskDebugXmlDump (<link linkend="xmlSecQName2BitMaskInfoConst">xmlSecQName2BitMaskInfoConstPtr</link> info,
<link linkend="xmlSecBitMask">xmlSecBitMask</link> mask,
const <link linkend="xmlChar">xmlChar</link> *name,
<link linkend="FILE-CAPS">FILE</link> *output);</programlisting>
diff --git a/docs/api/tmpl/soap.sgml b/docs/api/tmpl/soap.sgml
new file mode 100644
index 00000000..a3b0e7c9
--- /dev/null
+++ b/docs/api/tmpl/soap.sgml
@@ -0,0 +1,253 @@
+<!-- ##### SECTION Title ##### -->
+soap
+
+<!-- ##### SECTION Short_Description ##### -->
+
+
+<!-- ##### SECTION Long_Description ##### -->
+<para>
+
+</para>
+
+<!-- ##### SECTION See_Also ##### -->
+<para>
+
+</para>
+
+<!-- ##### FUNCTION xmlSecSoap11CreateEnvelope ##### -->
+<para>
+
+</para>
+
+@doc:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11EnsureHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11AddBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@entryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11AddFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@faultCodeHref:
+@faultCodeLocalPart:
+@faultString:
+@faultActor:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11CheckEnvelope ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBody ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBodyEntriesNumber ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@pos:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### ENUM xmlSecSoap12FaultCode ##### -->
+<para>
+
+</para>
+
+@xmlSecSoap12FaultCodeUnknown:
+@xmlSecSoap12FaultCodeVersionMismatch:
+@xmlSecSoap12FaultCodeMustUnderstand:
+@xmlSecSoap12FaultCodeDataEncodingUnknown:
+@xmlSecSoap12FaultCodeSender:
+@xmlSecSoap12FaultCodeReceiver:
+
+<!-- ##### FUNCTION xmlSecSoap12CreateEnvelope ##### -->
+<para>
+
+</para>
+
+@doc:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12EnsureHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@entryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@faultCode:
+@faultReasonText:
+@faultReasonLang:
+@faultNodeURI:
+@faultRole:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultSubcode ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@subCodeHref:
+@subCodeName:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultReasonText ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@faultReasonText:
+@faultReasonLang:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultDetailEntry ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@detailEntryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12CheckEnvelope ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBody ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBodyEntriesNumber ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@pos:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
diff --git a/docs/api/tmpl/soap.sgml.bak b/docs/api/tmpl/soap.sgml.bak
new file mode 100644
index 00000000..906a6c50
--- /dev/null
+++ b/docs/api/tmpl/soap.sgml.bak
@@ -0,0 +1,255 @@
+<!-- ##### SECTION Title ##### -->
+soap
+
+<!-- ##### SECTION Short_Description ##### -->
+
+
+<!-- ##### SECTION Long_Description ##### -->
+<para>
+
+</para>
+
+
+<!-- ##### SECTION See_Also ##### -->
+<para>
+
+</para>
+
+
+<!-- ##### FUNCTION xmlSecSoap11CreateEnvelope ##### -->
+<para>
+
+</para>
+
+@doc:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11EnsureHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11AddBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@entryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11AddFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@faultCodeHref:
+@faultCodeLocalPart:
+@faultString:
+@faultActor:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11CheckEnvelope ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBody ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBodyEntriesNumber ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@pos:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap11GetFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### ENUM xmlSecSoap12FaultCode ##### -->
+<para>
+
+</para>
+
+@xmlSecSoap12FaultCodeUnknown:
+@xmlSecSoap12FaultCodeVersionMismatch:
+@xmlSecSoap12FaultCodeMustUnderstand:
+@xmlSecSoap12FaultCodeDataEncodingUnknown:
+@xmlSecSoap12FaultCodeSender:
+@xmlSecSoap12FaultCodeReceiver:
+
+<!-- ##### FUNCTION xmlSecSoap12CreateEnvelope ##### -->
+<para>
+
+</para>
+
+@doc:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12EnsureHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@entryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@faultCode:
+@faultReasonText:
+@faultReasonLang:
+@faultNodeURI:
+@faultRole:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultSubcode ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@subCodeHref:
+@subCodeName:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultReasonText ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@faultReasonText:
+@faultReasonLang:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12AddFaultDetailEntry ##### -->
+<para>
+
+</para>
+
+@faultNode:
+@detailEntryNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12CheckEnvelope ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetHeader ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBody ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBodyEntriesNumber ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetBodyEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@pos:
+@Returns:
+
+
+<!-- ##### FUNCTION xmlSecSoap12GetFaultEntry ##### -->
+<para>
+
+</para>
+
+@envNode:
+@Returns:
+
+
diff --git a/docs/api/xmlsec-app.html b/docs/api/xmlsec-app.html
index fdc26401..0cd3fb51 100644
--- a/docs/api/xmlsec-app.html
+++ b/docs/api/xmlsec-app.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="NEXT" title="base64" href="xmlsec-base64.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -93,9 +93,9 @@
<a name="AEN839"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-app.html#XMLSECCRYPTOINIT">xmlSecCryptoInit</a> (void);
-int <a href="xmlsec-app.html#XMLSECCRYPTOSHUTDOWN">xmlSecCryptoShutdown</a> (void);
-int <a href="xmlsec-app.html#XMLSECCRYPTOKEYSMNGRINIT">xmlSecCryptoKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOINIT">xmlSecCryptoInit</a> (void);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOSHUTDOWN">xmlSecCryptoShutdown</a> (void);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOKEYSMNGRINIT">xmlSecCryptoKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
#define <a href="xmlsec-app.html#XMLSECKEYDATAAESID">xmlSecKeyDataAesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-app.html#XMLSECKEYDATAAESGETKLASS">xmlSecKeyDataAesGetKlass</a> (void);
#define <a href="xmlsec-app.html#XMLSECKEYDATADESID">xmlSecKeyDataDesId</a>
@@ -165,92 +165,92 @@ int <a href="xmlsec-app.html#XMLSECCRYPTOKEYSMNGRINIT">xmlSecCryptoKeysM
#define <a href="xmlsec-app.html#XMLSECTRANSFORMSHA1ID">xmlSecTransformSha1Id</a>
<font>xmlSecTransformId</font> <a href="xmlsec-app.html#XMLSECTRANSFORMSHA1GETKLASS">xmlSecTransformSha1GetKlass</a>
(void);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPINIT">xmlSecCryptoAppInit</a> (const char *config);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPSHUTDOWN">xmlSecCryptoAppShutdown</a> (void);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecCryptoAppDefaultKeysMngrInit</a>
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPINIT">xmlSecCryptoAppInit</a> (const <font>char</font> *config);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPSHUTDOWN">xmlSecCryptoAppShutdown</a> (void);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecCryptoAppDefaultKeysMngrInit</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecCryptoAppDefaultKeysMngrAdoptKey</a>
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecCryptoAppDefaultKeysMngrAdoptKey</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRLOAD">xmlSecCryptoAppDefaultKeysMngrLoad</a>
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRLOAD">xmlSecCryptoAppDefaultKeysMngrLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRSAVE">xmlSecCryptoAppDefaultKeysMngrSave</a>
+ const <font>char</font> *uri);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRSAVE">xmlSecCryptoAppDefaultKeysMngrSave</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYSMNGRCERTLOAD">xmlSecCryptoAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYSMNGRCERTLOAD">xmlSecCryptoAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYLOAD">xmlSecCryptoAppKeyLoad</a> (const char *filename,
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYLOAD">xmlSecCryptoAppKeyLoad</a> (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-app.html#XMLSECCRYPTOAPPPKCS12LOAD">xmlSecCryptoAppPkcs12Load</a> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYCERTLOAD">xmlSecCryptoAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-app.html#XMLSECCRYPTOAPPPKCS12LOAD">xmlSecCryptoAppPkcs12Load</a> (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<font>int</font> <a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYCERTLOAD">xmlSecCryptoAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-void* <a href="xmlsec-app.html#XMLSECCRYPTOAPPGETDEFAULTPWDCALLBACK">xmlSecCryptoAppGetDefaultPwdCallback</a>
+<font>void</font>* <a href="xmlsec-app.html#XMLSECCRYPTOAPPGETDEFAULTPWDCALLBACK">xmlSecCryptoAppGetDefaultPwdCallback</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN946"></a><h2>Description</h2>
+<a name="AEN971"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN949"></a><h2>Details</h2>
+<a name="AEN974"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN951"></a><h3>
+<a name="AEN976"></a><h3>
<a name="XMLSECCRYPTOINIT"></a>xmlSecCryptoInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoInit (void);</pre>
<p>XMLSec library specific crypto engine initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN958"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN986"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN963"></a><h3>
+<a name="AEN991"></a><h3>
<a name="XMLSECCRYPTOSHUTDOWN"></a>xmlSecCryptoShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoShutdown (void);</pre>
<p>XMLSec library specific crypto engine shutdown.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN970"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1001"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN975"></a><h3>
+<a name="AEN1006"></a><h3>
<a name="XMLSECCRYPTOKEYSMNGRINIT"></a>xmlSecCryptoKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
<p>Adds crypto specific key data stores in keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN983"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1017"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN988"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1022"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN993"></a><h3>
+<a name="AEN1027"></a><h3>
<a name="XMLSECKEYDATAAESID"></a>xmlSecKeyDataAesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataAesId xmlSecKeyDataAesGetKlass()</pre>
<p>The AES key klass.</p>
@@ -258,14 +258,14 @@ void* <a href="xmlsec-app.html#XMLSECCRYPTOAPPGETDEFAULTPWDCALLBACK">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN999"></a><h3>
+<a name="AEN1035"></a><h3>
<a name="XMLSECKEYDATAAESGETKLASS"></a>xmlSecKeyDataAesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataAesGetKlass (void);</pre>
<p>The AES key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1007"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1045"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the AES key data
klass is not implemented).</p></td>
@@ -273,7 +273,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1012"></a><h3>
+<a name="AEN1050"></a><h3>
<a name="XMLSECKEYDATADESID"></a>xmlSecKeyDataDesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataDesId xmlSecKeyDataDesGetKlass()</pre>
<p>The DES key klass.</p>
@@ -281,14 +281,14 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1018"></a><h3>
+<a name="AEN1058"></a><h3>
<a name="XMLSECKEYDATADESGETKLASS"></a>xmlSecKeyDataDesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataDesGetKlass (void);</pre>
<p>The DES key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1026"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1068"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DES key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the DES key data
klass is not implemented).</p></td>
@@ -296,7 +296,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1031"></a><h3>
+<a name="AEN1073"></a><h3>
<a name="XMLSECKEYDATADSAID"></a>xmlSecKeyDataDsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataDsaId xmlSecKeyDataDsaGetKlass()</pre>
<p>The DSA key klass.</p>
@@ -304,14 +304,14 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1037"></a><h3>
+<a name="AEN1081"></a><h3>
<a name="XMLSECKEYDATADSAGETKLASS"></a>xmlSecKeyDataDsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataDsaGetKlass (void);</pre>
<p>The DSA key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1045"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1091"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DSA key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the DSA key data
klass is not implemented).</p></td>
@@ -319,7 +319,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1050"></a><h3>
+<a name="AEN1096"></a><h3>
<a name="XMLSECKEYDATAHMACID"></a>xmlSecKeyDataHmacId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataHmacId xmlSecKeyDataHmacGetKlass()</pre>
<p>The DHMAC key klass.</p>
@@ -327,14 +327,14 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1056"></a><h3>
+<a name="AEN1104"></a><h3>
<a name="XMLSECKEYDATAHMACGETKLASS"></a>xmlSecKeyDataHmacGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataHmacGetKlass (void);</pre>
<p>The HMAC key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1064"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1114"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>HMAC key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the HMAC key data
klass is not implemented).</p></td>
@@ -342,7 +342,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1069"></a><h3>
+<a name="AEN1119"></a><h3>
<a name="XMLSECKEYDATARSAID"></a>xmlSecKeyDataRsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataRsaId xmlSecKeyDataRsaGetKlass()</pre>
<p>The RSA key klass.</p>
@@ -350,14 +350,14 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1075"></a><h3>
+<a name="AEN1127"></a><h3>
<a name="XMLSECKEYDATARSAGETKLASS"></a>xmlSecKeyDataRsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataRsaGetKlass (void);</pre>
<p>The RSA key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1083"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1137"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the RSA key data
klass is not implemented).</p></td>
@@ -365,7 +365,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1088"></a><h3>
+<a name="AEN1142"></a><h3>
<a name="XMLSECKEYDATAX509ID"></a>xmlSecKeyDataX509Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataX509Id xmlSecKeyDataX509GetKlass()</pre>
<p>The X509 data klass.</p>
@@ -373,14 +373,14 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1094"></a><h3>
+<a name="AEN1150"></a><h3>
<a name="XMLSECKEYDATAX509GETKLASS"></a>xmlSecKeyDataX509GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataX509GetKlass (void);</pre>
<p>The X509 key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1102"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1160"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>X509 key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the X509 key data
klass is not implemented).</p></td>
@@ -388,7 +388,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1107"></a><h3>
+<a name="AEN1165"></a><h3>
<a name="XMLSECKEYDATARAWX509CERTID"></a>xmlSecKeyDataRawX509CertId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataRawX509CertId xmlSecKeyDataRawX509CertGetKlass()</pre>
<p>The raw X509 certificate klass.</p>
@@ -396,7 +396,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1113"></a><h3>
+<a name="AEN1173"></a><h3>
<a name="XMLSECKEYDATARAWX509CERTGETKLASS"></a>xmlSecKeyDataRawX509CertGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataRawX509CertGetKlass
(void);</pre>
@@ -404,7 +404,7 @@ klass is not implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1121"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1183"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>raw x509 cert key data klass or NULL if an error occurs
(xmlsec-crypto library is not loaded or the raw X509 cert key data
klass is not implemented).</p></td>
@@ -412,7 +412,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1126"></a><h3>
+<a name="AEN1188"></a><h3>
<a name="XMLSECX509STOREID"></a>xmlSecX509StoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecX509StoreId xmlSecX509StoreGetKlass()</pre>
<p>The X509 store klass.</p>
@@ -420,7 +420,7 @@ klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1132"></a><h3>
+<a name="AEN1196"></a><h3>
<a name="XMLSECX509STOREGETKLASS"></a>xmlSecX509StoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataStoreId</font> xmlSecX509StoreGetKlass
(void);</pre>
@@ -428,7 +428,7 @@ klass is not implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1140"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1206"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to X509 certificates key data store klass or NULL if
an error occurs (xmlsec-crypto library is not loaded or the raw X509
cert key data klass is not implemented).</p></td>
@@ -436,7 +436,7 @@ cert key data klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1145"></a><h3>
+<a name="AEN1211"></a><h3>
<a name="XMLSECTRANSFORMAES128CBCID"></a>xmlSecTransformAes128CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformAes128CbcId xmlSecTransformAes128CbcGetKlass()</pre>
<p>The AES128 CBC cipher transform klass.</p>
@@ -444,7 +444,7 @@ cert key data klass is not implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1151"></a><h3>
+<a name="AEN1219"></a><h3>
<a name="XMLSECTRANSFORMAES128CBCGETKLASS"></a>xmlSecTransformAes128CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformAes128CbcGetKlass
(void);</pre>
@@ -452,7 +452,7 @@ cert key data klass is not implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1159"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1229"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 128 CBC encryption transform or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -460,7 +460,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1164"></a><h3>
+<a name="AEN1234"></a><h3>
<a name="XMLSECTRANSFORMAES192CBCID"></a>xmlSecTransformAes192CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformAes192CbcId xmlSecTransformAes192CbcGetKlass()</pre>
<p>The AES192 CBC cipher transform klass.</p>
@@ -468,7 +468,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1170"></a><h3>
+<a name="AEN1242"></a><h3>
<a name="XMLSECTRANSFORMAES192CBCGETKLASS"></a>xmlSecTransformAes192CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformAes192CbcGetKlass
(void);</pre>
@@ -476,7 +476,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1178"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1252"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 192 CBC encryption transform or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -484,7 +484,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1183"></a><h3>
+<a name="AEN1257"></a><h3>
<a name="XMLSECTRANSFORMAES256CBCID"></a>xmlSecTransformAes256CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformAes256CbcId xmlSecTransformAes256CbcGetKlass()</pre>
<p>The AES256 CBC cipher transform klass.</p>
@@ -492,7 +492,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1189"></a><h3>
+<a name="AEN1265"></a><h3>
<a name="XMLSECTRANSFORMAES256CBCGETKLASS"></a>xmlSecTransformAes256CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformAes256CbcGetKlass
(void);</pre>
@@ -500,7 +500,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1197"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1275"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 256 CBC encryption transform or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -508,7 +508,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1202"></a><h3>
+<a name="AEN1280"></a><h3>
<a name="XMLSECTRANSFORMKWAES128ID"></a>xmlSecTransformKWAes128Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformKWAes128Id xmlSecTransformKWAes128GetKlass()</pre>
<p>The AES 128 key wrap transform klass.</p>
@@ -516,7 +516,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1208"></a><h3>
+<a name="AEN1288"></a><h3>
<a name="XMLSECTRANSFORMKWAES128GETKLASS"></a>xmlSecTransformKWAes128GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformKWAes128GetKlass
(void);</pre>
@@ -524,7 +524,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1216"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1298"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-128 kew wrapper transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -532,7 +532,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1221"></a><h3>
+<a name="AEN1303"></a><h3>
<a name="XMLSECTRANSFORMKWAES192ID"></a>xmlSecTransformKWAes192Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformKWAes192Id xmlSecTransformKWAes192GetKlass()</pre>
<p>The AES 192 key wrap transform klass.</p>
@@ -540,7 +540,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1227"></a><h3>
+<a name="AEN1311"></a><h3>
<a name="XMLSECTRANSFORMKWAES192GETKLASS"></a>xmlSecTransformKWAes192GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformKWAes192GetKlass
(void);</pre>
@@ -548,7 +548,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1235"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1321"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-192 kew wrapper transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -556,7 +556,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1240"></a><h3>
+<a name="AEN1326"></a><h3>
<a name="XMLSECTRANSFORMKWAES256ID"></a>xmlSecTransformKWAes256Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformKWAes256Id xmlSecTransformKWAes256GetKlass()</pre>
<p>The AES 256 key wrap transform klass.</p>
@@ -564,7 +564,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1246"></a><h3>
+<a name="AEN1334"></a><h3>
<a name="XMLSECTRANSFORMKWAES256GETKLASS"></a>xmlSecTransformKWAes256GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformKWAes256GetKlass
(void);</pre>
@@ -572,7 +572,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1254"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1344"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-256 kew wrapper transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -580,7 +580,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1259"></a><h3>
+<a name="AEN1349"></a><h3>
<a name="XMLSECTRANSFORMDES3CBCID"></a>xmlSecTransformDes3CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformDes3CbcId xmlSecTransformDes3CbcGetKlass()</pre>
<p>The Triple DES encryption transform klass.</p>
@@ -588,7 +588,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1265"></a><h3>
+<a name="AEN1357"></a><h3>
<a name="XMLSECTRANSFORMDES3CBCGETKLASS"></a>xmlSecTransformDes3CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformDes3CbcGetKlass
(void);</pre>
@@ -596,7 +596,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1273"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1367"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to Triple DES encryption transform or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -604,7 +604,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1278"></a><h3>
+<a name="AEN1372"></a><h3>
<a name="XMLSECTRANSFORMKWDES3ID"></a>xmlSecTransformKWDes3Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformKWDes3Id xmlSecTransformKWDes3GetKlass()</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -612,7 +612,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1284"></a><h3>
+<a name="AEN1380"></a><h3>
<a name="XMLSECTRANSFORMKWDES3GETKLASS"></a>xmlSecTransformKWDes3GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformKWDes3GetKlass
(void);</pre>
@@ -620,7 +620,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1292"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1390"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Triple DES key wrapper transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -628,7 +628,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1297"></a><h3>
+<a name="AEN1395"></a><h3>
<a name="XMLSECTRANSFORMDSASHA1ID"></a>xmlSecTransformDsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformDsaSha1Id xmlSecTransformDsaSha1GetKlass()</pre>
<p>The DSA-SHA1 signature transform klass.</p>
@@ -636,7 +636,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1303"></a><h3>
+<a name="AEN1403"></a><h3>
<a name="XMLSECTRANSFORMDSASHA1GETKLASS"></a>xmlSecTransformDsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformDsaSha1GetKlass
(void);</pre>
@@ -644,7 +644,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1311"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1413"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DSA-SHA1 signature transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -652,7 +652,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1316"></a><h3>
+<a name="AEN1418"></a><h3>
<a name="XMLSECTRANSFORMHMACSHA1ID"></a>xmlSecTransformHmacSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformHmacSha1Id xmlSecTransformHmacSha1GetKlass()</pre>
<p>The HMAC with SHA1 signature transform klass.</p>
@@ -660,7 +660,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1322"></a><h3>
+<a name="AEN1426"></a><h3>
<a name="XMLSECTRANSFORMHMACSHA1GETKLASS"></a>xmlSecTransformHmacSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformHmacSha1GetKlass
(void);</pre>
@@ -668,7 +668,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1330"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1436"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-SHA1 transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -676,7 +676,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1335"></a><h3>
+<a name="AEN1441"></a><h3>
<a name="XMLSECTRANSFORMHMACRIPEMD160ID"></a>xmlSecTransformHmacRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformHmacRipemd160Id xmlSecTransformHmacRipemd160GetKlass()</pre>
<p>The HMAC with RipeMD160 signature transform klass.</p>
@@ -684,7 +684,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1341"></a><h3>
+<a name="AEN1449"></a><h3>
<a name="XMLSECTRANSFORMHMACRIPEMD160GETKLASS"></a>xmlSecTransformHmacRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformHmacRipemd160GetKlass
(void);</pre>
@@ -692,7 +692,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1349"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1459"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-RIPEMD160 transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -700,7 +700,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1354"></a><h3>
+<a name="AEN1464"></a><h3>
<a name="XMLSECTRANSFORMHMACMD5ID"></a>xmlSecTransformHmacMd5Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformHmacMd5Id xmlSecTransformHmacMd5GetKlass()</pre>
<p>The HMAC with MD5 signature transform klass.</p>
@@ -708,7 +708,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1360"></a><h3>
+<a name="AEN1472"></a><h3>
<a name="XMLSECTRANSFORMHMACMD5GETKLASS"></a>xmlSecTransformHmacMd5GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformHmacMd5GetKlass
(void);</pre>
@@ -716,7 +716,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1368"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1482"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-MD5 transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -724,7 +724,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1373"></a><h3>
+<a name="AEN1487"></a><h3>
<a name="XMLSECTRANSFORMRIPEMD160ID"></a>xmlSecTransformRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformRipemd160Id xmlSecTransformRipemd160GetKlass()</pre>
<p>The RIPEMD160 digest transform klass.</p>
@@ -732,7 +732,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1379"></a><h3>
+<a name="AEN1495"></a><h3>
<a name="XMLSECTRANSFORMRIPEMD160GETKLASS"></a>xmlSecTransformRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformRipemd160GetKlass
(void);</pre>
@@ -740,7 +740,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1387"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1505"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to RIPEMD-160 digest transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -748,7 +748,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1392"></a><h3>
+<a name="AEN1510"></a><h3>
<a name="XMLSECTRANSFORMRSASHA1ID"></a>xmlSecTransformRsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformRsaSha1Id xmlSecTransformRsaSha1GetKlass()</pre>
<p>The RSA-SHA1 signature transform klass.</p>
@@ -756,7 +756,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1398"></a><h3>
+<a name="AEN1518"></a><h3>
<a name="XMLSECTRANSFORMRSASHA1GETKLASS"></a>xmlSecTransformRsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformRsaSha1GetKlass
(void);</pre>
@@ -764,7 +764,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1406"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1528"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-SHA1 signature transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -772,7 +772,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1411"></a><h3>
+<a name="AEN1533"></a><h3>
<a name="XMLSECTRANSFORMRSAPKCS1ID"></a>xmlSecTransformRsaPkcs1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformRsaPkcs1Id xmlSecTransformRsaPkcs1GetKlass()</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -780,7 +780,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1417"></a><h3>
+<a name="AEN1541"></a><h3>
<a name="XMLSECTRANSFORMRSAPKCS1GETKLASS"></a>xmlSecTransformRsaPkcs1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformRsaPkcs1GetKlass
(void);</pre>
@@ -788,7 +788,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1425"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1551"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-PKCS1 key transport transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -796,7 +796,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1430"></a><h3>
+<a name="AEN1556"></a><h3>
<a name="XMLSECTRANSFORMRSAOAEPID"></a>xmlSecTransformRsaOaepId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformRsaOaepId xmlSecTransformRsaOaepGetKlass()</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -804,7 +804,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1436"></a><h3>
+<a name="AEN1564"></a><h3>
<a name="XMLSECTRANSFORMRSAOAEPGETKLASS"></a>xmlSecTransformRsaOaepGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformRsaOaepGetKlass
(void);</pre>
@@ -812,7 +812,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1444"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1574"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-OAEP key transport transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -820,7 +820,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1449"></a><h3>
+<a name="AEN1579"></a><h3>
<a name="XMLSECTRANSFORMSHA1ID"></a>xmlSecTransformSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformSha1Id xmlSecTransformSha1GetKlass()</pre>
<p>The SHA1 digest transform klass.</p>
@@ -828,7 +828,7 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1455"></a><h3>
+<a name="AEN1587"></a><h3>
<a name="XMLSECTRANSFORMSHA1GETKLASS"></a>xmlSecTransformSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformSha1GetKlass
(void);</pre>
@@ -836,7 +836,7 @@ implemented).</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1463"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1597"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SHA-1 digest transform klass or NULL if an error
occurs (the xmlsec-crypto library is not loaded or this transform is not
implemented).</p></td>
@@ -844,9 +844,9 @@ implemented).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1468"></a><h3>
+<a name="AEN1602"></a><h3>
<a name="XMLSECCRYPTOAPPINIT"></a>xmlSecCryptoAppInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppInit (const char *config);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppInit (const <font>char</font> *config);</pre>
<p>General crypto engine initialization. This function is used
by XMLSec command line utility and called before
<var class="PARAMETER">xmlSecInit</var> function.</p>
@@ -854,139 +854,139 @@ by XMLSec command line utility and called before
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1476"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1614"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to crypto library configuration.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1481"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1619"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1486"></a><h3>
+<a name="AEN1624"></a><h3>
<a name="XMLSECCRYPTOAPPSHUTDOWN"></a>xmlSecCryptoAppShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppShutdown (void);</pre>
<p>General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
<var class="PARAMETER">xmlSecShutdown</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1494"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1635"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1499"></a><h3>
+<a name="AEN1640"></a><h3>
<a name="XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT"></a>xmlSecCryptoAppDefaultKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppDefaultKeysMngrInit
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppDefaultKeysMngrInit
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID">xmlSecSimpleKeysStoreId</a>
+<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID"><span class="TYPE">xmlSecSimpleKeysStoreId</span></a>
and a default crypto key data stores.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1509"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1654"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1514"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1659"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1519"></a><h3>
+<a name="AEN1664"></a><h3>
<a name="XMLSECCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY"></a>xmlSecCryptoAppDefaultKeysMngrAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppDefaultKeysMngrAdoptKey
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppDefaultKeysMngrAdoptKey
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecCryptoAppDefaultKeysMngrInit</a>
+<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecCryptoAppDefaultKeysMngrInit</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1531"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1680"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1536"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1685"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1541"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1690"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1546"></a><h3>
+<a name="AEN1695"></a><h3>
<a name="XMLSECCRYPTOAPPDEFAULTKEYSMNGRLOAD"></a>xmlSecCryptoAppDefaultKeysMngrLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppDefaultKeysMngrLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppDefaultKeysMngrLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);</pre>
+ const <font>char</font> *uri);</pre>
<p>Loads XML keys file from <var class="PARAMETER">uri</var> to the keys manager <var class="PARAMETER">mngr</var> created
-with <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecCryptoAppDefaultKeysMngrInit</a> function.</p>
+with <a href="xmlsec-app.html#XMLSECCRYPTOAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecCryptoAppDefaultKeysMngrInit</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1557"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1711"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1562"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1716"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1567"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1721"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1572"></a><h3>
+<a name="AEN1726"></a><h3>
<a name="XMLSECCRYPTOAPPDEFAULTKEYSMNGRSAVE"></a>xmlSecCryptoAppDefaultKeysMngrSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppDefaultKeysMngrSave
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppDefaultKeysMngrSave
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Saves keys from <var class="PARAMETER">mngr</var> to XML keys file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1582"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1740"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1587"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1745"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1592"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1750"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of keys to save (public/private/symmetric).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1597"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1755"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1602"></a><h3>
+<a name="AEN1760"></a><h3>
<a name="XMLSECCRYPTOAPPKEYSMNGRCERTLOAD"></a>xmlSecCryptoAppKeysMngrCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Reads cert from <var class="PARAMETER">filename</var> and adds to the list of trusted or known
@@ -995,75 +995,75 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1614"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1776"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1619"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1781"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1624"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1786"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1629"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1791"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate in <var class="PARAMETER">filename</var>
trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1635"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1797"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1640"></a><h3>
+<a name="AEN1802"></a><h3>
<a name="XMLSECCRYPTOAPPKEYLOAD"></a>xmlSecCryptoAppKeyLoad ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecCryptoAppKeyLoad (const char *filename,
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecCryptoAppKeyLoad (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the a file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1649"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1817"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1654"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1822"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1659"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1827"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1664"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1832"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1669"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1837"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1674"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1842"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1679"></a><h3>
+<a name="AEN1847"></a><h3>
<a name="XMLSECCRYPTOAPPPKCS12LOAD"></a>xmlSecCryptoAppPkcs12Load ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecCryptoAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecCryptoAppPkcs12Load (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -1071,61 +1071,61 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1687"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1861"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1692"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1866"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1697"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1871"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1702"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1876"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1707"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1881"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1712"></a><h3>
+<a name="AEN1886"></a><h3>
<a name="XMLSECCRYPTOAPPKEYCERTLOAD"></a>xmlSecCryptoAppKeyCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from $<var class="PARAMETER">filename</var> and adds it to key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1722"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1900"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1727"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1905"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1732"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1910"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1737"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN1915"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1742"></a><h3>
+<a name="AEN1920"></a><h3>
<a name="XMLSECCRYPTOAPPGETDEFAULTPWDCALLBACK"></a>xmlSecCryptoAppGetDefaultPwdCallback ()</h3>
-<pre class="PROGRAMLISTING">void* xmlSecCryptoAppGetDefaultPwdCallback
+<pre class="PROGRAMLISTING"><font>void</font>* xmlSecCryptoAppGetDefaultPwdCallback
(void);</pre>
<p>Gets default password callback.</p>
<p></p>
diff --git a/docs/api/xmlsec-base64.html b/docs/api/xmlsec-base64.html
index 0da770f4..3b43fe1e 100644
--- a/docs/api/xmlsec-base64.html
+++ b/docs/api/xmlsec-base64.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="app" href="xmlsec-app.html">
<link rel="NEXT" title="bn" href="xmlsec-bn.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,42 +88,42 @@
<h1>
<a name="XMLSEC-BASE64"></a>base64</h1>
<div class="REFNAMEDIV">
-<a name="AEN1753"></a><h2>Name</h2>base64 -- </div>
+<a name="AEN1934"></a><h2>Name</h2>base64 -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN1756"></a><h2>Synopsis</h2>
+<a name="AEN1937"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-base64.html#XMLSEC-BASE64-LINESIZE-CAPS">XMLSEC_BASE64_LINESIZE</a>
-<font>xmlSecBase64CtxPtr</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXCREATE">xmlSecBase64CtxCreate</a> (int encode,
- int columns);
-void <a href="xmlsec-base64.html#XMLSECBASE64CTXDESTROY">xmlSecBase64CtxDestroy</a> (<font>xmlSecBase64CtxPtr</font> ctx);
-int <a href="xmlsec-base64.html#XMLSECBASE64CTXINITIALIZE">xmlSecBase64CtxInitialize</a> (<font>xmlSecBase64CtxPtr</font> ctx,
- int encode,
- int columns);
-void <a href="xmlsec-base64.html#XMLSECBASE64CTXFINALIZE">xmlSecBase64CtxFinalize</a> (<font>xmlSecBase64CtxPtr</font> ctx);
-int <a href="xmlsec-base64.html#XMLSECBASE64CTXUPDATE">xmlSecBase64CtxUpdate</a> (<font>xmlSecBase64CtxPtr</font> ctx,
+<font>xmlSecBase64CtxPtr</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXCREATE">xmlSecBase64CtxCreate</a> (<font>int</font> encode,
+ <font>int</font> columns);
+<font>void</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXDESTROY">xmlSecBase64CtxDestroy</a> (<font>xmlSecBase64CtxPtr</font> ctx);
+<font>int</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXINITIALIZE">xmlSecBase64CtxInitialize</a> (<font>xmlSecBase64CtxPtr</font> ctx,
+ <font>int</font> encode,
+ <font>int</font> columns);
+<font>void</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXFINALIZE">xmlSecBase64CtxFinalize</a> (<font>xmlSecBase64CtxPtr</font> ctx);
+<font>int</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXUPDATE">xmlSecBase64CtxUpdate</a> (<font>xmlSecBase64CtxPtr</font> ctx,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *in,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> inSize,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *out,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> outSize);
-int <a href="xmlsec-base64.html#XMLSECBASE64CTXFINAL">xmlSecBase64CtxFinal</a> (<font>xmlSecBase64CtxPtr</font> ctx,
+<font>int</font> <a href="xmlsec-base64.html#XMLSECBASE64CTXFINAL">xmlSecBase64CtxFinal</a> (<font>xmlSecBase64CtxPtr</font> ctx,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *out,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> outSize);
<font>xmlChar</font>* <a href="xmlsec-base64.html#XMLSECBASE64ENCODE">xmlSecBase64Encode</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len,
- int columns);
-int <a href="xmlsec-base64.html#XMLSECBASE64DECODE">xmlSecBase64Decode</a> (const <font>xmlChar</font> *str,
+ <font>int</font> columns);
+<font>int</font> <a href="xmlsec-base64.html#XMLSECBASE64DECODE">xmlSecBase64Decode</a> (const <font>xmlChar</font> *str,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN1786"></a><h2>Description</h2>
+<a name="AEN1978"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN1789"></a><h2>Details</h2>
+<a name="AEN1981"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN1791"></a><h3>
+<a name="AEN1983"></a><h3>
<a name="XMLSEC-BASE64-LINESIZE-CAPS"></a>XMLSEC_BASE64_LINESIZE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_BASE64_LINESIZE 64</pre>
<p>The default maximum base64 encoded line size.</p>
@@ -131,89 +131,89 @@ int <a href="xmlsec-base64.html#XMLSECBASE64DECODE">xmlSecBase64Decode</
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1797"></a><h3>
+<a name="AEN1991"></a><h3>
<a name="XMLSECBASE64CTXCREATE"></a>xmlSecBase64CtxCreate ()</h3>
-<pre class="PROGRAMLISTING"><font>xmlSecBase64CtxPtr</font> xmlSecBase64CtxCreate (int encode,
- int columns);</pre>
+<pre class="PROGRAMLISTING"><font>xmlSecBase64CtxPtr</font> xmlSecBase64CtxCreate (<font>int</font> encode,
+ <font>int</font> columns);</pre>
<p>Allocates and initializes new base64 context.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1805"><span style="white-space: nowrap"><var class="PARAMETER">encode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2003"><span style="white-space: nowrap"><var class="PARAMETER">encode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the encode/decode flag (1 - encode, 0 - decode) </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1810"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2008"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the max line length.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1815"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
-<td align="LEFT" valign="TOP"><p>a pointer to newly created <font>xmlSecBase64Ctx</font> structure
+<td align="LEFT" valign="TOP"><a name="AEN2013"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><p>a pointer to newly created <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure
or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1821"></a><h3>
+<a name="AEN2020"></a><h3>
<a name="XMLSECBASE64CTXDESTROY"></a>xmlSecBase64CtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBase64CtxDestroy (<font>xmlSecBase64CtxPtr</font> ctx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBase64CtxDestroy (<font>xmlSecBase64CtxPtr</font> ctx);</pre>
<p>Destroys base64 context.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1829"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <font>xmlSecBase64Ctx</font> structure.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN2031"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1835"></a><h3>
+<a name="AEN2038"></a><h3>
<a name="XMLSECBASE64CTXINITIALIZE"></a>xmlSecBase64CtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBase64CtxInitialize (<font>xmlSecBase64CtxPtr</font> ctx,
- int encode,
- int columns);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBase64CtxInitialize (<font>xmlSecBase64CtxPtr</font> ctx,
+ <font>int</font> encode,
+ <font>int</font> columns);</pre>
<p>Initializes new base64 context.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1843"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <font>xmlSecBase64Ctx</font> structure,</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN2051"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure,</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1849"><span style="white-space: nowrap"><var class="PARAMETER">encode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2058"><span style="white-space: nowrap"><var class="PARAMETER">encode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the encode/decode flag (1 - encode, 0 - decode) </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1854"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2063"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the max line length.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1859"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2068"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1864"></a><h3>
+<a name="AEN2073"></a><h3>
<a name="XMLSECBASE64CTXFINALIZE"></a>xmlSecBase64CtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBase64CtxFinalize (<font>xmlSecBase64CtxPtr</font> ctx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBase64CtxFinalize (<font>xmlSecBase64CtxPtr</font> ctx);</pre>
<p>Frees all the resources allocated by <var class="PARAMETER">ctx</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN1873"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <font>xmlSecBase64Ctx</font> structure,</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN2085"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure,</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1879"></a><h3>
+<a name="AEN2092"></a><h3>
<a name="XMLSECBASE64CTXUPDATE"></a>xmlSecBase64CtxUpdate ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBase64CtxUpdate (<font>xmlSecBase64CtxPtr</font> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBase64CtxUpdate (<font>xmlSecBase64CtxPtr</font> ctx,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *in,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> inSize,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *out,
@@ -223,27 +223,27 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1891"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <font>xmlSecBase64Ctx</font> structure</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN2107"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1897"><span style="white-space: nowrap"><var class="PARAMETER">in</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2114"><span style="white-space: nowrap"><var class="PARAMETER">in</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1902"><span style="white-space: nowrap"><var class="PARAMETER">inSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2119"><span style="white-space: nowrap"><var class="PARAMETER">inSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer size</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1907"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2124"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1912"><span style="white-space: nowrap"><var class="PARAMETER">outSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2129"><span style="white-space: nowrap"><var class="PARAMETER">outSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer size</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1917"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2134"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the number of bytes written to output buffer or
-1 if an error occurs.</p></td>
</tr>
@@ -251,9 +251,9 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1922"></a><h3>
+<a name="AEN2139"></a><h3>
<a name="XMLSECBASE64CTXFINAL"></a>xmlSecBase64CtxFinal ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBase64CtxFinal (<font>xmlSecBase64CtxPtr</font> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBase64CtxFinal (<font>xmlSecBase64CtxPtr</font> ctx,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *out,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> outSize);</pre>
<p>Encodes or decodes the last piece of data stored in the context
@@ -262,19 +262,19 @@ and finalizes the result.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1932"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <font>xmlSecBase64Ctx</font> structure</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN2152"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <font><span class="TYPE">xmlSecBase64Ctx</span></font> structure</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1938"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2159"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1943"><span style="white-space: nowrap"><var class="PARAMETER">outSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2164"><span style="white-space: nowrap"><var class="PARAMETER">outSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer size</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1948"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2169"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the number of bytes written to output buffer or
-1 if an error occurs.</p></td>
</tr>
@@ -282,32 +282,32 @@ and finalizes the result.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1953"></a><h3>
+<a name="AEN2174"></a><h3>
<a name="XMLSECBASE64ENCODE"></a>xmlSecBase64Encode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecBase64Encode (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len,
- int columns);</pre>
+ <font>int</font> columns);</pre>
<p>Encodes the data from input buffer and allocates the string for the result.
The caller is responsible for freeing returned buffer using
-<font>xmlFree</font>() function.</p>
+<font><code class="FUNCTION">xmlFree()</code></font> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1964"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2189"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1969"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2194"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1974"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2199"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output max line length (if 0 then no line breaks
would be inserted)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1979"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2204"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>newly allocated string with base64 encoded data
or NULL if an error occurs.</p></td>
</tr>
@@ -315,9 +315,9 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN1984"></a><h3>
+<a name="AEN2209"></a><h3>
<a name="XMLSECBASE64DECODE"></a>xmlSecBase64Decode ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBase64Decode (const <font>xmlChar</font> *str,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBase64Decode (const <font>xmlChar</font> *str,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);</pre>
<p>Decodes input base64 encoded string and puts result into
@@ -326,19 +326,19 @@ the output buffer.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1994"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2222"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer with base64 encoded string</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN1999"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2227"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2004"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2232"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer size</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2009"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2237"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the number of bytes written to the output buffer or
a negative value if an error occurs </p></td>
</tr>
diff --git a/docs/api/xmlsec-bn.html b/docs/api/xmlsec-bn.html
index a7422dc5..ad24a280 100644
--- a/docs/api/xmlsec-bn.html
+++ b/docs/api/xmlsec-bn.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="base64" href="xmlsec-base64.html">
<link rel="NEXT" title="buffer" href="xmlsec-buffer.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,72 +88,72 @@
<h1>
<a name="XMLSEC-BN"></a>bn</h1>
<div class="REFNAMEDIV">
-<a name="AEN2019"></a><h2>Name</h2>bn -- </div>
+<a name="AEN2247"></a><h2>Name</h2>bn -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN2022"></a><h2>Synopsis</h2>
+<a name="AEN2250"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
enum <a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a>;
<font>xmlSecBnPtr</font> <a href="xmlsec-bn.html#XMLSECBNCREATE">xmlSecBnCreate</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-bn.html#XMLSECBNDESTROY">xmlSecBnDestroy</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNINITIALIZE">xmlSecBnInitialize</a> (<font>xmlSecBnPtr</font> bn,
+<font>void</font> <a href="xmlsec-bn.html#XMLSECBNDESTROY">xmlSecBnDestroy</a> (<font>xmlSecBnPtr</font> bn);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNINITIALIZE">xmlSecBnInitialize</a> (<font>xmlSecBnPtr</font> bn,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-bn.html#XMLSECBNFINALIZE">xmlSecBnFinalize</a> (<font>xmlSecBnPtr</font> bn);
+<font>void</font> <a href="xmlsec-bn.html#XMLSECBNFINALIZE">xmlSecBnFinalize</a> (<font>xmlSecBnPtr</font> bn);
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a>* <a href="xmlsec-bn.html#XMLSECBNGETDATA">xmlSecBnGetData</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNSETDATA">xmlSecBnSetData</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNSETDATA">xmlSecBnSetData</a> (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-bn.html#XMLSECBNGETSIZE">xmlSecBnGetSize</a> (<font>xmlSecBnPtr</font> bn);
-void <a href="xmlsec-bn.html#XMLSECBNZERO">xmlSecBnZero</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNFROMSTRING">xmlSecBnFromString</a> (<font>xmlSecBnPtr</font> bn,
+<font>void</font> <a href="xmlsec-bn.html#XMLSECBNZERO">xmlSecBnZero</a> (<font>xmlSecBnPtr</font> bn);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNFROMSTRING">xmlSecBnFromString</a> (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> base);
<font>xmlChar</font>* <a href="xmlsec-bn.html#XMLSECBNTOSTRING">xmlSecBnToString</a> (<font>xmlSecBnPtr</font> bn,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> base);
-int <a href="xmlsec-bn.html#XMLSECBNFROMHEXSTRING">xmlSecBnFromHexString</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNFROMHEXSTRING">xmlSecBnFromHexString</a> (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str);
<font>xmlChar</font>* <a href="xmlsec-bn.html#XMLSECBNTOHEXSTRING">xmlSecBnToHexString</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNFROMDECSTRING">xmlSecBnFromDecString</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNFROMDECSTRING">xmlSecBnFromDecString</a> (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str);
<font>xmlChar</font>* <a href="xmlsec-bn.html#XMLSECBNTODECSTRING">xmlSecBnToDecString</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNMUL">xmlSecBnMul</a> (<font>xmlSecBnPtr</font> bn,
- int multiplier);
-int <a href="xmlsec-bn.html#XMLSECBNDIV">xmlSecBnDiv</a> (<font>xmlSecBnPtr</font> bn,
- int divider,
- int *mod);
-int <a href="xmlsec-bn.html#XMLSECBNADD">xmlSecBnAdd</a> (<font>xmlSecBnPtr</font> bn,
- int delta);
-int <a href="xmlsec-bn.html#XMLSECBNREVERSE">xmlSecBnReverse</a> (<font>xmlSecBnPtr</font> bn);
-int <a href="xmlsec-bn.html#XMLSECBNCOMPARE">xmlSecBnCompare</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNMUL">xmlSecBnMul</a> (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> multiplier);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNDIV">xmlSecBnDiv</a> (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> divider,
+ <font>int</font> *mod);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNADD">xmlSecBnAdd</a> (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> delta);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNREVERSE">xmlSecBnReverse</a> (<font>xmlSecBnPtr</font> bn);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNCOMPARE">xmlSecBnCompare</a> (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);
-int <a href="xmlsec-bn.html#XMLSECBNCOMPAREREVERSE">xmlSecBnCompareReverse</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNCOMPAREREVERSE">xmlSecBnCompareReverse</a> (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);
-int <a href="xmlsec-bn.html#XMLSECBNGETNODEVALUE">xmlSecBnGetNodeValue</a> (<font>xmlSecBnPtr</font> bn,
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNGETNODEVALUE">xmlSecBnGetNodeValue</a> (<font>xmlSecBnPtr</font> bn,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse);
-int <a href="xmlsec-bn.html#XMLSECBNSETNODEVALUE">xmlSecBnSetNodeValue</a> (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> reverse);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNSETNODEVALUE">xmlSecBnSetNodeValue</a> (<font>xmlSecBnPtr</font> bn,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse,
- int addLineBreaks);
-int <a href="xmlsec-bn.html#XMLSECBNBLOBSETNODEVALUE">xmlSecBnBlobSetNodeValue</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
+ <font>int</font> reverse,
+ <font>int</font> addLineBreaks);
+<font>int</font> <a href="xmlsec-bn.html#XMLSECBNBLOBSETNODEVALUE">xmlSecBnBlobSetNodeValue</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse,
- int addLineBreaks);</pre>
+ <font>int</font> reverse,
+ <font>int</font> addLineBreaks);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN2097"></a><h2>Description</h2>
+<a name="AEN2351"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN2100"></a><h2>Details</h2>
+<a name="AEN2354"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN2102"></a><h3>
+<a name="AEN2356"></a><h3>
<a name="XMLSECBNFORMAT"></a>enum xmlSecBnFormat</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecBnBase64,
@@ -165,22 +165,22 @@ int <a href="xmlsec-bn.html#XMLSECBNBLOBSETNODEVALUE">xmlSecBnBlobSetNod
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2109"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnBase64</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2365"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnBase64</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the base64 decoded binary blob.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2114"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnHex</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2370"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnHex</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the hex number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2119"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnDec</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2375"><span style="white-space: nowrap"><var class="LITERAL">xmlSecBnDec</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the decimal number.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2124"></a><h3>
+<a name="AEN2380"></a><h3>
<a name="XMLSECBNCREATE"></a>xmlSecBnCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecBnPtr</font> xmlSecBnCreate (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Creates a new BN object. Caller is responsible for destroying it
@@ -189,33 +189,33 @@ by calling <var class="PARAMETER">xmlSecBnDestroy</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2134"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2392"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the initial allocated BN size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2139"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2397"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the newly BN or a NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2144"></a><h3>
+<a name="AEN2402"></a><h3>
<a name="XMLSECBNDESTROY"></a>xmlSecBnDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBnDestroy (<font>xmlSecBnPtr</font> bn);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBnDestroy (<font>xmlSecBnPtr</font> bn);</pre>
<p>Destroys <var class="PARAMETER">bn</var> object created with <var class="PARAMETER">xmlSecBnCreate</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN2154"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2415"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2159"></a><h3>
+<a name="AEN2420"></a><h3>
<a name="XMLSECBNINITIALIZE"></a>xmlSecBnInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnInitialize (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnInitialize (<font>xmlSecBnPtr</font> bn,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Initializes a BN object. Caller is responsible for destroying it
by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
@@ -223,35 +223,35 @@ by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2169"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2433"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2174"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2438"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the initial allocated BN size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2179"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2443"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2184"></a><h3>
+<a name="AEN2448"></a><h3>
<a name="XMLSECBNFINALIZE"></a>xmlSecBnFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBnFinalize (<font>xmlSecBnPtr</font> bn);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBnFinalize (<font>xmlSecBnPtr</font> bn);</pre>
<p>Destroys <var class="PARAMETER">bn</var> object created with <var class="PARAMETER">xmlSecBnInitialize</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN2194"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2461"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2199"></a><h3>
+<a name="AEN2466"></a><h3>
<a name="XMLSECBNGETDATA"></a>xmlSecBnGetData ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a>* xmlSecBnGetData (<font>xmlSecBnPtr</font> bn);</pre>
<p>Gets pointer to the binary <var class="PARAMETER">bn</var> representation.</p>
@@ -259,20 +259,20 @@ by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2209"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2478"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2214"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2483"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to binary BN data or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2219"></a><h3>
+<a name="AEN2488"></a><h3>
<a name="XMLSECBNSETDATA"></a>xmlSecBnSetData ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnSetData (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnSetData (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Sets the value of <var class="PARAMETER">bn</var> to <var class="PARAMETER">data</var>.</p>
@@ -280,26 +280,26 @@ by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2231"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2503"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2236"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2508"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to new BN binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2241"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2513"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of new BN data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2246"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2518"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2251"></a><h3>
+<a name="AEN2523"></a><h3>
<a name="XMLSECBNGETSIZE"></a>xmlSecBnGetSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecBnGetSize (<font>xmlSecBnPtr</font> bn);</pre>
<p>Gets the size of binary data in <var class="PARAMETER">bn</var>.</p>
@@ -307,33 +307,33 @@ by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2261"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2535"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2266"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the size of binary data.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2271"></a><h3>
+<a name="AEN2545"></a><h3>
<a name="XMLSECBNZERO"></a>xmlSecBnZero ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBnZero (<font>xmlSecBnPtr</font> bn);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBnZero (<font>xmlSecBnPtr</font> bn);</pre>
<p>Sets the value of <var class="PARAMETER">bn</var> to zero.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN2280"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2557"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2285"></a><h3>
+<a name="AEN2562"></a><h3>
<a name="XMLSECBNFROMSTRING"></a>xmlSecBnFromString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnFromString (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnFromString (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> base);</pre>
<p>Reads <var class="PARAMETER">bn</var> from string <var class="PARAMETER">str</var> assuming it has base <var class="PARAMETER">base</var>.</p>
@@ -341,26 +341,26 @@ by calling <var class="PARAMETER">xmlSecBnFinalize</var> function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2298"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2578"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2303"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2583"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string with BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2308"><span style="white-space: nowrap"><var class="PARAMETER">base</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2588"><span style="white-space: nowrap"><var class="PARAMETER">base</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the base for <var class="PARAMETER">str</var>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2314"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2594"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2319"></a><h3>
+<a name="AEN2599"></a><h3>
<a name="XMLSECBNTOSTRING"></a>xmlSecBnToString ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecBnToString (<font>xmlSecBnPtr</font> bn,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> base);</pre>
@@ -370,46 +370,46 @@ freeing returned string with <var class="PARAMETER">xmlFree</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2332"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2614"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2337"><span style="white-space: nowrap"><var class="PARAMETER">base</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2619"><span style="white-space: nowrap"><var class="PARAMETER">base</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the base for returned string.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2342"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2624"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the string represenataion if BN or a NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2347"></a><h3>
+<a name="AEN2629"></a><h3>
<a name="XMLSECBNFROMHEXSTRING"></a>xmlSecBnFromHexString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnFromHexString (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnFromHexString (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str);</pre>
<p>Reads <var class="PARAMETER">bn</var> from hex string <var class="PARAMETER">str</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2358"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2643"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2363"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2648"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string with BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2368"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2653"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2373"></a><h3>
+<a name="AEN2658"></a><h3>
<a name="XMLSECBNTOHEXSTRING"></a>xmlSecBnToHexString ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecBnToHexString (<font>xmlSecBnPtr</font> bn);</pre>
<p>Writes <var class="PARAMETER">bn</var> to hex string. Caller is responsible for
@@ -418,42 +418,42 @@ freeing returned string with <var class="PARAMETER">xmlFree</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2384"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2671"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2389"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2676"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the string represenataion if BN or a NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2394"></a><h3>
+<a name="AEN2681"></a><h3>
<a name="XMLSECBNFROMDECSTRING"></a>xmlSecBnFromDecString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnFromDecString (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnFromDecString (<font>xmlSecBnPtr</font> bn,
const <font>xmlChar</font> *str);</pre>
<p>Reads <var class="PARAMETER">bn</var> from decimal string <var class="PARAMETER">str</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2405"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2695"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2410"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2700"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string with BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2415"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2705"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2420"></a><h3>
+<a name="AEN2710"></a><h3>
<a name="XMLSECBNTODECSTRING"></a>xmlSecBnToDecString ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecBnToDecString (<font>xmlSecBnPtr</font> bn);</pre>
<p>Writes <var class="PARAMETER">bn</var> to decimal string. Caller is responsible for
@@ -462,116 +462,116 @@ freeing returned string with <var class="PARAMETER">xmlFree</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2431"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2723"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2436"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2728"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the string represenataion if BN or a NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2441"></a><h3>
+<a name="AEN2733"></a><h3>
<a name="XMLSECBNMUL"></a>xmlSecBnMul ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnMul (<font>xmlSecBnPtr</font> bn,
- int multiplier);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnMul (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> multiplier);</pre>
<p>Multiplies <var class="PARAMETER">bn</var> with <var class="PARAMETER">multiplier</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2451"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2747"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2456"><span style="white-space: nowrap"><var class="PARAMETER">multiplier</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2752"><span style="white-space: nowrap"><var class="PARAMETER">multiplier</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the multiplier.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2461"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2757"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2466"></a><h3>
+<a name="AEN2762"></a><h3>
<a name="XMLSECBNDIV"></a>xmlSecBnDiv ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnDiv (<font>xmlSecBnPtr</font> bn,
- int divider,
- int *mod);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnDiv (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> divider,
+ <font>int</font> *mod);</pre>
<p>Divides <var class="PARAMETER">bn</var> by <var class="PARAMETER">divider</var> and places modulus into <var class="PARAMETER">mod</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2477"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2778"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2482"><span style="white-space: nowrap"><var class="PARAMETER">divider</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2783"><span style="white-space: nowrap"><var class="PARAMETER">divider</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the divider</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2487"><span style="white-space: nowrap"><var class="PARAMETER">mod</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2788"><span style="white-space: nowrap"><var class="PARAMETER">mod</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer for modulus result.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2492"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2793"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2497"></a><h3>
+<a name="AEN2798"></a><h3>
<a name="XMLSECBNADD"></a>xmlSecBnAdd ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnAdd (<font>xmlSecBnPtr</font> bn,
- int delta);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnAdd (<font>xmlSecBnPtr</font> bn,
+ <font>int</font> delta);</pre>
<p>Adds <var class="PARAMETER">delta</var> to <var class="PARAMETER">bn</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2507"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2812"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2512"><span style="white-space: nowrap"><var class="PARAMETER">delta</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2817"><span style="white-space: nowrap"><var class="PARAMETER">delta</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the delta.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2517"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2822"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2522"></a><h3>
+<a name="AEN2827"></a><h3>
<a name="XMLSECBNREVERSE"></a>xmlSecBnReverse ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnReverse (<font>xmlSecBnPtr</font> bn);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnReverse (<font>xmlSecBnPtr</font> bn);</pre>
<p>Reverses bytes order in <var class="PARAMETER">bn</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2531"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2839"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2536"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2844"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2541"></a><h3>
+<a name="AEN2849"></a><h3>
<a name="XMLSECBNCOMPARE"></a>xmlSecBnCompare ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnCompare (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnCompare (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);</pre>
<p>Compares the <var class="PARAMETER">bn</var> with <var class="PARAMETER">data</var>.</p>
@@ -579,19 +579,19 @@ freeing returned string with <var class="PARAMETER">xmlFree</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2553"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2864"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2558"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2869"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data to compare BN to.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2563"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2874"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <var class="PARAMETER">data</var> size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2569"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2880"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 if data is equal, negative value if <var class="PARAMETER">bn</var> is less or positive value if <var class="PARAMETER">bn</var>
is greater than <var class="PARAMETER">data</var>.</p></td>
</tr>
@@ -599,9 +599,9 @@ is greater than <var class="PARAMETER">data</var>.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2577"></a><h3>
+<a name="AEN2888"></a><h3>
<a name="XMLSECBNCOMPAREREVERSE"></a>xmlSecBnCompareReverse ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnCompareReverse (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnCompareReverse (<font>xmlSecBnPtr</font> bn,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);</pre>
<p>Compares the <var class="PARAMETER">bn</var> with reverse <var class="PARAMETER">data</var>.</p>
@@ -609,19 +609,19 @@ is greater than <var class="PARAMETER">data</var>.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2589"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2903"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2594"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2908"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data to compare BN to.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2599"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2913"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <var class="PARAMETER">data</var> size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2605"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2919"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 if data is equal, negative value if <var class="PARAMETER">bn</var> is less or positive value if <var class="PARAMETER">bn</var>
is greater than <var class="PARAMETER">data</var>.</p></td>
</tr>
@@ -629,119 +629,119 @@ is greater than <var class="PARAMETER">data</var>.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2613"></a><h3>
+<a name="AEN2927"></a><h3>
<a name="XMLSECBNGETNODEVALUE"></a>xmlSecBnGetNodeValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnGetNodeValue (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnGetNodeValue (<font>xmlSecBnPtr</font> bn,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse);</pre>
+ <font>int</font> reverse);</pre>
<p>Converts the node content from <var class="PARAMETER">format</var> to <var class="PARAMETER">bn</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2625"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2943"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2630"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2948"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poitner to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2635"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2953"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BN format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2640"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2958"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> if set then reverse read buffer after reading.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2645"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2963"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative values if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2650"></a><h3>
+<a name="AEN2968"></a><h3>
<a name="XMLSECBNSETNODEVALUE"></a>xmlSecBnSetNodeValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnSetNodeValue (<font>xmlSecBnPtr</font> bn,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnSetNodeValue (<font>xmlSecBnPtr</font> bn,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse,
- int addLineBreaks);</pre>
+ <font>int</font> reverse,
+ <font>int</font> addLineBreaks);</pre>
<p>Converts the <var class="PARAMETER">bn</var> and sets it to node content.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2661"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2984"><span style="white-space: nowrap"><var class="PARAMETER">bn</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2666"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2989"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poitner to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2671"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2994"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BN format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2676"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN2999"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates whether to reverse the buffer before writing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2681"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3004"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag; it is equal to 1 then linebreaks will be added before and after new buffer content.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2686"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3009"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative values if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2691"></a><h3>
+<a name="AEN3014"></a><h3>
<a name="XMLSECBNBLOBSETNODEVALUE"></a>xmlSecBnBlobSetNodeValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBnBlobSetNodeValue (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBnBlobSetNodeValue (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<font>xmlNodePtr</font> cur,
<a href="xmlsec-bn.html#XMLSECBNFORMAT">xmlSecBnFormat</a> format,
- int reverse,
- int addLineBreaks);</pre>
+ <font>int</font> reverse,
+ <font>int</font> addLineBreaks);</pre>
<p>Converts the <var class="PARAMETER">blob</var> and sets it to node content.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2703"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3031"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BN blob.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2708"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3036"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of BN blob.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2713"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3041"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poitner to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2718"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3046"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BN format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2723"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3051"><span style="white-space: nowrap"><var class="PARAMETER">reverse</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates whether to reverse the buffer before writing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2728"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3056"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> if the flag is equal to 1 then
linebreaks will be added before and after
new buffer content.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2733"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3061"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative values if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-buffer.html b/docs/api/xmlsec-buffer.html
index b07297e8..3768c35a 100644
--- a/docs/api/xmlsec-buffer.html
+++ b/docs/api/xmlsec-buffer.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="bn" href="xmlsec-bn.html">
<link rel="NEXT" title="dl" href="xmlsec-dl.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,61 +88,61 @@
<h1>
<a name="XMLSEC-BUFFER"></a>buffer</h1>
<div class="REFNAMEDIV">
-<a name="AEN2743"></a><h2>Name</h2>buffer -- </div>
+<a name="AEN3071"></a><h2>Name</h2>buffer -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN2746"></a><h2>Synopsis</h2>
+<a name="AEN3074"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
enum <a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a>;
struct <a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a>;
-void <a href="xmlsec-buffer.html#XMLSECBUFFERSETDEFAULTALLOCMODE">xmlSecBufferSetDefaultAllocMode</a> (<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
+<font>void</font> <a href="xmlsec-buffer.html#XMLSECBUFFERSETDEFAULTALLOCMODE">xmlSecBufferSetDefaultAllocMode</a> (<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> defInitialSize);
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <a href="xmlsec-buffer.html#XMLSECBUFFERCREATE">xmlSecBufferCreate</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-buffer.html#XMLSECBUFFERDESTROY">xmlSecBufferDestroy</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERINITIALIZE">xmlSecBufferInitialize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>void</font> <a href="xmlsec-buffer.html#XMLSECBUFFERDESTROY">xmlSecBufferDestroy</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERINITIALIZE">xmlSecBufferInitialize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-buffer.html#XMLSECBUFFERFINALIZE">xmlSecBufferFinalize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
+<font>void</font> <a href="xmlsec-buffer.html#XMLSECBUFFERFINALIZE">xmlSecBufferFinalize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a>* <a href="xmlsec-buffer.html#XMLSECBUFFERGETDATA">xmlSecBufferGetData</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERSETDATA">xmlSecBufferSetData</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERSETDATA">xmlSecBufferSetData</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-buffer.html#XMLSECBUFFERGETSIZE">xmlSecBufferGetSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERSETSIZE">xmlSecBufferSetSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERSETSIZE">xmlSecBufferSetSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-buffer.html#XMLSECBUFFERGETMAXSIZE">xmlSecBufferGetMaxSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERSETMAXSIZE">xmlSecBufferSetMaxSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERSETMAXSIZE">xmlSecBufferSetMaxSize</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-buffer.html#XMLSECBUFFEREMPTY">xmlSecBufferEmpty</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERAPPEND">xmlSecBufferAppend</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>void</font> <a href="xmlsec-buffer.html#XMLSECBUFFEREMPTY">xmlSecBufferEmpty</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERAPPEND">xmlSecBufferAppend</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERPREPEND">xmlSecBufferPrepend</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERPREPEND">xmlSecBufferPrepend</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERREMOVEHEAD">xmlSecBufferRemoveHead</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERREMOVEHEAD">xmlSecBufferRemoveHead</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERREMOVETAIL">xmlSecBufferRemoveTail</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERREMOVETAIL">xmlSecBufferRemoveTail</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERREADFILE">xmlSecBufferReadFile</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
- const char *filename);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTREAD">xmlSecBufferBase64NodeContentRead</a>
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERREADFILE">xmlSecBufferReadFile</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+ const <font>char</font> *filename);
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTREAD">xmlSecBufferBase64NodeContentRead</a>
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<font>xmlNodePtr</font> node);
-int <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTWRITE">xmlSecBufferBase64NodeContentWrite</a>
+<font>int</font> <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTWRITE">xmlSecBufferBase64NodeContentWrite</a>
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<font>xmlNodePtr</font> node,
- int columns);
+ <font>int</font> columns);
<font>xmlOutputBufferPtr</font> <a href="xmlsec-buffer.html#XMLSECBUFFERCREATEOUTPUTBUFFER">xmlSecBufferCreateOutputBuffer</a>
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN2810"></a><h2>Description</h2>
+<a name="AEN3155"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN2813"></a><h2>Details</h2>
+<a name="AEN3158"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN2815"></a><h3>
+<a name="AEN3160"></a><h3>
<a name="XMLSECALLOCMODE"></a>enum xmlSecAllocMode</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecAllocModeExact = 0,
@@ -153,12 +153,12 @@ int <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTWRITE">xmlS
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2824"><span style="white-space: nowrap"><var class="LITERAL">xmlSecAllocModeExact</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3171"><span style="white-space: nowrap"><var class="LITERAL">xmlSecAllocModeExact</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the memory allocation mode that minimizes total
allocated memory size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2829"><span style="white-space: nowrap"><var class="LITERAL">xmlSecAllocModeDouble</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3176"><span style="white-space: nowrap"><var class="LITERAL">xmlSecAllocModeDouble</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the memory allocation mode that tries to minimize
the number of malloc calls.</p></td>
</tr>
@@ -166,7 +166,7 @@ int <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTWRITE">xmlS
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2834"></a><h3>
+<a name="AEN3181"></a><h3>
<a name="XMLSECBUFFER"></a>struct xmlSecBuffer</h3>
<pre class="PROGRAMLISTING">struct xmlSecBuffer {
@@ -180,119 +180,119 @@ int <a href="xmlsec-buffer.html#XMLSECBUFFERBASE64NODECONTENTWRITE">xmlS
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2841"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *<code class="STRUCTFIELD">data</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3190"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *<code class="STRUCTFIELD">data</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2847"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">size</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3196"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">size</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2853"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">maxSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3202"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">maxSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max data size (allocated buffer size).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2859"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> <code class="STRUCTFIELD">allocMode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3208"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> <code class="STRUCTFIELD">allocMode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer memory allocation mode.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2865"></a><h3>
+<a name="AEN3214"></a><h3>
<a name="XMLSECBUFFERSETDEFAULTALLOCMODE"></a>xmlSecBufferSetDefaultAllocMode ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBufferSetDefaultAllocMode (<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBufferSetDefaultAllocMode (<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> defInitialSize);</pre>
<p>Sets new global default allocation mode and minimal intial size.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2874"><span style="white-space: nowrap"><var class="PARAMETER">defAllocMode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3226"><span style="white-space: nowrap"><var class="PARAMETER">defAllocMode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new default buffer allocation mode.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2879"><span style="white-space: nowrap"><var class="PARAMETER">defInitialSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3231"><span style="white-space: nowrap"><var class="PARAMETER">defInitialSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new default buffer minimal intial size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2884"></a><h3>
+<a name="AEN3236"></a><h3>
<a name="XMLSECBUFFERCREATE"></a>xmlSecBufferCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> xmlSecBufferCreate (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Allocates and initalizes new memory buffer with given size.
-Caller is responsible for calling <a href="xmlsec-buffer.html#XMLSECBUFFERDESTROY">xmlSecBufferDestroy</a> function
+Caller is responsible for calling <a href="xmlsec-buffer.html#XMLSECBUFFERDESTROY"><span class="TYPE">xmlSecBufferDestroy</span></a> function
to free the buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2894"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3249"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the intial size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2899"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3254"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated buffer or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2904"></a><h3>
+<a name="AEN3259"></a><h3>
<a name="XMLSECBUFFERDESTROY"></a>xmlSecBufferDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBufferDestroy (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
-<p>Desrtoys buffer object created with <a href="xmlsec-buffer.html#XMLSECBUFFERCREATE">xmlSecBufferCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBufferDestroy (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
+<p>Desrtoys buffer object created with <a href="xmlsec-buffer.html#XMLSECBUFFERCREATE"><span class="TYPE">xmlSecBufferCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN2913"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3272"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2918"></a><h3>
+<a name="AEN3277"></a><h3>
<a name="XMLSECBUFFERINITIALIZE"></a>xmlSecBufferInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferInitialize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferInitialize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Initializes buffer object <var class="PARAMETER">buf</var>. Caller is responsible for calling
-<a href="xmlsec-buffer.html#XMLSECBUFFERFINALIZE">xmlSecBufferFinalize</a> function to free allocated resources.</p>
+<a href="xmlsec-buffer.html#XMLSECBUFFERFINALIZE"><span class="TYPE">xmlSecBufferFinalize</span></a> function to free allocated resources.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2929"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3292"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2934"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3297"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the initial buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2939"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3302"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2944"></a><h3>
+<a name="AEN3307"></a><h3>
<a name="XMLSECBUFFERFINALIZE"></a>xmlSecBufferFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBufferFinalize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
-<p>Frees allocated resource for a buffer intialized with <a href="xmlsec-buffer.html#XMLSECBUFFERINITIALIZE">xmlSecBufferInitialize</a>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBufferFinalize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
+<p>Frees allocated resource for a buffer intialized with <a href="xmlsec-buffer.html#XMLSECBUFFERINITIALIZE"><span class="TYPE">xmlSecBufferInitialize</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN2953"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3320"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2958"></a><h3>
+<a name="AEN3325"></a><h3>
<a name="XMLSECBUFFERGETDATA"></a>xmlSecBufferGetData ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a>* xmlSecBufferGetData (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
<p>Gets pointer to buffer's data.</p>
@@ -300,20 +300,20 @@ function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2967"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3336"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2972"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3341"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to buffer's data.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN2977"></a><h3>
+<a name="AEN3346"></a><h3>
<a name="XMLSECBUFFERSETDATA"></a>xmlSecBufferSetData ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferSetData (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferSetData (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Sets the value of the buffer to <var class="PARAMETER">data</var>.</p>
@@ -321,26 +321,26 @@ function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2988"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3360"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2993"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3365"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN2998"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3370"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3003"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3375"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3008"></a><h3>
+<a name="AEN3380"></a><h3>
<a name="XMLSECBUFFERGETSIZE"></a>xmlSecBufferGetSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecBufferGetSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
<p>Gets the current buffer data size.</p>
@@ -348,20 +348,20 @@ function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3017"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3391"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3022"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3396"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the current data size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3027"></a><h3>
+<a name="AEN3401"></a><h3>
<a name="XMLSECBUFFERSETSIZE"></a>xmlSecBufferSetSize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferSetSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferSetSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Sets new buffer data size. If necessary, buffer grows to
have at least <var class="PARAMETER">size</var> bytes.</p>
@@ -369,22 +369,22 @@ have at least <var class="PARAMETER">size</var> bytes.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3037"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3414"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3042"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3419"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3047"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3424"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3052"></a><h3>
+<a name="AEN3429"></a><h3>
<a name="XMLSECBUFFERGETMAXSIZE"></a>xmlSecBufferGetMaxSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecBufferGetMaxSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
<p>Gets the maximum (allocated) buffer size.</p>
@@ -392,20 +392,20 @@ have at least <var class="PARAMETER">size</var> bytes.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3061"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3440"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3066"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3445"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the maximum (allocated) buffer size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3071"></a><h3>
+<a name="AEN3450"></a><h3>
<a name="XMLSECBUFFERSETMAXSIZE"></a>xmlSecBufferSetMaxSize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferSetMaxSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferSetMaxSize (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Sets new buffer maximum size. If necessary, buffer grows to
have at least <var class="PARAMETER">size</var> bytes.</p>
@@ -413,37 +413,37 @@ have at least <var class="PARAMETER">size</var> bytes.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3081"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3463"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3086"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3468"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new maximum size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3091"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3473"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3096"></a><h3>
+<a name="AEN3478"></a><h3>
<a name="XMLSECBUFFEREMPTY"></a>xmlSecBufferEmpty ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecBufferEmpty (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecBufferEmpty (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
<p>Empties the buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3104"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3489"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3109"></a><h3>
+<a name="AEN3494"></a><h3>
<a name="XMLSECBUFFERAPPEND"></a>xmlSecBufferAppend ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferAppend (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferAppend (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Appends the <var class="PARAMETER">data</var> after the current data stored in the buffer.</p>
@@ -451,28 +451,28 @@ have at least <var class="PARAMETER">size</var> bytes.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3120"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3508"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3125"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3513"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3130"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3518"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3135"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3523"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3140"></a><h3>
+<a name="AEN3528"></a><h3>
<a name="XMLSECBUFFERPREPEND"></a>xmlSecBufferPrepend ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferPrepend (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferPrepend (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Prepends the <var class="PARAMETER">data</var> before the current data stored in the buffer.</p>
@@ -480,100 +480,100 @@ have at least <var class="PARAMETER">size</var> bytes.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3151"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3542"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3156"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3547"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3161"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3552"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3166"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3557"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3171"></a><h3>
+<a name="AEN3562"></a><h3>
<a name="XMLSECBUFFERREMOVEHEAD"></a>xmlSecBufferRemoveHead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferRemoveHead (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferRemoveHead (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Removes <var class="PARAMETER">size</var> bytes from the beginning of the current buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3181"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3575"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3186"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3580"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the number of bytes to be removed.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3191"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3585"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3196"></a><h3>
+<a name="AEN3590"></a><h3>
<a name="XMLSECBUFFERREMOVETAIL"></a>xmlSecBufferRemoveTail ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferRemoveTail (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferRemoveTail (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Removes <var class="PARAMETER">size</var> bytes from the end of current buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3206"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3603"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3211"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3608"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the number of bytes to be removed.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3216"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3613"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3221"></a><h3>
+<a name="AEN3618"></a><h3>
<a name="XMLSECBUFFERREADFILE"></a>xmlSecBufferReadFile ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferReadFile (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
- const char *filename);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferReadFile (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
+ const <font>char</font> *filename);</pre>
<p>Reads the content of the file <var class="PARAMETER">filename</var> in the buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3230"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3631"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3235"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3636"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3240"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3641"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3245"></a><h3>
+<a name="AEN3646"></a><h3>
<a name="XMLSECBUFFERBASE64NODECONTENTREAD"></a>xmlSecBufferBase64NodeContentRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferBase64NodeContentRead
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferBase64NodeContentRead
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<font>xmlNodePtr</font> node);</pre>
<p>Reads the content of the <var class="PARAMETER">node</var>, base64 decodes it and stores the
@@ -582,52 +582,52 @@ result in the buffer.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3255"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3659"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3260"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3664"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3265"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3669"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3270"></a><h3>
+<a name="AEN3674"></a><h3>
<a name="XMLSECBUFFERBASE64NODECONTENTWRITE"></a>xmlSecBufferBase64NodeContentWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecBufferBase64NodeContentWrite
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecBufferBase64NodeContentWrite
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf,
<font>xmlNodePtr</font> node,
- int columns);</pre>
+ <font>int</font> columns);</pre>
<p>Sets the content of the <var class="PARAMETER">node</var> to the base64 encoded buffer data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3280"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3688"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3285"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3693"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to a node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3290"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3698"><span style="white-space: nowrap"><var class="PARAMETER">columns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the max line size fro base64 encoded data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3295"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3703"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3300"></a><h3>
+<a name="AEN3708"></a><h3>
<a name="XMLSECBUFFERCREATEOUTPUTBUFFER"></a>xmlSecBufferCreateOutputBuffer ()</h3>
<pre class="PROGRAMLISTING"><font>xmlOutputBufferPtr</font> xmlSecBufferCreateOutputBuffer
(<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buf);</pre>
@@ -637,11 +637,11 @@ responsible for destroying <var class="PARAMETER">buf</var> when processing is d
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3311"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3721"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3316"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3726"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated output buffer or NULL if an error
occurs.</p></td>
</tr>
diff --git a/docs/api/xmlsec-custom-keys-manager.html b/docs/api/xmlsec-custom-keys-manager.html
index c1e811c9..96bb539b 100644
--- a/docs/api/xmlsec-custom-keys-manager.html
+++ b/docs/api/xmlsec-custom-keys-manager.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Decrypting data with keys manager." href="xmlsec-decrypt-with-keys-mngr.html">
<link rel="NEXT" title="APPENDIX A. XML Security Library Signature Klasses." href="xmlsec-signature-klasses.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-decrypt-with-keys-mngr.html b/docs/api/xmlsec-decrypt-with-keys-mngr.html
index 155c5ad1..f017c6e6 100644
--- a/docs/api/xmlsec-decrypt-with-keys-mngr.html
+++ b/docs/api/xmlsec-decrypt-with-keys-mngr.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Decrypting data with a single key." href="xmlsec-decrypt-with-signle-key.html">
<link rel="NEXT" title="Writing a custom keys manager." href="xmlsec-custom-keys-manager.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-decrypt-with-signle-key.html b/docs/api/xmlsec-decrypt-with-signle-key.html
index d6f540d2..49d8fac8 100644
--- a/docs/api/xmlsec-decrypt-with-signle-key.html
+++ b/docs/api/xmlsec-decrypt-with-signle-key.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Encrypting data with a session key." href="xmlsec-encrypt-with-session-key.html">
<link rel="NEXT" title="Decrypting data with keys manager." href="xmlsec-decrypt-with-keys-mngr.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-dl.html b/docs/api/xmlsec-dl.html
index d7a345d5..046bf8f6 100644
--- a/docs/api/xmlsec-dl.html
+++ b/docs/api/xmlsec-dl.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="buffer" href="xmlsec-buffer.html">
<link rel="NEXT" title="errors" href="xmlsec-errors.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,163 +88,163 @@
<h1>
<a name="XMLSEC-DL"></a>dl</h1>
<div class="REFNAMEDIV">
-<a name="AEN3326"></a><h2>Name</h2>dl -- </div>
+<a name="AEN3736"></a><h2>Name</h2>dl -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN3329"></a><h2>Synopsis</h2>
+<a name="AEN3739"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLFUNCTIONSREGISTERKEYDATAANDTRANSFORMS">xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms</a>
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLFUNCTIONSREGISTERKEYDATAANDTRANSFORMS">xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms</a>
(<font>xmlSecCryptoDLFunctionsPtr</font> functions);
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLINIT">xmlSecCryptoDLInit</a> (void);
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLSHUTDOWN">xmlSecCryptoDLShutdown</a> (void);
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY">xmlSecCryptoDLLoadLibrary</a> (const <font>xmlChar</font> *crypto);
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLINIT">xmlSecCryptoDLInit</a> (void);
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLSHUTDOWN">xmlSecCryptoDLShutdown</a> (void);
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY">xmlSecCryptoDLLoadLibrary</a> (const <font>xmlChar</font> *crypto);
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS">xmlSecCryptoDLGetLibraryFunctions</a>
(const <font>xmlChar</font> *crypto);
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLibrary</a> (const <font>xmlChar</font> *crypto);
-int <a href="xmlsec-dl.html#XMLSECCRYPTODLSETFUNCTIONS">xmlSecCryptoDLSetFunctions</a> (<font>xmlSecCryptoDLFunctionsPtr</font> functions);
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLibrary</a> (const <font>xmlChar</font> *crypto);
+<font>int</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLSETFUNCTIONS">xmlSecCryptoDLSetFunctions</a> (<font>xmlSecCryptoDLFunctionsPtr</font> functions);
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-dl.html#XMLSECCRYPTODLGETFUNCTIONS">xmlSecCryptoDLGetFunctions</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN3347"></a><h2>Description</h2>
+<a name="AEN3763"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN3350"></a><h2>Details</h2>
+<a name="AEN3766"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN3352"></a><h3>
+<a name="AEN3768"></a><h3>
<a name="XMLSECCRYPTODLFUNCTIONSREGISTERKEYDATAANDTRANSFORMS"></a>xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
(<font>xmlSecCryptoDLFunctionsPtr</font> functions);</pre>
<p>Registers the key data and transforms klasses from <var class="PARAMETER">functions</var> table in xmlsec.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3361"><span style="white-space: nowrap"><var class="PARAMETER">functions</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3780"><span style="white-space: nowrap"><var class="PARAMETER">functions</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the functions table.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3366"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3785"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3371"></a><h3>
+<a name="AEN3790"></a><h3>
<a name="XMLSECCRYPTODLINIT"></a>xmlSecCryptoDLInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLInit (void);</pre>
<p>Initializes dynamic loading engine. This is an internal function
and should not be called by application directly.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3378"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3800"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3383"></a><h3>
+<a name="AEN3805"></a><h3>
<a name="XMLSECCRYPTODLSHUTDOWN"></a>xmlSecCryptoDLShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLShutdown (void);</pre>
<p>Shutdowns dynamic loading engine. This is an internal function
and should not be called by application directly.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3390"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3815"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3395"></a><h3>
+<a name="AEN3820"></a><h3>
<a name="XMLSECCRYPTODLLOADLIBRARY"></a>xmlSecCryptoDLLoadLibrary ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLLoadLibrary (const <font>xmlChar</font> *crypto);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLLoadLibrary (const <font>xmlChar</font> *crypto);</pre>
<p>Loads the xmlsec-&lt;crypto&gt; library. This function is NOT thread safe,
-application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY">xmlSecCryptoDLLoadLibrary</a>, <a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS">xmlSecCryptoDLGetLibraryFunctions</a>,
-and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLibrary</a> functions from multiple threads.</p>
+application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLLoadLibrary</span></a>, <a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS"><span class="TYPE">xmlSecCryptoDLGetLibraryFunctions</span></a>,
+and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLUnloadLibrary</span></a> functions from multiple threads.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3406"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3837"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired crypto library name ("openssl", "nss", ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3411"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3842"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3416"></a><h3>
+<a name="AEN3847"></a><h3>
<a name="XMLSECCRYPTODLGETLIBRARYFUNCTIONS"></a>xmlSecCryptoDLGetLibraryFunctions ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoDLGetLibraryFunctions
(const <font>xmlChar</font> *crypto);</pre>
<p>Loads the xmlsec-&lt;crypto&gt; library and gets global crypto functions/transforms/keys data/keys store
-table. This function is NOT thread safe, application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY">xmlSecCryptoDLLoadLibrary</a>,
-<a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS">xmlSecCryptoDLGetLibraryFunctions</a>, and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLibrary</a> functions from multiple threads.</p>
+table. This function is NOT thread safe, application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLLoadLibrary</span></a>,
+<a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS"><span class="TYPE">xmlSecCryptoDLGetLibraryFunctions</span></a>, and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLUnloadLibrary</span></a> functions from multiple threads.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3428"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3864"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired crypto library name ("openssl", "nss", ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3433"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3869"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the table or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3438"></a><h3>
+<a name="AEN3874"></a><h3>
<a name="XMLSECCRYPTODLUNLOADLIBRARY"></a>xmlSecCryptoDLUnloadLibrary ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLUnloadLibrary (const <font>xmlChar</font> *crypto);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLUnloadLibrary (const <font>xmlChar</font> *crypto);</pre>
<p>Unloads the xmlsec-&lt;crypto&gt; library. All pointers to this library
functions tables became invalid. This function is NOT thread safe,
-application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY">xmlSecCryptoDLLoadLibrary</a>, <a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS">xmlSecCryptoDLGetLibraryFunctions</a>,
-and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLibrary</a> functions from multiple threads.</p>
+application MUST NOT call <a href="xmlsec-dl.html#XMLSECCRYPTODLLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLLoadLibrary</span></a>, <a href="xmlsec-dl.html#XMLSECCRYPTODLGETLIBRARYFUNCTIONS"><span class="TYPE">xmlSecCryptoDLGetLibraryFunctions</span></a>,
+and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY"><span class="TYPE">xmlSecCryptoDLUnloadLibrary</span></a> functions from multiple threads.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3449"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3891"><span style="white-space: nowrap"><var class="PARAMETER">crypto</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired crypto library name ("openssl", "nss", ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3454"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3896"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3459"></a><h3>
+<a name="AEN3901"></a><h3>
<a name="XMLSECCRYPTODLSETFUNCTIONS"></a>xmlSecCryptoDLSetFunctions ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCryptoDLSetFunctions (<font>xmlSecCryptoDLFunctionsPtr</font> functions);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCryptoDLSetFunctions (<font>xmlSecCryptoDLFunctionsPtr</font> functions);</pre>
<p>Sets global crypto functions/transforms/keys data/keys store table.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3467"><span style="white-space: nowrap"><var class="PARAMETER">functions</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3912"><span style="white-space: nowrap"><var class="PARAMETER">functions</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new table</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3472"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3917"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3477"></a><h3>
+<a name="AEN3922"></a><h3>
<a name="XMLSECCRYPTODLGETFUNCTIONS"></a>xmlSecCryptoDLGetFunctions ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoDLGetFunctions
(void);</pre>
@@ -252,7 +252,7 @@ and <a href="xmlsec-dl.html#XMLSECCRYPTODLUNLOADLIBRARY">xmlSecCryptoDLUnloadLib
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3485"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN3932"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the table.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-encrypt-dynamic-template.html b/docs/api/xmlsec-encrypt-dynamic-template.html
index ffae3f2d..0bbea9ef 100644
--- a/docs/api/xmlsec-encrypt-dynamic-template.html
+++ b/docs/api/xmlsec-encrypt-dynamic-template.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Encrypting data with a template file." href="xmlsec-encrypt-template-file.html">
<link rel="NEXT" title="Encrypting data with a session key." href="xmlsec-encrypt-with-session-key.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-encrypt-template-file.html b/docs/api/xmlsec-encrypt-template-file.html
index 62ce684d..c09bc4a4 100644
--- a/docs/api/xmlsec-encrypt-template-file.html
+++ b/docs/api/xmlsec-encrypt-template-file.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Verifying a signature with additional restrictions." href="xmlsec-verify-with-restrictions.html">
<link rel="NEXT" title="Encrypting data with a dynamicaly created template." href="xmlsec-encrypt-dynamic-template.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-encrypt-with-session-key.html b/docs/api/xmlsec-encrypt-with-session-key.html
index fd068f0b..52430c15 100644
--- a/docs/api/xmlsec-encrypt-with-session-key.html
+++ b/docs/api/xmlsec-encrypt-with-session-key.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Encrypting data with a dynamicaly created template." href="xmlsec-encrypt-dynamic-template.html">
<link rel="NEXT" title="Decrypting data with a single key." href="xmlsec-decrypt-with-signle-key.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-encryption-klasses.html b/docs/api/xmlsec-encryption-klasses.html
index cae6f78d..22e57434 100644
--- a/docs/api/xmlsec-encryption-klasses.html
+++ b/docs/api/xmlsec-encryption-klasses.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="APPENDIX A. XML Security Library Signature Klasses." href="xmlsec-signature-klasses.html">
<link rel="NEXT" title="XML Security Library API Reference." href="xmlsec-reference.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-errors.html b/docs/api/xmlsec-errors.html
index cc582224..b56d0aa7 100644
--- a/docs/api/xmlsec-errors.html
+++ b/docs/api/xmlsec-errors.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="dl" href="xmlsec-dl.html">
<link rel="NEXT" title="io" href="xmlsec-io.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-ERRORS"></a>errors</h1>
<div class="REFNAMEDIV">
-<a name="AEN3495"></a><h2>Name</h2>errors -- </div>
+<a name="AEN3942"></a><h2>Name</h2>errors -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN3498"></a><h2>Synopsis</h2>
+<a name="AEN3945"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-R-XMLSEC-FAILED-CAPS">XMLSEC_ERRORS_R_XMLSEC_FAILED</a>
@@ -141,49 +141,49 @@
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-R-DSIG-INVALID-REFERENCE-CAPS">XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE</a>
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-R-ASSERTION-CAPS">XMLSEC_ERRORS_R_ASSERTION</a>
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-MAX-NUMBER-CAPS">XMLSEC_ERRORS_MAX_NUMBER</a>
-void (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">*xmlSecErrorsCallback</a>) (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
-void <a href="xmlsec-errors.html#XMLSECERRORSINIT">xmlSecErrorsInit</a> (void);
-void <a href="xmlsec-errors.html#XMLSECERRORSSHUTDOWN">xmlSecErrorsShutdown</a> (void);
-void <a href="xmlsec-errors.html#XMLSECERRORSSETCALLBACK">xmlSecErrorsSetCallback</a> (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">xmlSecErrorsCallback</a> callback);
-void <a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACK">xmlSecErrorsDefaultCallback</a> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
-void <a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACKENABLEOUTPUT">xmlSecErrorsDefaultCallbackEnableOutput</a>
- (int enabled);
-int <a href="xmlsec-errors.html#XMLSECERRORSGETCODE">xmlSecErrorsGetCode</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
-const char* <a href="xmlsec-errors.html#XMLSECERRORSGETMSG">xmlSecErrorsGetMsg</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
+<font>void</font> (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">*xmlSecErrorsCallback</a>) (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERRORSINIT">xmlSecErrorsInit</a> (void);
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERRORSSHUTDOWN">xmlSecErrorsShutdown</a> (void);
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERRORSSETCALLBACK">xmlSecErrorsSetCallback</a> (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">xmlSecErrorsCallback</a> callback);
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACK">xmlSecErrorsDefaultCallback</a> (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACKENABLEOUTPUT">xmlSecErrorsDefaultCallbackEnableOutput</a>
+ (<font>int</font> enabled);
+<font>int</font> <a href="xmlsec-errors.html#XMLSECERRORSGETCODE">xmlSecErrorsGetCode</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
+const <font>char</font>* <a href="xmlsec-errors.html#XMLSECERRORSGETMSG">xmlSecErrorsGetMsg</a> (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-HERE-CAPS">XMLSEC_ERRORS_HERE</a>
#define <a href="xmlsec-errors.html#XMLSECERRORSSAFESTRING">xmlSecErrorsSafeString</a> (str)
#define <a href="xmlsec-errors.html#XMLSEC-ERRORS-NO-MESSAGE-CAPS">XMLSEC_ERRORS_NO_MESSAGE</a>
-void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg,
+<font>void</font> <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a> (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg,
...);
#define <a href="xmlsec-errors.html#XMLSECASSERT">xmlSecAssert</a> ( p )
#define <a href="xmlsec-errors.html#XMLSECASSERT2">xmlSecAssert2</a> ( p, ret )</pre>
</div>
<div class="REFSECT1">
-<a name="AEN3566"></a><h2>Description</h2>
+<a name="AEN4044"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN3569"></a><h2>Details</h2>
+<a name="AEN4047"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN3571"></a><h3>
+<a name="AEN4049"></a><h3>
<a name="XMLSEC-ERRORS-R-XMLSEC-FAILED-CAPS"></a>XMLSEC_ERRORS_R_XMLSEC_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_XMLSEC_FAILED 1</pre>
<p>An XMLSec function failed (error subject is the failed function).</p>
@@ -191,7 +191,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3577"></a><h3>
+<a name="AEN4057"></a><h3>
<a name="XMLSEC-ERRORS-R-MALLOC-FAILED-CAPS"></a>XMLSEC_ERRORS_R_MALLOC_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_MALLOC_FAILED 2</pre>
<p>Failed to allocate memory error.</p>
@@ -199,7 +199,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3583"></a><h3>
+<a name="AEN4065"></a><h3>
<a name="XMLSEC-ERRORS-R-STRDUP-FAILED-CAPS"></a>XMLSEC_ERRORS_R_STRDUP_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_STRDUP_FAILED 3</pre>
<p>Failed to duplicate string error.</p>
@@ -207,7 +207,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3589"></a><h3>
+<a name="AEN4073"></a><h3>
<a name="XMLSEC-ERRORS-R-CRYPTO-FAILED-CAPS"></a>XMLSEC_ERRORS_R_CRYPTO_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CRYPTO_FAILED 4</pre>
<p>Crypto (OpenSSL) function failed (error subject is the failed function).</p>
@@ -215,7 +215,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3595"></a><h3>
+<a name="AEN4081"></a><h3>
<a name="XMLSEC-ERRORS-R-XML-FAILED-CAPS"></a>XMLSEC_ERRORS_R_XML_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_XML_FAILED 5</pre>
<p>LibXML function failed (error subject is the failed function).</p>
@@ -223,7 +223,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3601"></a><h3>
+<a name="AEN4089"></a><h3>
<a name="XMLSEC-ERRORS-R-XSLT-FAILED-CAPS"></a>XMLSEC_ERRORS_R_XSLT_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_XSLT_FAILED 6</pre>
<p>LibXSLT function failed (error subject is the failed function).</p>
@@ -231,7 +231,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3607"></a><h3>
+<a name="AEN4097"></a><h3>
<a name="XMLSEC-ERRORS-R-IO-FAILED-CAPS"></a>XMLSEC_ERRORS_R_IO_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_IO_FAILED 7</pre>
<p>IO operation failed.</p>
@@ -239,7 +239,7 @@ void <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3613"></a><h3>
+<a name="AEN4105"></a><h3>
<a name="XMLSEC-ERRORS-R-DISABLED-CAPS"></a>XMLSEC_ERRORS_R_DISABLED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_DISABLED 8</pre>
<p>The feature is disabled during compilation.
@@ -249,7 +249,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3619"></a><h3>
+<a name="AEN4113"></a><h3>
<a name="XMLSEC-ERRORS-R-NOT-IMPLEMENTED-CAPS"></a>XMLSEC_ERRORS_R_NOT_IMPLEMENTED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED 9</pre>
<p>Feature is not implemented.</p>
@@ -257,7 +257,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3625"></a><h3>
+<a name="AEN4121"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-SIZE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_SIZE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_SIZE 11</pre>
<p>Invalid size.</p>
@@ -265,7 +265,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3631"></a><h3>
+<a name="AEN4129"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-DATA-CAPS"></a>XMLSEC_ERRORS_R_INVALID_DATA</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_DATA 12</pre>
<p>Invalid data.</p>
@@ -273,7 +273,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3637"></a><h3>
+<a name="AEN4137"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-RESULT-CAPS"></a>XMLSEC_ERRORS_R_INVALID_RESULT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_RESULT 13</pre>
<p>Invalid result.</p>
@@ -281,7 +281,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3643"></a><h3>
+<a name="AEN4145"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-TYPE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_TYPE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_TYPE 14</pre>
<p>Invalid type.</p>
@@ -289,7 +289,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3649"></a><h3>
+<a name="AEN4153"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-OPERATION-CAPS"></a>XMLSEC_ERRORS_R_INVALID_OPERATION</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_OPERATION 15</pre>
<p>Invalid operation.</p>
@@ -297,7 +297,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3655"></a><h3>
+<a name="AEN4161"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-STATUS-CAPS"></a>XMLSEC_ERRORS_R_INVALID_STATUS</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_STATUS 16</pre>
<p>Invalid status.</p>
@@ -305,7 +305,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3661"></a><h3>
+<a name="AEN4169"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-FORMAT-CAPS"></a>XMLSEC_ERRORS_R_INVALID_FORMAT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_FORMAT 17</pre>
<p>Invalid format.</p>
@@ -313,7 +313,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3667"></a><h3>
+<a name="AEN4177"></a><h3>
<a name="XMLSEC-ERRORS-R-DATA-NOT-MATCH-CAPS"></a>XMLSEC_ERRORS_R_DATA_NOT_MATCH</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_DATA_NOT_MATCH 18</pre>
<p>The data do not match our expectation.</p>
@@ -321,7 +321,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3673"></a><h3>
+<a name="AEN4185"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-NODE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_NODE 21</pre>
<p>Invalid node (error subject is the node name).</p>
@@ -329,7 +329,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3679"></a><h3>
+<a name="AEN4193"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-NODE-CONTENT-CAPS"></a>XMLSEC_ERRORS_R_INVALID_NODE_CONTENT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT 22</pre>
<p>Invalid node content (error subject is the node name).</p>
@@ -337,7 +337,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3685"></a><h3>
+<a name="AEN4201"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-NODE-ATTRIBUTE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE 23</pre>
<p>Invalid node attribute (error subject is the node name).</p>
@@ -345,7 +345,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3691"></a><h3>
+<a name="AEN4209"></a><h3>
<a name="XMLSEC-ERRORS-R-MISSING-NODE-ATTRIBUTE-CAPS"></a>XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE 25</pre>
<p>Missing node attribute (error subject is the node name).</p>
@@ -353,7 +353,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3697"></a><h3>
+<a name="AEN4217"></a><h3>
<a name="XMLSEC-ERRORS-R-NODE-ALREADY-PRESENT-CAPS"></a>XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT 26</pre>
<p>Node already present,</p>
@@ -361,7 +361,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3703"></a><h3>
+<a name="AEN4225"></a><h3>
<a name="XMLSEC-ERRORS-R-UNEXPECTED-NODE-CAPS"></a>XMLSEC_ERRORS_R_UNEXPECTED_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_UNEXPECTED_NODE 27</pre>
<p>Unexpected node (error subject is the node name).</p>
@@ -369,7 +369,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3709"></a><h3>
+<a name="AEN4233"></a><h3>
<a name="XMLSEC-ERRORS-R-NODE-NOT-FOUND-CAPS"></a>XMLSEC_ERRORS_R_NODE_NOT_FOUND</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_NODE_NOT_FOUND 28</pre>
<p>Node not found (error subject is the required node name).</p>
@@ -377,7 +377,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3715"></a><h3>
+<a name="AEN4241"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-TRANSFORM-CAPS"></a>XMLSEC_ERRORS_R_INVALID_TRANSFORM</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_TRANSFORM 31</pre>
<p>This transform is invlaid here.</p>
@@ -385,7 +385,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3721"></a><h3>
+<a name="AEN4249"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-TRANSFORM-KEY-CAPS"></a>XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY 32</pre>
<p>Key is invalid for this transform.</p>
@@ -393,7 +393,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3727"></a><h3>
+<a name="AEN4257"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-URI-TYPE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_URI_TYPE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_URI_TYPE 33</pre>
<p>Invalid URI type.</p>
@@ -401,7 +401,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3733"></a><h3>
+<a name="AEN4265"></a><h3>
<a name="XMLSEC-ERRORS-R-TRANSFORM-SAME-DOCUMENT-REQUIRED-CAPS"></a>XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED 34</pre>
<p>The transform requires the input document to be the same as context.</p>
@@ -409,7 +409,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3739"></a><h3>
+<a name="AEN4273"></a><h3>
<a name="XMLSEC-ERRORS-R-TRANSFORM-DISABLED-CAPS"></a>XMLSEC_ERRORS_R_TRANSFORM_DISABLED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED 35</pre>
<p>The transform is disabled.</p>
@@ -417,7 +417,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3745"></a><h3>
+<a name="AEN4281"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-KEY-DATA-CAPS"></a>XMLSEC_ERRORS_R_INVALID_KEY_DATA</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_KEY_DATA 41</pre>
<p>Key data is invalid.</p>
@@ -425,7 +425,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3751"></a><h3>
+<a name="AEN4289"></a><h3>
<a name="XMLSEC-ERRORS-R-KEY-DATA-NOT-FOUND-CAPS"></a>XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND 42</pre>
<p>Data is not found (error subject is the data name).</p>
@@ -433,7 +433,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3757"></a><h3>
+<a name="AEN4297"></a><h3>
<a name="XMLSEC-ERRORS-R-KEY-DATA-ALREADY-EXIST-CAPS"></a>XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST 43</pre>
<p>The key data is already exist.</p>
@@ -441,7 +441,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3763"></a><h3>
+<a name="AEN4305"></a><h3>
<a name="XMLSEC-ERRORS-R-INVALID-KEY-DATA-SIZE-CAPS"></a>XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE 44</pre>
<p>Invalid key size.</p>
@@ -449,7 +449,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3769"></a><h3>
+<a name="AEN4313"></a><h3>
<a name="XMLSEC-ERRORS-R-KEY-NOT-FOUND-CAPS"></a>XMLSEC_ERRORS_R_KEY_NOT_FOUND</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_KEY_NOT_FOUND 45</pre>
<p>Key not found.</p>
@@ -457,7 +457,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3775"></a><h3>
+<a name="AEN4321"></a><h3>
<a name="XMLSEC-ERRORS-R-KEYDATA-DISABLED-CAPS"></a>XMLSEC_ERRORS_R_KEYDATA_DISABLED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_KEYDATA_DISABLED 46</pre>
<p>The key data type disabled.</p>
@@ -465,7 +465,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3781"></a><h3>
+<a name="AEN4329"></a><h3>
<a name="XMLSEC-ERRORS-R-MAX-RETRIEVALS-LEVEL-CAPS"></a>XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL 51</pre>
<p>Max allowed retrievals level reached.</p>
@@ -473,7 +473,7 @@ enable it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3787"></a><h3>
+<a name="AEN4337"></a><h3>
<a name="XMLSEC-ERRORS-R-MAX-RETRIEVAL-TYPE-MISMATCH-CAPS"></a>XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH 52</pre>
<p>The retrieved key data type does not match the one specified
@@ -482,7 +482,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3794"></a><h3>
+<a name="AEN4346"></a><h3>
<a name="XMLSEC-ERRORS-R-MAX-ENCKEY-LEVEL-CAPS"></a>XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL 61</pre>
<p>Max EncryptedKey level reached.</p>
@@ -490,7 +490,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3800"></a><h3>
+<a name="AEN4354"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-VERIFY-FAILED-CAPS"></a>XMLSEC_ERRORS_R_CERT_VERIFY_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED 71</pre>
<p>Certificate verification failed.</p>
@@ -498,7 +498,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3806"></a><h3>
+<a name="AEN4362"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-NOT-FOUND-CAPS"></a>XMLSEC_ERRORS_R_CERT_NOT_FOUND</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_NOT_FOUND 72</pre>
<p>Requested certificate is not found.</p>
@@ -506,7 +506,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3812"></a><h3>
+<a name="AEN4370"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-REVOKED-CAPS"></a>XMLSEC_ERRORS_R_CERT_REVOKED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_REVOKED 73</pre>
<p>The certificate is revoked.</p>
@@ -514,7 +514,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3818"></a><h3>
+<a name="AEN4378"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-ISSUER-FAILED-CAPS"></a>XMLSEC_ERRORS_R_CERT_ISSUER_FAILED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED 74</pre>
<p>Failed to get certificate issuer.</p>
@@ -522,7 +522,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3824"></a><h3>
+<a name="AEN4386"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-NOT-YET-VALID-CAPS"></a>XMLSEC_ERRORS_R_CERT_NOT_YET_VALID</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID 75</pre>
<p>"Not valid before" verification failed.</p>
@@ -530,7 +530,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3830"></a><h3>
+<a name="AEN4394"></a><h3>
<a name="XMLSEC-ERRORS-R-CERT-HAS-EXPIRED-CAPS"></a>XMLSEC_ERRORS_R_CERT_HAS_EXPIRED</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED 76</pre>
<p>"Not valid after" verification failed.</p>
@@ -538,7 +538,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3836"></a><h3>
+<a name="AEN4402"></a><h3>
<a name="XMLSEC-ERRORS-R-DSIG-NO-REFERENCES-CAPS"></a>XMLSEC_ERRORS_R_DSIG_NO_REFERENCES</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES 81</pre>
<p>The &lt;dsig:Reference&gt; nodes not found.</p>
@@ -546,7 +546,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3842"></a><h3>
+<a name="AEN4410"></a><h3>
<a name="XMLSEC-ERRORS-R-DSIG-INVALID-REFERENCE-CAPS"></a>XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE 82</pre>
<p>The &lt;dsig:Reference&gt; validation failed.</p>
@@ -554,7 +554,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3848"></a><h3>
+<a name="AEN4418"></a><h3>
<a name="XMLSEC-ERRORS-R-ASSERTION-CAPS"></a>XMLSEC_ERRORS_R_ASSERTION</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_R_ASSERTION 100</pre>
<p>Invalid assertion.</p>
@@ -562,7 +562,7 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3854"></a><h3>
+<a name="AEN4426"></a><h3>
<a name="XMLSEC-ERRORS-MAX-NUMBER-CAPS"></a>XMLSEC_ERRORS_MAX_NUMBER</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_MAX_NUMBER 256</pre>
<p>The maximum xmlsec errors number.</p>
@@ -570,157 +570,157 @@ in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3860"></a><h3>
+<a name="AEN4434"></a><h3>
<a name="XMLSECERRORSCALLBACK"></a>xmlSecErrorsCallback ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecErrorsCallback) (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecErrorsCallback) (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
<p>The errors reporting callback function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3867"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4451"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location file name (__FILE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3872"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4456"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3877"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4461"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function name (__FUNCTION__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3882"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4466"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3887"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4471"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3892"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4476"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3897"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4481"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the additional error message.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3902"></a><h3>
+<a name="AEN4486"></a><h3>
<a name="XMLSECERRORSINIT"></a>xmlSecErrorsInit ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecErrorsInit (void);</pre>
-<p>Initializes the errors reporting. It is called from <a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> function.
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecErrorsInit (void);</pre>
+<p>Initializes the errors reporting. It is called from <a href="xmlsec-xmlsec.html#XMLSECINIT"><span class="TYPE">xmlSecInit</span></a> function.
and applications must not call this function directly.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3909"></a><h3>
+<a name="AEN4497"></a><h3>
<a name="XMLSECERRORSSHUTDOWN"></a>xmlSecErrorsShutdown ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecErrorsShutdown (void);</pre>
-<p>Cleanups the errors reporting. It is called from <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> function.
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecErrorsShutdown (void);</pre>
+<p>Cleanups the errors reporting. It is called from <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN"><span class="TYPE">xmlSecShutdown</span></a> function.
and applications must not call this function directly.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3916"></a><h3>
+<a name="AEN4508"></a><h3>
<a name="XMLSECERRORSSETCALLBACK"></a>xmlSecErrorsSetCallback ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecErrorsSetCallback (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">xmlSecErrorsCallback</a> callback);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecErrorsSetCallback (<a href="xmlsec-errors.html#XMLSECERRORSCALLBACK">xmlSecErrorsCallback</a> callback);</pre>
<p>Sets the errors callback function to <var class="PARAMETER">callback</var> that will be called
every time an error occurs.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3925"><span style="white-space: nowrap"><var class="PARAMETER">callback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4520"><span style="white-space: nowrap"><var class="PARAMETER">callback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new errors callback function.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3930"></a><h3>
+<a name="AEN4525"></a><h3>
<a name="XMLSECERRORSDEFAULTCALLBACK"></a>xmlSecErrorsDefaultCallback ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecErrorsDefaultCallback (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecErrorsDefaultCallback (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
<p>The default error reporting callback that utilizes LibXML
-error reporting <font>xmlGenericError</font> function.</p>
+error reporting <font><span class="TYPE">xmlGenericError</span></font> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3938"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4544"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location file name (__FILE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3943"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4549"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3948"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4554"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function name (__FUNCTION__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3953"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4559"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3958"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4564"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3963"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4569"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3968"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4574"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the additional error message.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3973"></a><h3>
+<a name="AEN4579"></a><h3>
<a name="XMLSECERRORSDEFAULTCALLBACKENABLEOUTPUT"></a>xmlSecErrorsDefaultCallbackEnableOutput ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecErrorsDefaultCallbackEnableOutput
- (int enabled);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecErrorsDefaultCallbackEnableOutput
+ (<font>int</font> enabled);</pre>
<p>Enables or disables calling LibXML2 callback from the default
errors callback.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN3980"><span style="white-space: nowrap"><var class="PARAMETER">enabled</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4590"><span style="white-space: nowrap"><var class="PARAMETER">enabled</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN3985"></a><h3>
+<a name="AEN4595"></a><h3>
<a name="XMLSECERRORSGETCODE"></a>xmlSecErrorsGetCode ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecErrorsGetCode (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecErrorsGetCode (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
<p>Gets the known error code at position <var class="PARAMETER">pos</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3994"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4607"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN3999"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4612"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the known error code or 0 if <var class="PARAMETER">pos</var> is greater than
total number of known error codes.</p></td>
</tr>
@@ -728,19 +728,19 @@ total number of known error codes.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4005"></a><h3>
+<a name="AEN4618"></a><h3>
<a name="XMLSECERRORSGETMSG"></a>xmlSecErrorsGetMsg ()</h3>
-<pre class="PROGRAMLISTING">const char* xmlSecErrorsGetMsg (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
+<pre class="PROGRAMLISTING">const <font>char</font>* xmlSecErrorsGetMsg (<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
<p>Gets the known error message at position <var class="PARAMETER">pos</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4014"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4630"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4019"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4635"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the known error message or NULL if <var class="PARAMETER">pos</var> is greater than
total number of known error codes.</p></td>
</tr>
@@ -748,29 +748,29 @@ total number of known error codes.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4025"></a><h3>
+<a name="AEN4641"></a><h3>
<a name="XMLSEC-ERRORS-HERE-CAPS"></a>XMLSEC_ERRORS_HERE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_HERE __FILE__,__LINE__,__XMLSEC_FUNCTION__</pre>
<p>The macro that specifies the location (file, line and function)
-for the <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>() function.</p>
+for the <a href="xmlsec-errors.html#XMLSECERROR"><code class="FUNCTION">xmlSecError()</code></a> function.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4032"></a><h3>
+<a name="AEN4651"></a><h3>
<a name="XMLSECERRORSSAFESTRING"></a>xmlSecErrorsSafeString()</h3>
<pre class="PROGRAMLISTING">#define xmlSecErrorsSafeString(str)</pre>
<p>Macro. Returns <var class="PARAMETER">str</var> if it is not NULL or pointer to "NULL" otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4040"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4661"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4045"></a><h3>
+<a name="AEN4666"></a><h3>
<a name="XMLSEC-ERRORS-NO-MESSAGE-CAPS"></a>XMLSEC_ERRORS_NO_MESSAGE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_ERRORS_NO_MESSAGE " "</pre>
<p>Empty error message " ".</p>
@@ -778,72 +778,72 @@ for the <a href="xmlsec-errors.html#XMLSECERROR">xmlSecError</a>() function.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4051"></a><h3>
+<a name="AEN4674"></a><h3>
<a name="XMLSECERROR"></a>xmlSecError ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecError (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecError (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg,
...);</pre>
-<p>Reports an error to the default (<a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACK">xmlSecErrorsDefaultCallback</a>) or
-application specific callback installed using <a href="xmlsec-errors.html#XMLSECERRORSSETCALLBACK">xmlSecErrorsSetCallback</a>
+<p>Reports an error to the default (<a href="xmlsec-errors.html#XMLSECERRORSDEFAULTCALLBACK"><span class="TYPE">xmlSecErrorsDefaultCallback</span></a>) or
+application specific callback installed using <a href="xmlsec-errors.html#XMLSECERRORSSETCALLBACK"><span class="TYPE">xmlSecErrorsSetCallback</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4060"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4695"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location filename (__FILE__).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4065"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4700"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4070"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4705"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function (__FUNCTIION__).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4075"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4710"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4080"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4715"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4085"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4720"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4090"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4725"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error message in printf format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4095"><span style="white-space: nowrap"><var class="PARAMETER">...</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4730"><span style="white-space: nowrap"><var class="PARAMETER">...</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the parameters for the <var class="PARAMETER">msg</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4101"></a><h3>
+<a name="AEN4736"></a><h3>
<a name="XMLSECASSERT"></a>xmlSecAssert()</h3>
<pre class="PROGRAMLISTING">#define xmlSecAssert( p )</pre>
-<p>Macro. Verifies that <var class="PARAMETER">p</var> is true and calls <font>return</font>() otherwise.</p>
+<p>Macro. Verifies that <var class="PARAMETER">p</var> is true and calls <font><code class="FUNCTION">return()</code></font> otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4110"><span style="white-space: nowrap"><var class="PARAMETER">p</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4748"><span style="white-space: nowrap"><var class="PARAMETER">p</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expression.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4115"></a><h3>
+<a name="AEN4753"></a><h3>
<a name="XMLSECASSERT2"></a>xmlSecAssert2()</h3>
<pre class="PROGRAMLISTING">#define xmlSecAssert2( p, ret )</pre>
<p>Macro. Verifies that <var class="PARAMETER">p</var> is true and calls return(<var class="PARAMETER">ret</var>) otherwise.</p>
@@ -851,11 +851,11 @@ function.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4124"><span style="white-space: nowrap"><var class="PARAMETER">p</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4764"><span style="white-space: nowrap"><var class="PARAMETER">p</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4129"><span style="white-space: nowrap"><var class="PARAMETER">ret</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4769"><span style="white-space: nowrap"><var class="PARAMETER">ret</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the return value.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-examples-sign-dynamimc-template.html b/docs/api/xmlsec-examples-sign-dynamimc-template.html
index 19f58fd5..53593a46 100644
--- a/docs/api/xmlsec-examples-sign-dynamimc-template.html
+++ b/docs/api/xmlsec-examples-sign-dynamimc-template.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Signing a template file." href="xmlsec-examples-sign-template-file.html">
<link rel="NEXT" title="Signing with X509 certificate." href="xmlsec-examples-sign-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-examples-sign-template-file.html b/docs/api/xmlsec-examples-sign-template-file.html
index 5e77176a..829810db 100644
--- a/docs/api/xmlsec-examples-sign-template-file.html
+++ b/docs/api/xmlsec-examples-sign-template-file.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Examples." href="xmlsec-examples.html">
<link rel="NEXT" title="Signing a dynamicaly created template." href="xmlsec-examples-sign-dynamimc-template.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-examples-sign-x509.html b/docs/api/xmlsec-examples-sign-x509.html
index 6f54c985..72168a42 100644
--- a/docs/api/xmlsec-examples-sign-x509.html
+++ b/docs/api/xmlsec-examples-sign-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Signing a dynamicaly created template." href="xmlsec-examples-sign-dynamimc-template.html">
<link rel="NEXT" title="Verifying a signature with a single key." href="xmlsec-verify-with-key.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-examples.html b/docs/api/xmlsec-examples.html
index bcea94ff..ea82a8fd 100644
--- a/docs/api/xmlsec-examples.html
+++ b/docs/api/xmlsec-examples.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Sharing the results." href="xmlsec-notes-new-crypto-sharing-results.html">
<link rel="NEXT" title="Signing a template file." href="xmlsec-examples-sign-template-file.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-gnutls-app.html b/docs/api/xmlsec-gnutls-app.html
index 310c105e..dba4369c 100644
--- a/docs/api/xmlsec-gnutls-app.html
+++ b/docs/api/xmlsec-gnutls-app.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for GnuTLS API Reference." href="xmlsec-gnutls-ref.html">
<link rel="PREVIOUS" title="XML Security Library for GnuTLS API Reference." href="xmlsec-gnutls-ref.html">
<link rel="NEXT" title="crypto" href="xmlsec-gnutls-crypto.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,54 +88,54 @@
<h1>
<a name="XMLSEC-GNUTLS-APP"></a>app</h1>
<div class="REFNAMEDIV">
-<a name="AEN20573"></a><h2>Name</h2>app -- </div>
+<a name="AEN23373"></a><h2>Name</h2>app -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN20576"></a><h2>Synopsis</h2>
+<a name="AEN23376"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPINIT">xmlSecGnuTLSAppInit</a> (const char *config);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPSHUTDOWN">xmlSecGnuTLSAppShutdown</a> (void);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT">xmlSecGnuTLSAppDefaultKeysMngrInit</a>
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPINIT">xmlSecGnuTLSAppInit</a> (const <font>char</font> *config);
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPSHUTDOWN">xmlSecGnuTLSAppShutdown</a> (void);
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT">xmlSecGnuTLSAppDefaultKeysMngrInit</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecGnuTLSAppDefaultKeysMngrAdoptKey</a>
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecGnuTLSAppDefaultKeysMngrAdoptKey</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRLOAD">xmlSecGnuTLSAppDefaultKeysMngrLoad</a>
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRLOAD">xmlSecGnuTLSAppDefaultKeysMngrLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRSAVE">xmlSecGnuTLSAppDefaultKeysMngrSave</a>
+ const <font>char</font> *uri);
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRSAVE">xmlSecGnuTLSAppDefaultKeysMngrSave</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYSMNGRCERTLOAD">xmlSecGnuTLSAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYSMNGRCERTLOAD">xmlSecGnuTLSAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYLOAD">xmlSecGnuTLSAppKeyLoad</a> (const char *filename,
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYLOAD">xmlSecGnuTLSAppKeyLoad</a> (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPPKCS12LOAD">xmlSecGnuTLSAppPkcs12Load</a> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYCERTLOAD">xmlSecGnuTLSAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPPKCS12LOAD">xmlSecGnuTLSAppPkcs12Load</a> (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<font>int</font> <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYCERTLOAD">xmlSecGnuTLSAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-void* <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPGETDEFAULTPWDCALLBACK">xmlSecGnuTLSAppGetDefaultPwdCallback</a>
+<font>void</font>* <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPGETDEFAULTPWDCALLBACK">xmlSecGnuTLSAppGetDefaultPwdCallback</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN20604"></a><h2>Description</h2>
+<a name="AEN23426"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN20607"></a><h2>Details</h2>
+<a name="AEN23429"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN20609"></a><h3>
+<a name="AEN23431"></a><h3>
<a name="XMLSECGNUTLSAPPINIT"></a>xmlSecGnuTLSAppInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppInit (const char *config);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppInit (const <font>char</font> *config);</pre>
<p>General crypto engine initialization. This function is used
by XMLSec command line utility and called before
<var class="PARAMETER">xmlSecInit</var> function.</p>
@@ -143,139 +143,139 @@ by XMLSec command line utility and called before
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20617"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23443"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to GnuTLS configuration (unused).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20622"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23448"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20627"></a><h3>
+<a name="AEN23453"></a><h3>
<a name="XMLSECGNUTLSAPPSHUTDOWN"></a>xmlSecGnuTLSAppShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppShutdown (void);</pre>
<p>General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
<var class="PARAMETER">xmlSecShutdown</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20635"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23464"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20640"></a><h3>
+<a name="AEN23469"></a><h3>
<a name="XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT"></a>xmlSecGnuTLSAppDefaultKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppDefaultKeysMngrInit
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppDefaultKeysMngrInit
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID">xmlSecSimpleKeysStoreId</a>
+<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID"><span class="TYPE">xmlSecSimpleKeysStoreId</span></a>
and a default GnuTLS crypto key data stores.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20650"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23483"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20655"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23488"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20660"></a><h3>
+<a name="AEN23493"></a><h3>
<a name="XMLSECGNUTLSAPPDEFAULTKEYSMNGRADOPTKEY"></a>xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT">xmlSecGnuTLSAppDefaultKeysMngrInit</a>
+<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecGnuTLSAppDefaultKeysMngrInit</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20672"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23509"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20677"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23514"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20682"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23519"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20687"></a><h3>
+<a name="AEN23524"></a><h3>
<a name="XMLSECGNUTLSAPPDEFAULTKEYSMNGRLOAD"></a>xmlSecGnuTLSAppDefaultKeysMngrLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppDefaultKeysMngrLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppDefaultKeysMngrLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);</pre>
+ const <font>char</font> *uri);</pre>
<p>Loads XML keys file from <var class="PARAMETER">uri</var> to the keys manager <var class="PARAMETER">mngr</var> created
-with <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT">xmlSecGnuTLSAppDefaultKeysMngrInit</a> function.</p>
+with <a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecGnuTLSAppDefaultKeysMngrInit</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20698"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23540"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20703"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23545"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20708"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23550"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20713"></a><h3>
+<a name="AEN23555"></a><h3>
<a name="XMLSECGNUTLSAPPDEFAULTKEYSMNGRSAVE"></a>xmlSecGnuTLSAppDefaultKeysMngrSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppDefaultKeysMngrSave
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppDefaultKeysMngrSave
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Saves keys from <var class="PARAMETER">mngr</var> to XML keys file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20723"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23569"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20728"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23574"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20733"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23579"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of keys to save (public/private/symmetric).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20738"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23584"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20743"></a><h3>
+<a name="AEN23589"></a><h3>
<a name="XMLSECGNUTLSAPPKEYSMNGRCERTLOAD"></a>xmlSecGnuTLSAppKeysMngrCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Reads cert from <var class="PARAMETER">filename</var> and adds to the list of trusted or known
@@ -284,75 +284,75 @@ untrusted certs in <var class="PARAMETER">store</var> (not implemented yet).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20755"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23605"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20760"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23610"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20765"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23615"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20770"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23620"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate in <var class="PARAMETER">filename</var>
trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20776"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23626"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20781"></a><h3>
+<a name="AEN23631"></a><h3>
<a name="XMLSECGNUTLSAPPKEYLOAD"></a>xmlSecGnuTLSAppKeyLoad ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecGnuTLSAppKeyLoad (const char *filename,
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecGnuTLSAppKeyLoad (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the a file (not implemented yet).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20790"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23646"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20795"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23651"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20800"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23656"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20805"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23661"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20810"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23666"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20815"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23671"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20820"></a><h3>
+<a name="AEN23676"></a><h3>
<a name="XMLSECGNUTLSAPPPKCS12LOAD"></a>xmlSecGnuTLSAppPkcs12Load ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecGnuTLSAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecGnuTLSAppPkcs12Load (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 file
(not implemented yet).
For uniformity, call xmlSecGnuTLSAppKeyLoad instead of this function. Pass
@@ -361,33 +361,33 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20828"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23690"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20833"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23695"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20838"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23700"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20843"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23705"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20848"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23710"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20853"></a><h3>
+<a name="AEN23715"></a><h3>
<a name="XMLSECGNUTLSAPPKEYCERTLOAD"></a>xmlSecGnuTLSAppKeyCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from $<var class="PARAMETER">filename</var> and adds it to key
(not implemented yet).</p>
@@ -395,28 +395,28 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20863"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23729"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20868"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23734"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20873"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23739"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20878"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23744"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20883"></a><h3>
+<a name="AEN23749"></a><h3>
<a name="XMLSECGNUTLSAPPGETDEFAULTPWDCALLBACK"></a>xmlSecGnuTLSAppGetDefaultPwdCallback ()</h3>
-<pre class="PROGRAMLISTING">void* xmlSecGnuTLSAppGetDefaultPwdCallback
+<pre class="PROGRAMLISTING"><font>void</font>* xmlSecGnuTLSAppGetDefaultPwdCallback
(void);</pre>
<p>Gets default password callback.</p>
<p></p>
diff --git a/docs/api/xmlsec-gnutls-crypto.html b/docs/api/xmlsec-gnutls-crypto.html
index cc4926c2..45afc8c9 100644
--- a/docs/api/xmlsec-gnutls-crypto.html
+++ b/docs/api/xmlsec-gnutls-crypto.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for GnuTLS API Reference." href="xmlsec-gnutls-ref.html">
<link rel="PREVIOUS" title="app" href="xmlsec-gnutls-app.html">
<link rel="NEXT" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,22 +88,22 @@
<h1>
<a name="XMLSEC-GNUTLS-CRYPTO"></a>crypto</h1>
<div class="REFNAMEDIV">
-<a name="AEN20894"></a><h2>Name</h2>crypto -- </div>
+<a name="AEN23763"></a><h2>Name</h2>crypto -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN20897"></a><h2>Synopsis</h2>
+<a name="AEN23766"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-gnutls-crypto.html#XMLSECCRYPTOGETFUNCTIONS-GNUTLS">xmlSecCryptoGetFunctions_gnutls</a>
(void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSINIT">xmlSecGnuTLSInit</a> (void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSSHUTDOWN">xmlSecGnuTLSShutdown</a> (void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYSMNGRINIT">xmlSecGnuTLSKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSGENERATERANDOM">xmlSecGnuTLSGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSINIT">xmlSecGnuTLSInit</a> (void);
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSSHUTDOWN">xmlSecGnuTLSShutdown</a> (void);
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYSMNGRINIT">xmlSecGnuTLSKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSGENERATERANDOM">xmlSecGnuTLSGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAAESID">xmlSecGnuTLSKeyDataAesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAAESGETKLASS">xmlSecGnuTLSKeyDataAesGetKlass</a>
(void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAAESSET">xmlSecGnuTLSKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAAESSET">xmlSecGnuTLSKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSTRANSFORMAES128CBCID">xmlSecGnuTLSTransformAes128CbcId</a>
@@ -118,7 +118,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAAESSET">xmlSec
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATADESID">xmlSecGnuTLSKeyDataDesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATADESGETKLASS">xmlSecGnuTLSKeyDataDesGetKlass</a>
(void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATADESSET">xmlSecGnuTLSKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATADESSET">xmlSecGnuTLSKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSTRANSFORMDES3CBCID">xmlSecGnuTLSTransformDes3CbcId</a>
@@ -127,7 +127,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATADESSET">xmlSec
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACID">xmlSecGnuTLSKeyDataHmacId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACGETKLASS">xmlSecGnuTLSKeyDataHmacGetKlass</a>
(void);
-int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSecGnuTLSKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSecGnuTLSKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSTRANSFORMHMACSHA1ID">xmlSecGnuTLSTransformHmacSha1Id</a>
@@ -144,13 +144,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN20954"></a><h2>Description</h2>
+<a name="AEN23830"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN20957"></a><h2>Details</h2>
+<a name="AEN23833"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN20959"></a><h3>
+<a name="AEN23835"></a><h3>
<a name="XMLSECCRYPTOGETFUNCTIONS-GNUTLS"></a>xmlSecCryptoGetFunctions_gnutls ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoGetFunctions_gnutls
(void);</pre>
@@ -158,82 +158,82 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20967"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23845"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the xmlsec-gnutls functions table or NULL if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20972"></a><h3>
+<a name="AEN23850"></a><h3>
<a name="XMLSECGNUTLSINIT"></a>xmlSecGnuTLSInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSInit (void);</pre>
<p>XMLSec library specific crypto engine initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20979"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23860"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20984"></a><h3>
+<a name="AEN23865"></a><h3>
<a name="XMLSECGNUTLSSHUTDOWN"></a>xmlSecGnuTLSShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSShutdown (void);</pre>
<p>XMLSec library specific crypto engine shutdown.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20991"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23875"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20996"></a><h3>
+<a name="AEN23880"></a><h3>
<a name="XMLSECGNUTLSKEYSMNGRINIT"></a>xmlSecGnuTLSKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
<p>Adds GnuTLS specific key data stores in keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21004"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23891"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21009"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23896"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21014"></a><h3>
+<a name="AEN23901"></a><h3>
<a name="XMLSECGNUTLSGENERATERANDOM"></a>xmlSecGnuTLSGenerateRandom ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Generates <var class="PARAMETER">size</var> random bytes and puts result in <var class="PARAMETER">buffer</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21025"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23915"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21030"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23920"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the numer of bytes to generate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21035"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23925"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21040"></a><h3>
+<a name="AEN23930"></a><h3>
<a name="XMLSECGNUTLSKEYDATAAESID"></a>xmlSecGnuTLSKeyDataAesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSKeyDataAesId</pre>
<p>The AES key data klass.</p>
@@ -241,7 +241,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21046"></a><h3>
+<a name="AEN23938"></a><h3>
<a name="XMLSECGNUTLSKEYDATAAESGETKLASS"></a>xmlSecGnuTLSKeyDataAesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecGnuTLSKeyDataAesGetKlass
(void);</pre>
@@ -249,15 +249,15 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21054"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23948"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21059"></a><h3>
+<a name="AEN23953"></a><h3>
<a name="XMLSECGNUTLSKEYDATAAESSET"></a>xmlSecGnuTLSKeyDataAesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of AES key data.</p>
@@ -265,26 +265,26 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21069"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23966"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to AES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21074"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23971"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21079"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23976"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21084"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23981"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21089"></a><h3>
+<a name="AEN23986"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES128CBCID"></a>xmlSecGnuTLSTransformAes128CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformAes128CbcId</pre>
<p>The AES128 CBC cipher transform klass.</p>
@@ -292,7 +292,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21095"></a><h3>
+<a name="AEN23994"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES128CBCGETKLASS"></a>xmlSecGnuTLSTransformAes128CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformAes128CbcGetKlass
(void);</pre>
@@ -300,13 +300,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21103"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24004"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 128 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21108"></a><h3>
+<a name="AEN24009"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES192CBCID"></a>xmlSecGnuTLSTransformAes192CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformAes192CbcId</pre>
<p>The AES192 CBC cipher transform klass.</p>
@@ -314,7 +314,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21114"></a><h3>
+<a name="AEN24017"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES192CBCGETKLASS"></a>xmlSecGnuTLSTransformAes192CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformAes192CbcGetKlass
(void);</pre>
@@ -322,13 +322,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21122"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24027"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 192 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21127"></a><h3>
+<a name="AEN24032"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES256CBCID"></a>xmlSecGnuTLSTransformAes256CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformAes256CbcId</pre>
<p>The AES256 CBC cipher transform klass.</p>
@@ -336,7 +336,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21133"></a><h3>
+<a name="AEN24040"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMAES256CBCGETKLASS"></a>xmlSecGnuTLSTransformAes256CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformAes256CbcGetKlass
(void);</pre>
@@ -344,13 +344,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21141"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24050"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 256 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21146"></a><h3>
+<a name="AEN24055"></a><h3>
<a name="XMLSECGNUTLSKEYDATADESID"></a>xmlSecGnuTLSKeyDataDesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSKeyDataDesId</pre>
<p>The DES key data klass.</p>
@@ -358,7 +358,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21152"></a><h3>
+<a name="AEN24063"></a><h3>
<a name="XMLSECGNUTLSKEYDATADESGETKLASS"></a>xmlSecGnuTLSKeyDataDesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecGnuTLSKeyDataDesGetKlass
(void);</pre>
@@ -366,15 +366,15 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21160"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24073"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21165"></a><h3>
+<a name="AEN24078"></a><h3>
<a name="XMLSECGNUTLSKEYDATADESSET"></a>xmlSecGnuTLSKeyDataDesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of DES key data.</p>
@@ -382,26 +382,26 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21175"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24091"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21180"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24096"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21185"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24101"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21190"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24106"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21195"></a><h3>
+<a name="AEN24111"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMDES3CBCID"></a>xmlSecGnuTLSTransformDes3CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformDes3CbcId</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -409,7 +409,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21201"></a><h3>
+<a name="AEN24119"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMDES3CBCGETKLASS"></a>xmlSecGnuTLSTransformDes3CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformDes3CbcGetKlass
(void);</pre>
@@ -417,13 +417,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21209"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24129"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to Triple DES encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21214"></a><h3>
+<a name="AEN24134"></a><h3>
<a name="XMLSECGNUTLSKEYDATAHMACID"></a>xmlSecGnuTLSKeyDataHmacId</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSKeyDataHmacId</pre>
<p>The HMAC key klass.</p>
@@ -431,7 +431,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21220"></a><h3>
+<a name="AEN24142"></a><h3>
<a name="XMLSECGNUTLSKEYDATAHMACGETKLASS"></a>xmlSecGnuTLSKeyDataHmacGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecGnuTLSKeyDataHmacGetKlass
(void);</pre>
@@ -439,15 +439,15 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21228"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24152"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>HMAC key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21233"></a><h3>
+<a name="AEN24157"></a><h3>
<a name="XMLSECGNUTLSKEYDATAHMACSET"></a>xmlSecGnuTLSKeyDataHmacSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGnuTLSKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGnuTLSKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of HMAC key data.</p>
@@ -455,26 +455,26 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21243"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24170"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to HMAC key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21248"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24175"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21253"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24180"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21258"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24185"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21263"></a><h3>
+<a name="AEN24190"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACSHA1ID"></a>xmlSecGnuTLSTransformHmacSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformHmacSha1Id</pre>
<p>The HMAC with SHA1 signature transform klass.</p>
@@ -482,7 +482,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21269"></a><h3>
+<a name="AEN24198"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACSHA1GETKLASS"></a>xmlSecGnuTLSTransformHmacSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformHmacSha1GetKlass
(void);</pre>
@@ -490,13 +490,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21277"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24208"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-SHA1 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21282"></a><h3>
+<a name="AEN24213"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACRIPEMD160ID"></a>xmlSecGnuTLSTransformHmacRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformHmacRipemd160Id</pre>
<p>The HMAC with RipeMD160 signature transform klass.</p>
@@ -504,7 +504,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21288"></a><h3>
+<a name="AEN24221"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACRIPEMD160GETKLASS"></a>xmlSecGnuTLSTransformHmacRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformHmacRipemd160GetKlass
(void);</pre>
@@ -512,13 +512,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21296"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24231"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-RIPEMD160 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21301"></a><h3>
+<a name="AEN24236"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACMD5ID"></a>xmlSecGnuTLSTransformHmacMd5Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformHmacMd5Id</pre>
<p>The HMAC with MD5 signature transform klass.</p>
@@ -526,7 +526,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21307"></a><h3>
+<a name="AEN24244"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMHMACMD5GETKLASS"></a>xmlSecGnuTLSTransformHmacMd5GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformHmacMd5GetKlass
(void);</pre>
@@ -534,13 +534,13 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21315"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24254"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-MD5 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21320"></a><h3>
+<a name="AEN24259"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMSHA1ID"></a>xmlSecGnuTLSTransformSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecGnuTLSTransformSha1Id</pre>
<p>The SHA1 digest transform klass.</p>
@@ -548,7 +548,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21326"></a><h3>
+<a name="AEN24267"></a><h3>
<a name="XMLSECGNUTLSTRANSFORMSHA1GETKLASS"></a>xmlSecGnuTLSTransformSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecGnuTLSTransformSha1GetKlass
(void);</pre>
@@ -556,7 +556,7 @@ int <a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSKEYDATAHMACSET">xmlSe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21334"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24277"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SHA-1 digest transform klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-gnutls-ref.html b/docs/api/xmlsec-gnutls-ref.html
index 0ffe30fe..107e83b4 100644
--- a/docs/api/xmlsec-gnutls-ref.html
+++ b/docs/api/xmlsec-gnutls-ref.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="x509" href="xmlsec-openssl-x509.html">
<link rel="NEXT" title="app" href="xmlsec-gnutls-app.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-index.html b/docs/api/xmlsec-index.html
index 5c44c7f1..416221a8 100644
--- a/docs/api/xmlsec-index.html
+++ b/docs/api/xmlsec-index.html
@@ -6,7 +6,7 @@
<link rel="HOME" title="XML Security Library Reference Manual" href="index.html">
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="x509" href="xmlsec-mscrypto-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -169,15 +169,19 @@
<li><p><font>xmlSecCryptoAppInitMethod</font></p></li>
<li><p><a href="xmlsec-app.html#XMLSECCRYPTOAPPINIT">xmlSecCryptoAppInit</a></p></li>
<li><p><font>xmlSecCryptoAppKeyCertLoadMemoryMethod</font></p></li>
+<li><p><font>xmlSecCryptoAppKeyCertLoadMemory</font></p></li>
<li><p><font>xmlSecCryptoAppKeyCertLoadMethod</font></p></li>
<li><p><a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYCERTLOAD">xmlSecCryptoAppKeyCertLoad</a></p></li>
<li><p><font>xmlSecCryptoAppKeyLoadMemoryMethod</font></p></li>
+<li><p><font>xmlSecCryptoAppKeyLoadMemory</font></p></li>
<li><p><font>xmlSecCryptoAppKeyLoadMethod</font></p></li>
<li><p><a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYLOAD">xmlSecCryptoAppKeyLoad</a></p></li>
<li><p><font>xmlSecCryptoAppKeysMngrCertLoadMemoryMethod</font></p></li>
+<li><p><font>xmlSecCryptoAppKeysMngrCertLoadMemory</font></p></li>
<li><p><font>xmlSecCryptoAppKeysMngrCertLoadMethod</font></p></li>
<li><p><a href="xmlsec-app.html#XMLSECCRYPTOAPPKEYSMNGRCERTLOAD">xmlSecCryptoAppKeysMngrCertLoad</a></p></li>
<li><p><font>xmlSecCryptoAppPkcs12LoadMemoryMethod</font></p></li>
+<li><p><font>xmlSecCryptoAppPkcs12LoadMemory</font></p></li>
<li><p><font>xmlSecCryptoAppPkcs12LoadMethod</font></p></li>
<li><p><a href="xmlsec-app.html#XMLSECCRYPTOAPPPKCS12LOAD">xmlSecCryptoAppPkcs12Load</a></p></li>
<li><p><font>xmlSecCryptoAppShutdownMethod</font></p></li>
@@ -324,9 +328,13 @@
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPDEFAULTKEYSMNGRSAVE">xmlSecGnuTLSAppDefaultKeysMngrSave</a></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPGETDEFAULTPWDCALLBACK">xmlSecGnuTLSAppGetDefaultPwdCallback</a></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPINIT">xmlSecGnuTLSAppInit</a></p></li>
+<li><p><font>xmlSecGnuTLSAppKeyCertLoadMemory</font></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYCERTLOAD">xmlSecGnuTLSAppKeyCertLoad</a></p></li>
+<li><p><font>xmlSecGnuTLSAppKeyLoadMemory</font></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYLOAD">xmlSecGnuTLSAppKeyLoad</a></p></li>
+<li><p><font>xmlSecGnuTLSAppKeysMngrCertLoadMemory</font></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPKEYSMNGRCERTLOAD">xmlSecGnuTLSAppKeysMngrCertLoad</a></p></li>
+<li><p><font>xmlSecGnuTLSAppPkcs12LoadMemory</font></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPPKCS12LOAD">xmlSecGnuTLSAppPkcs12Load</a></p></li>
<li><p><a href="xmlsec-gnutls-app.html#XMLSECGNUTLSAPPSHUTDOWN">xmlSecGnuTLSAppShutdown</a></p></li>
<li><p><a href="xmlsec-gnutls-crypto.html#XMLSECGNUTLSGENERATERANDOM">xmlSecGnuTLSGenerateRandom</a></p></li>
diff --git a/docs/api/xmlsec-index.sgml b/docs/api/xmlsec-index.sgml
index 8c453261..1f3b7612 100644
--- a/docs/api/xmlsec-index.sgml
+++ b/docs/api/xmlsec-index.sgml
@@ -78,15 +78,19 @@
<listitem><para><link linkend="xmlSecCryptoAppInitMethod">xmlSecCryptoAppInitMethod</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppInit">xmlSecCryptoAppInit</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyCertLoadMemoryMethod">xmlSecCryptoAppKeyCertLoadMemoryMethod</link></para></listitem>
+<listitem><para><link linkend="xmlSecCryptoAppKeyCertLoadMemory">xmlSecCryptoAppKeyCertLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyCertLoadMethod">xmlSecCryptoAppKeyCertLoadMethod</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyCertLoad">xmlSecCryptoAppKeyCertLoad</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyLoadMemoryMethod">xmlSecCryptoAppKeyLoadMemoryMethod</link></para></listitem>
+<listitem><para><link linkend="xmlSecCryptoAppKeyLoadMemory">xmlSecCryptoAppKeyLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyLoadMethod">xmlSecCryptoAppKeyLoadMethod</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeyLoad">xmlSecCryptoAppKeyLoad</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeysMngrCertLoadMemoryMethod">xmlSecCryptoAppKeysMngrCertLoadMemoryMethod</link></para></listitem>
+<listitem><para><link linkend="xmlSecCryptoAppKeysMngrCertLoadMemory">xmlSecCryptoAppKeysMngrCertLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeysMngrCertLoadMethod">xmlSecCryptoAppKeysMngrCertLoadMethod</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppKeysMngrCertLoad">xmlSecCryptoAppKeysMngrCertLoad</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppPkcs12LoadMemoryMethod">xmlSecCryptoAppPkcs12LoadMemoryMethod</link></para></listitem>
+<listitem><para><link linkend="xmlSecCryptoAppPkcs12LoadMemory">xmlSecCryptoAppPkcs12LoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppPkcs12LoadMethod">xmlSecCryptoAppPkcs12LoadMethod</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppPkcs12Load">xmlSecCryptoAppPkcs12Load</link></para></listitem>
<listitem><para><link linkend="xmlSecCryptoAppShutdownMethod">xmlSecCryptoAppShutdownMethod</link></para></listitem>
@@ -233,9 +237,13 @@
<listitem><para><link linkend="xmlSecGnuTLSAppDefaultKeysMngrSave">xmlSecGnuTLSAppDefaultKeysMngrSave</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppGetDefaultPwdCallback">xmlSecGnuTLSAppGetDefaultPwdCallback</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppInit">xmlSecGnuTLSAppInit</link></para></listitem>
+<listitem><para><link linkend="xmlSecGnuTLSAppKeyCertLoadMemory">xmlSecGnuTLSAppKeyCertLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppKeyCertLoad">xmlSecGnuTLSAppKeyCertLoad</link></para></listitem>
+<listitem><para><link linkend="xmlSecGnuTLSAppKeyLoadMemory">xmlSecGnuTLSAppKeyLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppKeyLoad">xmlSecGnuTLSAppKeyLoad</link></para></listitem>
+<listitem><para><link linkend="xmlSecGnuTLSAppKeysMngrCertLoadMemory">xmlSecGnuTLSAppKeysMngrCertLoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppKeysMngrCertLoad">xmlSecGnuTLSAppKeysMngrCertLoad</link></para></listitem>
+<listitem><para><link linkend="xmlSecGnuTLSAppPkcs12LoadMemory">xmlSecGnuTLSAppPkcs12LoadMemory</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppPkcs12Load">xmlSecGnuTLSAppPkcs12Load</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSAppShutdown">xmlSecGnuTLSAppShutdown</link></para></listitem>
<listitem><para><link linkend="xmlSecGnuTLSGenerateRandom">xmlSecGnuTLSGenerateRandom</link></para></listitem>
diff --git a/docs/api/xmlsec-io.html b/docs/api/xmlsec-io.html
index 708c06fc..2ce47193 100644
--- a/docs/api/xmlsec-io.html
+++ b/docs/api/xmlsec-io.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="errors" href="xmlsec-errors.html">
<link rel="NEXT" title="keyinfo" href="xmlsec-keyinfo.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,82 +88,82 @@
<h1>
<a name="XMLSEC-IO"></a>io</h1>
<div class="REFNAMEDIV">
-<a name="AEN4139"></a><h2>Name</h2>io -- </div>
+<a name="AEN4779"></a><h2>Name</h2>io -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN4142"></a><h2>Synopsis</h2>
+<a name="AEN4782"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-io.html#XMLSECIOINIT">xmlSecIOInit</a> (void);
-void <a href="xmlsec-io.html#XMLSECIOSHUTDOWN">xmlSecIOShutdown</a> (void);
-void <a href="xmlsec-io.html#XMLSECIOCLEANUPCALLBACKS">xmlSecIOCleanupCallbacks</a> (void);
-int <a href="xmlsec-io.html#XMLSECIOREGISTERDEFAULTCALLBACKS">xmlSecIORegisterDefaultCallbacks</a>
+<font>int</font> <a href="xmlsec-io.html#XMLSECIOINIT">xmlSecIOInit</a> (void);
+<font>void</font> <a href="xmlsec-io.html#XMLSECIOSHUTDOWN">xmlSecIOShutdown</a> (void);
+<font>void</font> <a href="xmlsec-io.html#XMLSECIOCLEANUPCALLBACKS">xmlSecIOCleanupCallbacks</a> (void);
+<font>int</font> <a href="xmlsec-io.html#XMLSECIOREGISTERDEFAULTCALLBACKS">xmlSecIORegisterDefaultCallbacks</a>
(void);
-int <a href="xmlsec-io.html#XMLSECIOREGISTERCALLBACKS">xmlSecIORegisterCallbacks</a> (<font>xmlInputMatchCallback</font> matchFunc,
+<font>int</font> <a href="xmlsec-io.html#XMLSECIOREGISTERCALLBACKS">xmlSecIORegisterCallbacks</a> (<font>xmlInputMatchCallback</font> matchFunc,
<font>xmlInputOpenCallback</font> openFunc,
<font>xmlInputReadCallback</font> readFunc,
<font>xmlInputCloseCallback</font> closeFunc);
#define <a href="xmlsec-io.html#XMLSECTRANSFORMINPUTURIID">xmlSecTransformInputURIId</a>
<font>xmlSecTransformId</font> <a href="xmlsec-io.html#XMLSECTRANSFORMINPUTURIGETKLASS">xmlSecTransformInputURIGetKlass</a>
(void);
-int <a href="xmlsec-io.html#XMLSECTRANSFORMINPUTURIOPEN">xmlSecTransformInputURIOpen</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-io.html#XMLSECTRANSFORMINPUTURIOPEN">xmlSecTransformInputURIOpen</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *uri);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN4160"></a><h2>Description</h2>
+<a name="AEN4806"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN4163"></a><h2>Details</h2>
+<a name="AEN4809"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN4165"></a><h3>
+<a name="AEN4811"></a><h3>
<a name="XMLSECIOINIT"></a>xmlSecIOInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecIOInit (void);</pre>
-<p>The IO initialization (called from <a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> function).
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecIOInit (void);</pre>
+<p>The IO initialization (called from <a href="xmlsec-xmlsec.html#XMLSECINIT"><span class="TYPE">xmlSecInit</span></a> function).
Applications should not call this function directly.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4173"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4823"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4178"></a><h3>
+<a name="AEN4828"></a><h3>
<a name="XMLSECIOSHUTDOWN"></a>xmlSecIOShutdown ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecIOShutdown (void);</pre>
-<p>The IO clenaup (called from <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> function).
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecIOShutdown (void);</pre>
+<p>The IO clenaup (called from <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN"><span class="TYPE">xmlSecShutdown</span></a> function).
Applications should not call this function directly.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4185"></a><h3>
+<a name="AEN4839"></a><h3>
<a name="XMLSECIOCLEANUPCALLBACKS"></a>xmlSecIOCleanupCallbacks ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecIOCleanupCallbacks (void);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecIOCleanupCallbacks (void);</pre>
<p>Clears the entire input callback table. this includes the
compiled-in I/O.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4191"></a><h3>
+<a name="AEN4848"></a><h3>
<a name="XMLSECIOREGISTERDEFAULTCALLBACKS"></a>xmlSecIORegisterDefaultCallbacks ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecIORegisterDefaultCallbacks
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecIORegisterDefaultCallbacks
(void);</pre>
<p>Registers the default compiled-in I/O handlers.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4198"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4858"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4203"></a><h3>
+<a name="AEN4863"></a><h3>
<a name="XMLSECIOREGISTERCALLBACKS"></a>xmlSecIORegisterCallbacks ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecIORegisterCallbacks (<font>xmlInputMatchCallback</font> matchFunc,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecIORegisterCallbacks (<font>xmlInputMatchCallback</font> matchFunc,
<font>xmlInputOpenCallback</font> openFunc,
<font>xmlInputReadCallback</font> readFunc,
<font>xmlInputCloseCallback</font> closeFunc);</pre>
@@ -172,30 +172,30 @@ compiled-in I/O.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4214"><span style="white-space: nowrap"><var class="PARAMETER">matchFunc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4877"><span style="white-space: nowrap"><var class="PARAMETER">matchFunc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the protocol match callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4219"><span style="white-space: nowrap"><var class="PARAMETER">openFunc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4882"><span style="white-space: nowrap"><var class="PARAMETER">openFunc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the open stream callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4224"><span style="white-space: nowrap"><var class="PARAMETER">readFunc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4887"><span style="white-space: nowrap"><var class="PARAMETER">readFunc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the read from stream callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4229"><span style="white-space: nowrap"><var class="PARAMETER">closeFunc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4892"><span style="white-space: nowrap"><var class="PARAMETER">closeFunc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the close stream callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4234"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4897"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the 0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4239"></a><h3>
+<a name="AEN4902"></a><h3>
<a name="XMLSECTRANSFORMINPUTURIID"></a>xmlSecTransformInputURIId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformInputURIId</pre>
<p>The Input URI transform id.</p>
@@ -203,7 +203,7 @@ compiled-in I/O.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4245"></a><h3>
+<a name="AEN4910"></a><h3>
<a name="XMLSECTRANSFORMINPUTURIGETKLASS"></a>xmlSecTransformInputURIGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformInputURIGetKlass
(void);</pre>
@@ -211,30 +211,30 @@ compiled-in I/O.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4253"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4920"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>input URI transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4258"></a><h3>
+<a name="AEN4925"></a><h3>
<a name="XMLSECTRANSFORMINPUTURIOPEN"></a>xmlSecTransformInputURIOpen ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformInputURIOpen (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformInputURIOpen (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *uri);</pre>
<p>Opens the given <var class="PARAMETER">uri</var> for reading.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4268"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4938"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to IO transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4273"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4943"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URL to open.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4278"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN4948"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-keyinfo.html b/docs/api/xmlsec-keyinfo.html
index f1f4045c..6c9050fa 100644
--- a/docs/api/xmlsec-keyinfo.html
+++ b/docs/api/xmlsec-keyinfo.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="io" href="xmlsec-io.html">
<link rel="NEXT" title="keysdata" href="xmlsec-keysdata.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,15 +88,15 @@
<h1>
<a name="XMLSEC-KEYINFO"></a>keyinfo</h1>
<div class="REFNAMEDIV">
-<a name="AEN4288"></a><h2>Name</h2>keyinfo -- </div>
+<a name="AEN4958"></a><h2>Name</h2>keyinfo -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN4291"></a><h2>Synopsis</h2>
+<a name="AEN4961"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-keyinfo.html#XMLSECKEYINFONODEREAD">xmlSecKeyInfoNodeRead</a> (<font>xmlNodePtr</font> keyInfoNode,
+<font>int</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFONODEREAD">xmlSecKeyInfoNodeRead</a> (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keyinfo.html#XMLSECKEYINFONODEWRITE">xmlSecKeyInfoNodeWrite</a> (<font>xmlNodePtr</font> keyInfoNode,
+<font>int</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFONODEWRITE">xmlSecKeyInfoNodeWrite</a> (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
enum <a href="xmlsec-keyinfo.html#XMLSECKEYINFOMODE">xmlSecKeyInfoMode</a>;
@@ -115,17 +115,17 @@ enum <a href="xmlsec-keyinfo.html#XMLSECKEYINFOMODE">xmlSecKeyInfoMode</a
#define <a href="xmlsec-keyinfo.html#XMLSEC-KEYINFO-FLAGS-X509DATA-SKIP-STRICT-CHECKS-CAPS">XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS</a>
struct <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a>;
<font>xmlSecKeyInfoCtxPtr</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCREATE">xmlSecKeyInfoCtxCreate</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDESTROY">xmlSecKeyInfoCtxDestroy</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXINITIALIZE">xmlSecKeyInfoCtxInitialize</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<font>void</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDESTROY">xmlSecKeyInfoCtxDestroy</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
+<font>int</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXINITIALIZE">xmlSecKeyInfoCtxInitialize</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXFINALIZE">xmlSecKeyInfoCtxFinalize</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXRESET">xmlSecKeyInfoCtxReset</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCOPYUSERPREF">xmlSecKeyInfoCtxCopyUserPref</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> dst,
+<font>void</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXFINALIZE">xmlSecKeyInfoCtxFinalize</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
+<font>void</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXRESET">xmlSecKeyInfoCtxReset</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
+<font>int</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCOPYUSERPREF">xmlSecKeyInfoCtxCopyUserPref</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> dst,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> src);
-int <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCREATEENCCTX">xmlSecKeyInfoCtxCreateEncCtx</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDEBUGDUMP">xmlSecKeyInfoCtxDebugDump</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<font>int</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCREATEENCCTX">xmlSecKeyInfoCtxCreateEncCtx</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
+<font>void</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDEBUGDUMP">xmlSecKeyInfoCtxDebugDump</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<font>FILE</font> *output);
-void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDEBUGXMLDUMP">xmlSecKeyInfoCtxDebugXmlDump</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<font>void</font> <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDEBUGXMLDUMP">xmlSecKeyInfoCtxDebugXmlDump</a> (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<font>FILE</font> *output);
#define <a href="xmlsec-keyinfo.html#XMLSECKEYDATANAMEID">xmlSecKeyDataNameId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-keyinfo.html#XMLSECKEYDATANAMEGETKLASS">xmlSecKeyDataNameGetKlass</a> (void);
@@ -139,15 +139,15 @@ void <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDEBUGXMLDUMP">xmlSecKey
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN4352"></a><h2>Description</h2>
+<a name="AEN5032"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN4355"></a><h2>Details</h2>
+<a name="AEN5035"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN4357"></a><h3>
+<a name="AEN5037"></a><h3>
<a name="XMLSECKEYINFONODEREAD"></a>xmlSecKeyInfoNodeRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyInfoNodeRead (<font>xmlNodePtr</font> keyInfoNode,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyInfoNodeRead (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Parses the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element <var class="PARAMETER">keyInfoNode</var>, extracts the key data
@@ -156,28 +156,28 @@ and stores into <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4370"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5053"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4376"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5059"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result key object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4381"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5064"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4387"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5070"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or -1 if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4392"></a><h3>
+<a name="AEN5075"></a><h3>
<a name="XMLSECKEYINFONODEWRITE"></a>xmlSecKeyInfoNodeWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyInfoNodeWrite (<font>xmlNodePtr</font> keyInfoNode,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyInfoNodeWrite (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Writes the <var class="PARAMETER">key</var> into the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element template <var class="PARAMETER">keyInfoNode</var>.</p>
@@ -185,26 +185,26 @@ and stores into <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4405"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5091"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4411"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5097"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4416"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5102"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4422"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5108"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or -1 if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4427"></a><h3>
+<a name="AEN5113"></a><h3>
<a name="XMLSECKEYINFOMODE"></a>enum xmlSecKeyInfoMode</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecKeyInfoModeRead = 0,
@@ -215,18 +215,18 @@ and stores into <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4435"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyInfoModeRead</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5123"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyInfoModeRead</var></span></a></td>
<td align="LEFT" valign="TOP"><p> read <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a> element.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4441"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyInfoModeWrite</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5129"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyInfoModeWrite</var></span></a></td>
<td align="LEFT" valign="TOP"><p> write <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a> element.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4447"></a><h3>
+<a name="AEN5135"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-DONT-STOP-ON-KEY-FOUND-CAPS"></a>XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND 0x00000001</pre>
<p>If flag is set then we will continue reading <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a>
@@ -235,7 +235,7 @@ element even when key is already found.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4454"></a><h3>
+<a name="AEN5144"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-STOP-ON-UNKNOWN-CHILD-CAPS"></a>XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD 0x00000002</pre>
<p>If flag is set then we abort if an unknown <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a>
@@ -244,7 +244,7 @@ child is found.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4461"></a><h3>
+<a name="AEN5153"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-KEYNAME-STOP-ON-UNKNOWN-CAPS"></a>XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN 0x00000004</pre>
<p>If flags is set then we abort if an unknown key name
@@ -253,7 +253,7 @@ child is found.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4468"></a><h3>
+<a name="AEN5162"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-KEYVALUE-STOP-ON-UNKNOWN-CHILD-CAPS"></a>XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD 0x00000008</pre>
<p>If flags is set then we abort if an unknown <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue%20" target="_top">&lt;dsig:KeyValue /&gt;</a>
@@ -262,7 +262,7 @@ child is found.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4475"></a><h3>
+<a name="AEN5171"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-UNKNOWN-HREF-CAPS"></a>XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF 0x00000010</pre>
<p>If flag is set then we abort if an unknown href attribute
@@ -271,7 +271,7 @@ of <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4482"></a><h3>
+<a name="AEN5180"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-MISMATCH-HREF-CAPS"></a>XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF 0x00000020</pre>
<p>If flag is set then we abort if an href attribute <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a>
@@ -280,7 +280,7 @@ element does not match the real key data type.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4489"></a><h3>
+<a name="AEN5189"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CHILD-CAPS"></a>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD 0x00000100</pre>
<p>If flags is set then we abort if an unknown <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data%20" target="_top">&lt;dsig:X509Data /&gt;</a>
@@ -289,7 +289,7 @@ child is found.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4496"></a><h3>
+<a name="AEN5198"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-X509DATA-DONT-VERIFY-CERTS-CAPS"></a>XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS 0x00000200</pre>
<p>If flag is set then we'll load certificates from <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data%20" target="_top">&lt;dsig:X509Data /&gt;</a>
@@ -298,7 +298,7 @@ element without verification.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4503"></a><h3>
+<a name="AEN5207"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CERT-CAPS"></a>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT 0x00000400</pre>
<p>If flag is set then we'll stop when we could not resolve reference
@@ -308,7 +308,7 @@ to certificate from <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509IssuerSe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4512"></a><h3>
+<a name="AEN5218"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-INVALID-CERT-CAPS"></a>XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT 0x00000800</pre>
<p>If the flag is set then we'll stop when <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data%20" target="_top">&lt;dsig:X509Data /&gt;</a> element
@@ -317,7 +317,7 @@ processing does not return a verified certificate.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4519"></a><h3>
+<a name="AEN5227"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-ENCKEY-DONT-STOP-ON-FAILED-DECRYPTION-CAPS"></a>XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000</pre>
<p>If the flag is set then we'll stop when <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey%20" target="_top">&lt;enc:EncryptedKey /&gt;</a> element
@@ -326,7 +326,7 @@ processing fails.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4526"></a><h3>
+<a name="AEN5236"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-STOP-ON-EMPTY-NODE-CAPS"></a>XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE 0x00002000</pre>
<p>If the flag is set then we'll stop when we found an empty node.
@@ -335,7 +335,7 @@ Otherwise we just ignore it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4532"></a><h3>
+<a name="AEN5244"></a><h3>
<a name="XMLSEC-KEYINFO-FLAGS-X509DATA-SKIP-STRICT-CHECKS-CAPS"></a>XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS 0x00004000</pre>
<p>If the flag is set then we'll skip strict checking of certs and CRLs</p>
@@ -343,7 +343,7 @@ Otherwise we just ignore it.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4538"></a><h3>
+<a name="AEN5252"></a><h3>
<a name="XMLSECKEYINFOCTX"></a>struct xmlSecKeyInfoCtx</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyInfoCtx {
@@ -388,59 +388,59 @@ Otherwise we just ignore it.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4546"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">userData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5262"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">userData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to user data (xmlsec and xmlsec-crypto
never touch this).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4551"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5268"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask for flags that control processin.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4556"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5274"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags2</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4561"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> <code class="STRUCTFIELD">keysMngr</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5280"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> <code class="STRUCTFIELD">keysMngr</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to current keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4567"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOMODE">xmlSecKeyInfoMode</a> <code class="STRUCTFIELD">mode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5286"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOMODE">xmlSecKeyInfoMode</a> <code class="STRUCTFIELD">mode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> do we read or write <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a> element.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4574"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">enabledKeyData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5293"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">enabledKeyData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of enabled <var class="PARAMETER">xmlSecKeyDataId</var> (if list is
empty then all data ids are enabled).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4581"><span style="white-space: nowrap">int <code class="STRUCTFIELD">base64LineSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5300"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">base64LineSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max columns size for base64 encoding.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4586"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">retrievalMethodCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5306"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">retrievalMethodCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transforms context for <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a>
element processing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4593"><span style="white-space: nowrap">int <code class="STRUCTFIELD">maxRetrievalMethodLevel</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5313"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">maxRetrievalMethodLevel</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max recursion level when processing
<a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a> element; default level is 1
(see also <var class="PARAMETER">curRetrievalMethodLevel</var>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4600"><span style="white-space: nowrap"><a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> <code class="STRUCTFIELD">encCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5321"><span style="white-space: nowrap"><a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> <code class="STRUCTFIELD">encCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the encryption context for <a href="http://www.w3.org/TR/xmldsig-core/#sec-EncryptedKey%20" target="_top">&lt;dsig:EncryptedKey /&gt;</a> element
processing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4607"><span style="white-space: nowrap">int <code class="STRUCTFIELD">maxEncryptedKeyLevel</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5328"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">maxEncryptedKeyLevel</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max recursion level when processing
<a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey%20" target="_top">&lt;enc:EncryptedKey /&gt;</a> element; default level is 1
(see <var class="PARAMETER">curEncryptedKeyLevel</var>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4614"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">certsVerificationTime</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5336"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">certsVerificationTime</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the time to use for X509 certificates verification
("not valid before" and "not valid after" checks);
if <var class="PARAMETER">certsVerificationTime</var> is equal to 0 (default)
@@ -448,210 +448,210 @@ Otherwise we just ignore it.</p>
clock "now".</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4621"><span style="white-space: nowrap">int <code class="STRUCTFIELD">certsVerificationDepth</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5343"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">certsVerificationDepth</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max certifications chain length (default is 9).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4626"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">pgpReserved</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5349"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">pgpReserved</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for PGP.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4631"><span style="white-space: nowrap">int <code class="STRUCTFIELD">curRetrievalMethodLevel</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5355"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">curRetrievalMethodLevel</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a> element
processing level (see <var class="PARAMETER">maxRetrievalMethodLevel</var>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4638"><span style="white-space: nowrap">int <code class="STRUCTFIELD">curEncryptedKeyLevel</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5363"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">curEncryptedKeyLevel</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey%20" target="_top">&lt;enc:EncryptedKey /&gt;</a> element
processing level (see <var class="PARAMETER">maxEncryptedKeyLevel</var>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4645"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReq</a> <code class="STRUCTFIELD">keyReq</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5371"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReq</a> <code class="STRUCTFIELD">keyReq</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current key requirements.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4651"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5377"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4656"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5383"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4661"></a><h3>
+<a name="AEN5389"></a><h3>
<a name="XMLSECKEYINFOCTXCREATE"></a>xmlSecKeyInfoCtxCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyInfoCtxPtr</font> xmlSecKeyInfoCtxCreate (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Allocates and initializes <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.
-Caller is responsible for freeing it by calling <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDESTROY">xmlSecKeyInfoCtxDestroy</a>
+Caller is responsible for freeing it by calling <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXDESTROY"><span class="TYPE">xmlSecKeyInfoCtxDestroy</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4672"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5403"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4677"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5408"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated object or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4682"></a><h3>
+<a name="AEN5413"></a><h3>
<a name="XMLSECKEYINFOCTXDESTROY"></a>xmlSecKeyInfoCtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyInfoCtxDestroy (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
-<p>Destroys <var class="PARAMETER">keyInfoCtx</var> object created with <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCREATE">xmlSecKeyInfoCtxCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyInfoCtxDestroy (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
+<p>Destroys <var class="PARAMETER">keyInfoCtx</var> object created with <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXCREATE"><span class="TYPE">xmlSecKeyInfoCtxCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4692"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5427"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4698"></a><h3>
+<a name="AEN5433"></a><h3>
<a name="XMLSECKEYINFOCTXINITIALIZE"></a>xmlSecKeyInfoCtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyInfoCtxInitialize (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyInfoCtxInitialize (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Initializes <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context. Caller is
-responsible for cleaning it up by <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXFINALIZE">xmlSecKeyInfoCtxFinalize</a> function.</p>
+responsible for cleaning it up by <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXFINALIZE"><span class="TYPE">xmlSecKeyInfoCtxFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4709"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5448"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4715"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5454"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4720"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5459"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4725"></a><h3>
+<a name="AEN5464"></a><h3>
<a name="XMLSECKEYINFOCTXFINALIZE"></a>xmlSecKeyInfoCtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyInfoCtxFinalize (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
-<p>Cleans up the <var class="PARAMETER">keyInfoCtx</var> initialized with <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXINITIALIZE">xmlSecKeyInfoCtxInitialize</a>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyInfoCtxFinalize (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
+<p>Cleans up the <var class="PARAMETER">keyInfoCtx</var> initialized with <a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTXINITIALIZE"><span class="TYPE">xmlSecKeyInfoCtxInitialize</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4735"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5478"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4741"></a><h3>
+<a name="AEN5484"></a><h3>
<a name="XMLSECKEYINFOCTXRESET"></a>xmlSecKeyInfoCtxReset ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyInfoCtxReset (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyInfoCtxReset (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Resets the <var class="PARAMETER">keyInfoCtx</var> state. User settings are not changed.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4750"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5496"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4756"></a><h3>
+<a name="AEN5502"></a><h3>
<a name="XMLSECKEYINFOCTXCOPYUSERPREF"></a>xmlSecKeyInfoCtxCopyUserPref ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyInfoCtxCopyUserPref (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyInfoCtxCopyUserPref (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> dst,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> src);</pre>
<p>Copies user preferences from <var class="PARAMETER">src</var> context to <var class="PARAMETER">dst</var> context.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4767"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5516"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4772"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5521"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4777"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5526"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4782"></a><h3>
+<a name="AEN5531"></a><h3>
<a name="XMLSECKEYINFOCTXCREATEENCCTX"></a>xmlSecKeyInfoCtxCreateEncCtx ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyInfoCtxCreateEncCtx (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyInfoCtxCreateEncCtx (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Creates encryption context form processing <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> child
of <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4792"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5544"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4798"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5550"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4803"></a><h3>
+<a name="AEN5555"></a><h3>
<a name="XMLSECKEYINFOCTXDEBUGDUMP"></a>xmlSecKeyInfoCtxDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyInfoCtxDebugDump (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyInfoCtxDebugDump (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<font>FILE</font> *output);</pre>
<p>Prints user settings and current context state to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4813"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5568"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4819"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5574"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output file pointer.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4824"></a><h3>
+<a name="AEN5579"></a><h3>
<a name="XMLSECKEYINFOCTXDEBUGXMLDUMP"></a>xmlSecKeyInfoCtxDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyInfoCtxDebugXmlDump (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyInfoCtxDebugXmlDump (<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx,
<font>FILE</font> *output);</pre>
<p>Prints user settings and current context state in XML format to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4834"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5592"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN4840"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5598"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output file pointer.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4845"></a><h3>
+<a name="AEN5603"></a><h3>
<a name="XMLSECKEYDATANAMEID"></a>xmlSecKeyDataNameId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataNameId xmlSecKeyDataNameGetKlass()</pre>
<p>The &lt;dsig:KeyName&gt; processing class.</p>
@@ -659,11 +659,11 @@ of <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;ds
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4851"></a><h3>
+<a name="AEN5611"></a><h3>
<a name="XMLSECKEYDATANAMEGETKLASS"></a>xmlSecKeyDataNameGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataNameGetKlass (void);</pre>
<p>The <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyName" target="_top">&lt;dsig:KeyName/&gt;</a> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<font>sec-KeyName</font>):</p>
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-KeyName</span></font>):</p>
<p>The KeyName element contains a string value (in which white space is
significant) which may be used by the signer to communicate a key
identifier to the recipient. Typically, KeyName contains an identifier
@@ -674,13 +674,13 @@ a distinguished name (DN), an email address, etc.)</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4862"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5625"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyName" target="_top">&lt;dsig:KeyName/&gt;</a> element processing key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4868"></a><h3>
+<a name="AEN5631"></a><h3>
<a name="XMLSECKEYDATAVALUEID"></a>xmlSecKeyDataValueId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataValueId xmlSecKeyDataValueGetKlass()</pre>
<p>The &lt;dsig:KeyValue&gt; processing class.</p>
@@ -688,23 +688,23 @@ a distinguished name (DN), an email address, etc.)</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4874"></a><h3>
+<a name="AEN5639"></a><h3>
<a name="XMLSECKEYDATAVALUEGETKLASS"></a>xmlSecKeyDataValueGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataValueGetKlass (void);</pre>
<p>The <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue" target="_top">&lt;dsig:KeyValue/&gt;</a> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<font>sec-KeyValue</font>):</p>
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-KeyValue</span></font>):</p>
<p>The KeyValue element contains a single public key that may be useful in
validating the signature.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5653"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue" target="_top">&lt;dsig:KeyValue/&gt;</a> element processing key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4891"></a><h3>
+<a name="AEN5659"></a><h3>
<a name="XMLSECKEYDATARETRIEVALMETHODID"></a>xmlSecKeyDataRetrievalMethodId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataRetrievalMethodId xmlSecKeyDataRetrievalMethodGetKlass()</pre>
<p>The &lt;dsig:RetrievalMethod&gt; processing class.</p>
@@ -712,12 +712,12 @@ validating the signature.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4897"></a><h3>
+<a name="AEN5667"></a><h3>
<a name="XMLSECKEYDATARETRIEVALMETHODGETKLASS"></a>xmlSecKeyDataRetrievalMethodGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataRetrievalMethodGetKlass
(void);</pre>
<p>The <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="_top">&lt;dsig:RetrievalMethod/&gt;</a> element key data klass
-(http://www.w3.org/TR/xmldsig-core/<font>sec-RetrievalMethod</font>):
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-RetrievalMethod</span></font>):
A RetrievalMethod element within KeyInfo is used to convey a reference to
KeyInfo information that is stored at another location. For example,
several signatures in a document might use a key verified by an X.509v3
@@ -730,13 +730,13 @@ Reference's URI and The Reference Processing Model.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4908"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5681"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="_top">&lt;dsig:RetrievalMethod/&gt;</a> element processing key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4914"></a><h3>
+<a name="AEN5687"></a><h3>
<a name="XMLSECKEYDATAENCRYPTEDKEYID"></a>xmlSecKeyDataEncryptedKeyId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataEncryptedKeyId xmlSecKeyDataEncryptedKeyGetKlass()</pre>
<p>The &lt;enc:EncryptedKey&gt; processing class.</p>
@@ -744,12 +744,12 @@ Reference's URI and The Reference Processing Model.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN4920"></a><h3>
+<a name="AEN5695"></a><h3>
<a name="XMLSECKEYDATAENCRYPTEDKEYGETKLASS"></a>xmlSecKeyDataEncryptedKeyGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataEncryptedKeyGetKlass
(void);</pre>
<p>The <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> element key data klass
-(http://www.w3.org/TR/xmlenc-core/<font>sec-EncryptedKey</font>):</p>
+(http://www.w3.org/TR/xmlenc-core/<font><span class="TYPE">sec-EncryptedKey</span></font>):</p>
<p>The EncryptedKey element is used to transport encryption keys from
the originator to a known recipient(s). It may be used as a stand-alone
XML document, be placed within an application document, or appear inside
@@ -760,7 +760,7 @@ without any additional processing.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN4931"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN5709"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> element processing key data klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-keys.html b/docs/api/xmlsec-keys.html
index 603fcdef..0620e1da 100644
--- a/docs/api/xmlsec-keys.html
+++ b/docs/api/xmlsec-keys.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="keysdata" href="xmlsec-keysdata.html">
<link rel="NEXT" title="keysmngr" href="xmlsec-keysmngr.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-KEYS"></a>keys</h1>
<div class="REFNAMEDIV">
-<a name="AEN7186"></a><h2>Name</h2>keys -- </div>
+<a name="AEN8256"></a><h2>Name</h2>keys -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN7189"></a><h2>Synopsis</h2>
+<a name="AEN8259"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
typedef <a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a>;
@@ -100,64 +100,64 @@ typedef <a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a>;
#define <a href="xmlsec-keys.html#XMLSECKEYUSAGEDECRYPT">xmlSecKeyUsageDecrypt</a>
#define <a href="xmlsec-keys.html#XMLSECKEYUSAGEKEYEXCHANGE">xmlSecKeyUsageKeyExchange</a>
#define <a href="xmlsec-keys.html#XMLSECKEYUSAGEANY">xmlSecKeyUsageAny</a>
-int <a href="xmlsec-keys.html#XMLSECKEYUSEWITHINITIALIZE">xmlSecKeyUseWithInitialize</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
-void <a href="xmlsec-keys.html#XMLSECKEYUSEWITHFINALIZE">xmlSecKeyUseWithFinalize</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
-void <a href="xmlsec-keys.html#XMLSECKEYUSEWITHRESET">xmlSecKeyUseWithReset</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
-int <a href="xmlsec-keys.html#XMLSECKEYUSEWITHCOPY">xmlSecKeyUseWithCopy</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> dst,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHINITIALIZE">xmlSecKeyUseWithInitialize</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHFINALIZE">xmlSecKeyUseWithFinalize</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHRESET">xmlSecKeyUseWithReset</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHCOPY">xmlSecKeyUseWithCopy</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> dst,
<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> src);
<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHCREATE">xmlSecKeyUseWithCreate</a> (const <font>xmlChar</font> *application,
const <font>xmlChar</font> *identifier);
<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDUPLICATE">xmlSecKeyUseWithDuplicate</a>
(<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
-void <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDESTROY">xmlSecKeyUseWithDestroy</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
-int <a href="xmlsec-keys.html#XMLSECKEYUSEWITHSET">xmlSecKeyUseWithSet</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDESTROY">xmlSecKeyUseWithDestroy</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHSET">xmlSecKeyUseWithSet</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
const <font>xmlChar</font> *application,
const <font>xmlChar</font> *identifier);
-void <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDEBUGDUMP">xmlSecKeyUseWithDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDEBUGDUMP">xmlSecKeyUseWithDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
<font>FILE</font> *output);
-void <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDEBUGXMLDUMP">xmlSecKeyUseWithDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHDEBUGXMLDUMP">xmlSecKeyUseWithDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
<font>FILE</font> *output);
struct <a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWith</a>;
#define <a href="xmlsec-keys.html#XMLSECKEYUSEWITHPTRLISTID">xmlSecKeyUseWithPtrListId</a>
<font>xmlSecPtrListId</font> <a href="xmlsec-keys.html#XMLSECKEYUSEWITHPTRLISTGETKLASS">xmlSecKeyUseWithPtrListGetKlass</a>
(void);
struct <a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReq</a>;
-int <a href="xmlsec-keys.html#XMLSECKEYREQINITIALIZE">xmlSecKeyReqInitialize</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
-void <a href="xmlsec-keys.html#XMLSECKEYREQFINALIZE">xmlSecKeyReqFinalize</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
-void <a href="xmlsec-keys.html#XMLSECKEYREQRESET">xmlSecKeyReqReset</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
-int <a href="xmlsec-keys.html#XMLSECKEYREQCOPY">xmlSecKeyReqCopy</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> dst,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYREQINITIALIZE">xmlSecKeyReqInitialize</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYREQFINALIZE">xmlSecKeyReqFinalize</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYREQRESET">xmlSecKeyReqReset</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYREQCOPY">xmlSecKeyReqCopy</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> dst,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> src);
-int <a href="xmlsec-keys.html#XMLSECKEYREQMATCHKEY">xmlSecKeyReqMatchKey</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYREQMATCHKEY">xmlSecKeyReqMatchKey</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-keys.html#XMLSECKEYREQMATCHKEYVALUE">xmlSecKeyReqMatchKeyValue</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYREQMATCHKEYVALUE">xmlSecKeyReqMatchKeyValue</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> value);
-void <a href="xmlsec-keys.html#XMLSECKEYREQDEBUGDUMP">xmlSecKeyReqDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYREQDEBUGDUMP">xmlSecKeyReqDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<font>FILE</font> *output);
-void <a href="xmlsec-keys.html#XMLSECKEYREQDEBUGXMLDUMP">xmlSecKeyReqDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYREQDEBUGXMLDUMP">xmlSecKeyReqDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<font>FILE</font> *output);
struct <a href="xmlsec-keys.html#XMLSECKEY">xmlSecKey</a>;
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYCREATE">xmlSecKeyCreate</a> (void);
-void <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-void <a href="xmlsec-keys.html#XMLSECKEYEMPTY">xmlSecKeyEmpty</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYEMPTY">xmlSecKeyEmpty</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
<font>xmlSecKeyPtr</font> <a href="xmlsec-keys.html#XMLSECKEYDUPLICATE">xmlSecKeyDuplicate</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-keys.html#XMLSECKEYCOPY">xmlSecKeyCopy</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keyDst,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYCOPY">xmlSecKeyCopy</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keyDst,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keySrc);
const <font>xmlChar</font>* <a href="xmlsec-keys.html#XMLSECKEYGETNAME">xmlSecKeyGetName</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-keys.html#XMLSECKEYSETNAME">xmlSecKeySetName</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYSETNAME">xmlSecKeySetName</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <font>xmlChar</font> *name);
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> <a href="xmlsec-keys.html#XMLSECKEYGETTYPE">xmlSecKeyGetType</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
<font>xmlSecKeyDataPtr</font> <a href="xmlsec-keys.html#XMLSECKEYGETVALUE">xmlSecKeyGetValue</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-keys.html#XMLSECKEYSETVALUE">xmlSecKeySetValue</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYSETVALUE">xmlSecKeySetValue</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> value);
<font>xmlSecKeyDataPtr</font> <a href="xmlsec-keys.html#XMLSECKEYGETDATA">xmlSecKeyGetData</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlSecKeyDataId</font> dataId);
<font>xmlSecKeyDataPtr</font> <a href="xmlsec-keys.html#XMLSECKEYENSUREDATA">xmlSecKeyEnsureData</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlSecKeyDataId</font> dataId);
-int <a href="xmlsec-keys.html#XMLSECKEYADOPTDATA">xmlSecKeyAdoptData</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYADOPTDATA">xmlSecKeyAdoptData</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-void <a href="xmlsec-keys.html#XMLSECKEYDEBUGDUMP">xmlSecKeyDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYDEBUGDUMP">xmlSecKeyDebugDump</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>FILE</font> *output);
-void <a href="xmlsec-keys.html#XMLSECKEYDEBUGXMLDUMP">xmlSecKeyDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>void</font> <a href="xmlsec-keys.html#XMLSECKEYDEBUGXMLDUMP">xmlSecKeyDebugXmlDump</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>FILE</font> *output);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYGENERATE">xmlSecKeyGenerate</a> (<font>xmlSecKeyDataId</font> dataId,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
@@ -165,13 +165,13 @@ void <a href="xmlsec-keys.html#XMLSECKEYDEBUGXMLDUMP">xmlSecKeyDebugXmlDu
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYGENERATEBYNAME">xmlSecKeyGenerateByName</a> (const <font>xmlChar</font> *name,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <font>xmlChar</font> *name,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYREADBUFFER">xmlSecKeyReadBuffer</a> (<font>xmlSecKeyDataId</font> dataId,
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> *buffer);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYREADBINARYFILE">xmlSecKeyReadBinaryFile</a> (<font>xmlSecKeyDataId</font> dataId,
- const char *filename);
+ const <font>char</font> *filename);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-keys.html#XMLSECKEYREADMEMORY">xmlSecKeyReadMemory</a> (<font>xmlSecKeyDataId</font> dataId,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);
@@ -181,13 +181,13 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
<font>xmlSecPtrListId</font> <a href="xmlsec-keys.html#XMLSECKEYPTRLISTGETKLASS">xmlSecKeyPtrListGetKlass</a> (void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN7329"></a><h2>Description</h2>
+<a name="AEN8425"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN7332"></a><h2>Details</h2>
+<a name="AEN8428"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN7334"></a><h3>
+<a name="AEN8430"></a><h3>
<a name="XMLSECKEYUSAGE"></a>xmlSecKeyUsage</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecKeyUsage;</pre>
<p>The key usage.</p>
@@ -195,7 +195,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7340"></a><h3>
+<a name="AEN8438"></a><h3>
<a name="XMLSECKEYUSAGESIGN"></a>xmlSecKeyUsageSign</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageSign 0x00000001</pre>
<p>Key can be used in any way.</p>
@@ -203,7 +203,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7346"></a><h3>
+<a name="AEN8446"></a><h3>
<a name="XMLSECKEYUSAGEVERIFY"></a>xmlSecKeyUsageVerify</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageVerify 0x00000002</pre>
<p>Key for signing.</p>
@@ -211,7 +211,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7352"></a><h3>
+<a name="AEN8454"></a><h3>
<a name="XMLSECKEYUSAGEENCRYPT"></a>xmlSecKeyUsageEncrypt</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageEncrypt 0x00000004</pre>
<p>Key for signature verification.</p>
@@ -219,7 +219,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7358"></a><h3>
+<a name="AEN8462"></a><h3>
<a name="XMLSECKEYUSAGEDECRYPT"></a>xmlSecKeyUsageDecrypt</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageDecrypt 0x00000008</pre>
<p>An encryption key.</p>
@@ -227,7 +227,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7364"></a><h3>
+<a name="AEN8470"></a><h3>
<a name="XMLSECKEYUSAGEKEYEXCHANGE"></a>xmlSecKeyUsageKeyExchange</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageKeyExchange 0x00000010</pre>
<p>The key is used for key exchange.</p>
@@ -235,7 +235,7 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7370"></a><h3>
+<a name="AEN8478"></a><h3>
<a name="XMLSECKEYUSAGEANY"></a>xmlSecKeyUsageAny</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUsageAny 0xFFFFFFFF</pre>
<p>A decryption key.</p>
@@ -243,76 +243,76 @@ int <a href="xmlsec-keys.html#XMLSECKEYMATCH">xmlSecKeyMatch</a>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7376"></a><h3>
+<a name="AEN8486"></a><h3>
<a name="XMLSECKEYUSEWITHINITIALIZE"></a>xmlSecKeyUseWithInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyUseWithInitialize (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyUseWithInitialize (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
<p>Initializes <var class="PARAMETER">keyUseWith</var> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7385"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8498"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7390"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8503"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7395"></a><h3>
+<a name="AEN8508"></a><h3>
<a name="XMLSECKEYUSEWITHFINALIZE"></a>xmlSecKeyUseWithFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyUseWithFinalize (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyUseWithFinalize (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
<p>Finalizes <var class="PARAMETER">keyUseWith</var> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7404"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8520"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7409"></a><h3>
+<a name="AEN8525"></a><h3>
<a name="XMLSECKEYUSEWITHRESET"></a>xmlSecKeyUseWithReset ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyUseWithReset (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyUseWithReset (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
<p>Resets the <var class="PARAMETER">keyUseWith</var> to its state after initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7418"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8537"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7423"></a><h3>
+<a name="AEN8542"></a><h3>
<a name="XMLSECKEYUSEWITHCOPY"></a>xmlSecKeyUseWithCopy ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyUseWithCopy (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyUseWithCopy (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> dst,
<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> src);</pre>
<p>Copies information from <var class="PARAMETER">dst</var> to <var class="PARAMETER">src</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7434"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8556"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7439"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8561"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7444"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8566"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7449"></a><h3>
+<a name="AEN8571"></a><h3>
<a name="XMLSECKEYUSEWITHCREATE"></a>xmlSecKeyUseWithCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> xmlSecKeyUseWithCreate (const <font>xmlChar</font> *application,
const <font>xmlChar</font> *identifier);</pre>
@@ -322,22 +322,22 @@ returned object with <var class="PARAMETER">xmlSecKeyUseWithDestroy</var> functi
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7460"><span style="white-space: nowrap"><var class="PARAMETER">application</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8584"><span style="white-space: nowrap"><var class="PARAMETER">application</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the application value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7465"><span style="white-space: nowrap"><var class="PARAMETER">identifier</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8589"><span style="white-space: nowrap"><var class="PARAMETER">identifier</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the identifier value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7470"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8594"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created object or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7475"></a><h3>
+<a name="AEN8599"></a><h3>
<a name="XMLSECKEYUSEWITHDUPLICATE"></a>xmlSecKeyUseWithDuplicate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> xmlSecKeyUseWithDuplicate
(<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
@@ -347,34 +347,34 @@ returned object with <var class="PARAMETER">xmlSecKeyUseWithDestroy</var> functi
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7486"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8612"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7491"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8617"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created object or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7496"></a><h3>
+<a name="AEN8622"></a><h3>
<a name="XMLSECKEYUSEWITHDESTROY"></a>xmlSecKeyUseWithDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyUseWithDestroy (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyUseWithDestroy (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith);</pre>
<p>Destroys <var class="PARAMETER">keyUseWith</var> created with <var class="PARAMETER">xmlSecKeyUseWithCreate</var> or <var class="PARAMETER">xmlSecKeyUseWithDuplicate</var>
functions.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7507"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8636"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7512"></a><h3>
+<a name="AEN8641"></a><h3>
<a name="XMLSECKEYUSEWITHSET"></a>xmlSecKeyUseWithSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyUseWithSet (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyUseWithSet (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
const <font>xmlChar</font> *application,
const <font>xmlChar</font> *identifier);</pre>
<p>Sets <var class="PARAMETER">application</var> and <var class="PARAMETER">identifier</var> in the <var class="PARAMETER">keyUseWith</var>.</p>
@@ -382,66 +382,66 @@ functions.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7525"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8657"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7530"><span style="white-space: nowrap"><var class="PARAMETER">application</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8662"><span style="white-space: nowrap"><var class="PARAMETER">application</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new application value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7535"><span style="white-space: nowrap"><var class="PARAMETER">identifier</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8667"><span style="white-space: nowrap"><var class="PARAMETER">identifier</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new identifier value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8672"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7545"></a><h3>
+<a name="AEN8677"></a><h3>
<a name="XMLSECKEYUSEWITHDEBUGDUMP"></a>xmlSecKeyUseWithDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyUseWithDebugDump (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyUseWithDebugDump (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
<font>FILE</font> *output);</pre>
<p>Prints xmlSecKeyUseWith debug information to a file <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7555"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8690"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7560"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8695"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7565"></a><h3>
+<a name="AEN8700"></a><h3>
<a name="XMLSECKEYUSEWITHDEBUGXMLDUMP"></a>xmlSecKeyUseWithDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyUseWithDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyUseWithDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEYUSEWITH">xmlSecKeyUseWithPtr</a> keyUseWith,
<font>FILE</font> *output);</pre>
<p>Prints xmlSecKeyUseWith debug information to a file <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7575"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8713"><span style="white-space: nowrap"><var class="PARAMETER">keyUseWith</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to information about key application/user.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7580"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8718"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7585"></a><h3>
+<a name="AEN8723"></a><h3>
<a name="XMLSECKEYUSEWITH"></a>struct xmlSecKeyUseWith</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyUseWith {
@@ -456,26 +456,26 @@ functions.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7592"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">application</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8732"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">application</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the application.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7598"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">identifier</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8738"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">identifier</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the identifier.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7604"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8744"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7609"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8750"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved2</code></span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7614"></a><h3>
+<a name="AEN8756"></a><h3>
<a name="XMLSECKEYUSEWITHPTRLISTID"></a>xmlSecKeyUseWithPtrListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyUseWithPtrListId xmlSecKeyUseWithPtrListGetKlass()</pre>
<p>The keys list klass.</p>
@@ -483,7 +483,7 @@ functions.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7620"></a><h3>
+<a name="AEN8764"></a><h3>
<a name="XMLSECKEYUSEWITHPTRLISTGETKLASS"></a>xmlSecKeyUseWithPtrListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecKeyUseWithPtrListGetKlass
(void);</pre>
@@ -491,13 +491,13 @@ functions.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7628"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8774"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key data list klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7633"></a><h3>
+<a name="AEN8779"></a><h3>
<a name="XMLSECKEYREQ"></a>struct xmlSecKeyReq</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyReq {
@@ -515,126 +515,126 @@ functions.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7640"><span style="white-space: nowrap"><font>xmlSecKeyDataId</font> <code class="STRUCTFIELD">keyId</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8788"><span style="white-space: nowrap"><font>xmlSecKeyDataId</font> <code class="STRUCTFIELD">keyId</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key value klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7646"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> <code class="STRUCTFIELD">keyType</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8794"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> <code class="STRUCTFIELD">keyType</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7652"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a> <code class="STRUCTFIELD">keyUsage</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8800"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a> <code class="STRUCTFIELD">keyUsage</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7658"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">keyBitsSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8806"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">keyBitsSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key size (in bits!).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7664"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">keyUseWithList</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8812"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">keyUseWithList</code></span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7670"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8818"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7675"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">eserved2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8824"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">eserved2</code></span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7680"></a><h3>
+<a name="AEN8830"></a><h3>
<a name="XMLSECKEYREQINITIALIZE"></a>xmlSecKeyReqInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyReqInitialize (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyReqInitialize (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
<p>Initialize key requirements object. Caller is responsible for
-cleaning it with <a href="xmlsec-keys.html#XMLSECKEYREQFINALIZE">xmlSecKeyReqFinalize</a> function.</p>
+cleaning it with <a href="xmlsec-keys.html#XMLSECKEYREQFINALIZE"><span class="TYPE">xmlSecKeyReqFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7689"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8843"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7694"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8848"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7699"></a><h3>
+<a name="AEN8853"></a><h3>
<a name="XMLSECKEYREQFINALIZE"></a>xmlSecKeyReqFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyReqFinalize (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
-<p>Cleans the key requirements object initialized with <a href="xmlsec-keys.html#XMLSECKEYREQINITIALIZE">xmlSecKeyReqInitialize</a>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyReqFinalize (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
+<p>Cleans the key requirements object initialized with <a href="xmlsec-keys.html#XMLSECKEYREQINITIALIZE"><span class="TYPE">xmlSecKeyReqInitialize</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7708"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8866"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7713"></a><h3>
+<a name="AEN8871"></a><h3>
<a name="XMLSECKEYREQRESET"></a>xmlSecKeyReqReset ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyReqReset (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyReqReset (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
<p>Resets key requirements object for new key search.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7721"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8882"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7726"></a><h3>
+<a name="AEN8887"></a><h3>
<a name="XMLSECKEYREQCOPY"></a>xmlSecKeyReqCopy ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyReqCopy (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyReqCopy (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> dst,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> src);</pre>
<p>Copies key requirements from <var class="PARAMETER">src</var> object to <var class="PARAMETER">dst</var> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7737"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8901"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7742"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8906"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7747"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8911"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7752"></a><h3>
+<a name="AEN8916"></a><h3>
<a name="XMLSECKEYREQMATCHKEY"></a>xmlSecKeyReqMatchKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyReqMatchKey (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyReqMatchKey (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Checks whether <var class="PARAMETER">key</var> matches key requirements <var class="PARAMETER">keyReq</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7763"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8930"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7768"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8935"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7773"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8940"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if key matches requirements, 0 if not and a negative value
if an error occurs.</p></td>
</tr>
@@ -642,24 +642,24 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7778"></a><h3>
+<a name="AEN8945"></a><h3>
<a name="XMLSECKEYREQMATCHKEYVALUE"></a>xmlSecKeyReqMatchKeyValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyReqMatchKeyValue (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyReqMatchKeyValue (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> value);</pre>
<p>Checks whether <var class="PARAMETER">keyValue</var> matches key requirements <var class="PARAMETER">keyReq</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7789"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8959"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7794"><span style="white-space: nowrap"><var class="PARAMETER">value</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8964"><span style="white-space: nowrap"><var class="PARAMETER">value</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7799"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8969"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if key value matches requirements, 0 if not and a negative value
if an error occurs.</p></td>
</tr>
@@ -667,47 +667,47 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7804"></a><h3>
+<a name="AEN8974"></a><h3>
<a name="XMLSECKEYREQDEBUGDUMP"></a>xmlSecKeyReqDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyReqDebugDump (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyReqDebugDump (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">keyReq</var> into <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7815"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8988"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7820"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8993"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7825"></a><h3>
+<a name="AEN8998"></a><h3>
<a name="XMLSECKEYREQDEBUGXMLDUMP"></a>xmlSecKeyReqDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyReqDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyReqDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">keyReq</var> into <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7836"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9012"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7841"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9017"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7846"></a><h3>
+<a name="AEN9022"></a><h3>
<a name="XMLSECKEY"></a>struct xmlSecKey</h3>
<pre class="PROGRAMLISTING">struct xmlSecKey {
@@ -723,75 +723,75 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7853"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9031"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the key name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7859"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> <code class="STRUCTFIELD">value</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9037"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> <code class="STRUCTFIELD">value</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7865"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <code class="STRUCTFIELD">dataList</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9043"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <code class="STRUCTFIELD">dataList</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the key data list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7871"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9049"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEYUSAGE">xmlSecKeyUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the key usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7877"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">notValidBefore</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9055"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">notValidBefore</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the start key validity interval.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7883"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">notValidAfter</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9061"><span style="white-space: nowrap"><font>time_t</font> <code class="STRUCTFIELD">notValidAfter</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the end key validity interval.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7889"></a><h3>
+<a name="AEN9067"></a><h3>
<a name="XMLSECKEYCREATE"></a>xmlSecKeyCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyCreate (void);</pre>
<p>Allocates and initializes new key. Caller is responsible for
-freeing returned object with <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> function.</p>
+freeing returned object with <a href="xmlsec-keys.html#XMLSECKEYDESTROY"><span class="TYPE">xmlSecKeyDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7898"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9079"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated <var class="PARAMETER">xmlSecKey</var> structure
or NULL if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7904"></a><h3>
+<a name="AEN9085"></a><h3>
<a name="XMLSECKEYDESTROY"></a>xmlSecKeyDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDestroy (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Destroys the key created using <a href="xmlsec-keys.html#XMLSECKEYCREATE">xmlSecKeyCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDestroy (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
+<p>Destroys the key created using <a href="xmlsec-keys.html#XMLSECKEYCREATE"><span class="TYPE">xmlSecKeyCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7913"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9098"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7918"></a><h3>
+<a name="AEN9103"></a><h3>
<a name="XMLSECKEYEMPTY"></a>xmlSecKeyEmpty ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyEmpty (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyEmpty (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Clears the <var class="PARAMETER">key</var> data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7927"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9115"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7932"></a><h3>
+<a name="AEN9120"></a><h3>
<a name="XMLSECKEYDUPLICATE"></a>xmlSecKeyDuplicate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> xmlSecKeyDuplicate (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Creates a duplicate of the given <var class="PARAMETER">key</var>.</p>
@@ -799,86 +799,86 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7942"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to the <a href="xmlsec-keys.html#XMLSECKEY">xmlSecKey</a> structure.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN9132"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to the <a href="xmlsec-keys.html#XMLSECKEY"><span class="TYPE">xmlSecKey</span></a> structure.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7948"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
-<td align="LEFT" valign="TOP"><p>the pointer to newly allocated <a href="xmlsec-keys.html#XMLSECKEY">xmlSecKey</a> structure
+<td align="LEFT" valign="TOP"><a name="AEN9139"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><p>the pointer to newly allocated <a href="xmlsec-keys.html#XMLSECKEY"><span class="TYPE">xmlSecKey</span></a> structure
or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7954"></a><h3>
+<a name="AEN9146"></a><h3>
<a name="XMLSECKEYCOPY"></a>xmlSecKeyCopy ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyCopy (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keyDst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyCopy (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keyDst,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> keySrc);</pre>
<p>Copies key data from <var class="PARAMETER">keySrc</var> to <var class="PARAMETER">keyDst</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7965"><span style="white-space: nowrap"><var class="PARAMETER">keyDst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9160"><span style="white-space: nowrap"><var class="PARAMETER">keyDst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7970"><span style="white-space: nowrap"><var class="PARAMETER">keySrc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9165"><span style="white-space: nowrap"><var class="PARAMETER">keySrc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7975"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9170"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7980"></a><h3>
+<a name="AEN9175"></a><h3>
<a name="XMLSECKEYGETNAME"></a>xmlSecKeyGetName ()</h3>
<pre class="PROGRAMLISTING">const <font>xmlChar</font>* xmlSecKeyGetName (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Gets key name (see also <a href="xmlsec-keys.html#XMLSECKEYSETNAME">xmlSecKeySetName</a> function).</p>
+<p>Gets key name (see also <a href="xmlsec-keys.html#XMLSECKEYSETNAME"><span class="TYPE">xmlSecKeySetName</span></a> function).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7990"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9188"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7995"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9193"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key name.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8000"></a><h3>
+<a name="AEN9198"></a><h3>
<a name="XMLSECKEYSETNAME"></a>xmlSecKeySetName ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeySetName (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeySetName (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <font>xmlChar</font> *name);</pre>
-<p>Sets key name (see also <a href="xmlsec-keys.html#XMLSECKEYGETNAME">xmlSecKeyGetName</a> function).</p>
+<p>Sets key name (see also <a href="xmlsec-keys.html#XMLSECKEYGETNAME"><span class="TYPE">xmlSecKeyGetName</span></a> function).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8010"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9212"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8015"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9217"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new key name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8020"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9222"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8025"></a><h3>
+<a name="AEN9227"></a><h3>
<a name="XMLSECKEYGETTYPE"></a>xmlSecKeyGetType ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> xmlSecKeyGetType (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Gets <var class="PARAMETER">key</var> type.</p>
@@ -886,61 +886,61 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8035"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9239"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8040"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9244"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key type.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8045"></a><h3>
+<a name="AEN9249"></a><h3>
<a name="XMLSECKEYGETVALUE"></a>xmlSecKeyGetValue ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataPtr</font> xmlSecKeyGetValue (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Gets key value (see also <a href="xmlsec-keys.html#XMLSECKEYSETVALUE">xmlSecKeySetValue</a> function).</p>
+<p>Gets key value (see also <a href="xmlsec-keys.html#XMLSECKEYSETVALUE"><span class="TYPE">xmlSecKeySetValue</span></a> function).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8055"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9262"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8060"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9267"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key value (crypto material).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8065"></a><h3>
+<a name="AEN9272"></a><h3>
<a name="XMLSECKEYSETVALUE"></a>xmlSecKeySetValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeySetValue (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeySetValue (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> value);</pre>
-<p>Sets key value (see also <a href="xmlsec-keys.html#XMLSECKEYGETVALUE">xmlSecKeyGetValue</a> function).</p>
+<p>Sets key value (see also <a href="xmlsec-keys.html#XMLSECKEYGETVALUE"><span class="TYPE">xmlSecKeyGetValue</span></a> function).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8075"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9286"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8080"><span style="white-space: nowrap"><var class="PARAMETER">value</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9291"><span style="white-space: nowrap"><var class="PARAMETER">value</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8085"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9296"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8090"></a><h3>
+<a name="AEN9301"></a><h3>
<a name="XMLSECKEYGETDATA"></a>xmlSecKeyGetData ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataPtr</font> xmlSecKeyGetData (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlSecKeyDataId</font> dataId);</pre>
@@ -949,23 +949,23 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8100"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9313"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8105"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9318"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the requested data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8110"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9323"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>additional data associated with the <var class="PARAMETER">key</var> (see also
-<a href="xmlsec-keys.html#XMLSECKEYADOPTDATA">xmlSecKeyAdoptData</a> function).</p></td>
+<a href="xmlsec-keys.html#XMLSECKEYADOPTDATA"><span class="TYPE">xmlSecKeyAdoptData</span></a> function).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8117"></a><h3>
+<a name="AEN9331"></a><h3>
<a name="XMLSECKEYENSUREDATA"></a>xmlSecKeyEnsureData ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataPtr</font> xmlSecKeyEnsureData (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlSecKeyDataId</font> dataId);</pre>
@@ -974,24 +974,24 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8129"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9345"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8134"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9350"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the requested data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8139"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9355"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to key data or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8144"></a><h3>
+<a name="AEN9360"></a><h3>
<a name="XMLSECKEYADOPTDATA"></a>xmlSecKeyAdoptData ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyAdoptData (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyAdoptData (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Adds <var class="PARAMETER">data</var> to the <var class="PARAMETER">key</var>. The <var class="PARAMETER">data</var> object will be destroyed
by <var class="PARAMETER">key</var>.</p>
@@ -999,62 +999,62 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8157"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9376"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8162"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9381"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8167"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9386"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8172"></a><h3>
+<a name="AEN9391"></a><h3>
<a name="XMLSECKEYDEBUGDUMP"></a>xmlSecKeyDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDebugDump (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDebugDump (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>FILE</font> *output);</pre>
<p>Prints the information about the <var class="PARAMETER">key</var> to the <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8183"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9405"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8188"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9410"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8193"></a><h3>
+<a name="AEN9415"></a><h3>
<a name="XMLSECKEYDEBUGXMLDUMP"></a>xmlSecKeyDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDebugXmlDump (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>FILE</font> *output);</pre>
<p>Prints the information about the <var class="PARAMETER">key</var> to the <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8204"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9429"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8209"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9434"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8214"></a><h3>
+<a name="AEN9439"></a><h3>
<a name="XMLSECKEYGENERATE"></a>xmlSecKeyGenerate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyGenerate (<font>xmlSecKeyDataId</font> dataId,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
@@ -1064,26 +1064,26 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8227"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9454"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the requested key klass (rsa, dsa, aes, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8232"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9459"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new key size (in bits!).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8237"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9464"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new key type (session, permanent, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8242"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9469"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8247"></a><h3>
+<a name="AEN9474"></a><h3>
<a name="XMLSECKEYGENERATEBYNAME"></a>xmlSecKeyGenerateByName ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyGenerateByName (const <font>xmlChar</font> *name,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
@@ -1093,28 +1093,28 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8260"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9489"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the requested key klass name (rsa, dsa, aes, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8265"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9494"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new key size (in bits!).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8270"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9499"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new key type (session, permanent, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8275"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9504"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8280"></a><h3>
+<a name="AEN9509"></a><h3>
<a name="XMLSECKEYMATCH"></a>xmlSecKeyMatch ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyMatch (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyMatch (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <font>xmlChar</font> *name,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
<p>Checks whether the <var class="PARAMETER">key</var> matches the given criteria.</p>
@@ -1122,26 +1122,26 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8291"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9523"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8296"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9528"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key name (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8301"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9533"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9538"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if the key satisfies the given criteria or 0 otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8311"></a><h3>
+<a name="AEN9543"></a><h3>
<a name="XMLSECKEYREADBUFFER"></a>xmlSecKeyReadBuffer ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyReadBuffer (<font>xmlSecKeyDataId</font> dataId,
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> *buffer);</pre>
@@ -1150,46 +1150,46 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8322"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9556"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8327"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9561"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer that contains the binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8332"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9566"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8337"></a><h3>
+<a name="AEN9571"></a><h3>
<a name="XMLSECKEYREADBINARYFILE"></a>xmlSecKeyReadBinaryFile ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyReadBinaryFile (<font>xmlSecKeyDataId</font> dataId,
- const char *filename);</pre>
+ const <font>char</font> *filename);</pre>
<p>Reads the key value of klass <var class="PARAMETER">dataId</var> from a binary file <var class="PARAMETER">filename</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8348"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9585"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8353"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9590"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8358"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9595"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8363"></a><h3>
+<a name="AEN9600"></a><h3>
<a name="XMLSECKEYREADMEMORY"></a>xmlSecKeyReadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecKeyReadMemory (<font>xmlSecKeyDataId</font> dataId,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
@@ -1199,26 +1199,26 @@ by <var class="PARAMETER">key</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8376"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9615"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8381"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9620"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the memory containing the key</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8386"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9625"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of the memory block</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8391"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9630"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8396"></a><h3>
+<a name="AEN9635"></a><h3>
<a name="XMLSECKEYISVALID"></a>xmlSecKeyIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyIsValid(key)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">key</var> is not NULL and <var class="PARAMETER">key</var>-&gt;id is not NULL
@@ -1226,13 +1226,13 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8405"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9646"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8410"></a><h3>
+<a name="AEN9651"></a><h3>
<a name="XMLSECKEYCHECKID"></a>xmlSecKeyCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyCheckId(key, keyId)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">key</var> is valid and <var class="PARAMETER">key</var>'s id is equal to <var class="PARAMETER">keyId</var>.</p>
@@ -1240,18 +1240,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8420"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9663"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8425"><span style="white-space: nowrap"><var class="PARAMETER">keyId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9668"><span style="white-space: nowrap"><var class="PARAMETER">keyId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key Id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8430"></a><h3>
+<a name="AEN9673"></a><h3>
<a name="XMLSECKEYPTRLISTID"></a>xmlSecKeyPtrListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyPtrListId xmlSecKeyPtrListGetKlass()</pre>
<p>The keys list klass.</p>
@@ -1259,14 +1259,14 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8436"></a><h3>
+<a name="AEN9681"></a><h3>
<a name="XMLSECKEYPTRLISTGETKLASS"></a>xmlSecKeyPtrListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecKeyPtrListGetKlass (void);</pre>
<p>The keys list klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8444"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9691"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>keys list id.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-keysdata.html b/docs/api/xmlsec-keysdata.html
index 4eedb270..63f76990 100644
--- a/docs/api/xmlsec-keysdata.html
+++ b/docs/api/xmlsec-keysdata.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="keyinfo" href="xmlsec-keyinfo.html">
<link rel="NEXT" title="keys" href="xmlsec-keys.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-KEYSDATA"></a>keysdata</h1>
<div class="REFNAMEDIV">
-<a name="AEN4942"></a><h2>Name</h2>keysdata -- </div>
+<a name="AEN5720"></a><h2>Name</h2>keysdata -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN4945"></a><h2>Synopsis</h2>
+<a name="AEN5723"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
typedef <a href="xmlsec-keysdata.html#XMLSECKEYDATAUSAGE">xmlSecKeyDataUsage</a>;
@@ -117,38 +117,38 @@ typedef <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPEANY">xmlSecKeyDataTypeAny</a>
enum <a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a>;
<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSGET">xmlSecKeyDataIdsGet</a> (void);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSINIT">xmlSecKeyDataIdsInit</a> (void);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSSHUTDOWN">xmlSecKeyDataIdsShutdown</a> (void);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSREGISTERDEFAULT">xmlSecKeyDataIdsRegisterDefault</a> (void);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSREGISTER">xmlSecKeyDataIdsRegister</a> (<font>xmlSecKeyDataId</font> id);
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSINIT">xmlSecKeyDataIdsInit</a> (void);
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSSHUTDOWN">xmlSecKeyDataIdsShutdown</a> (void);
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSREGISTERDEFAULT">xmlSecKeyDataIdsRegisterDefault</a> (void);
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDSREGISTER">xmlSecKeyDataIdsRegister</a> (<font>xmlSecKeyDataId</font> id);
struct <a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyData</a>;
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATACREATE">xmlSecKeyDataCreate</a> (<font>xmlSecKeyDataId</font> id);
<font>xmlSecKeyDataPtr</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATADUPLICATE">xmlSecKeyDataDuplicate</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY">xmlSecKeyDataDestroy</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATE">xmlSecKeyDataGenerate</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY">xmlSecKeyDataDestroy</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATE">xmlSecKeyDataGenerate</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATAGETTYPE">xmlSecKeyDataGetType</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATAGETSIZE">xmlSecKeyDataGetSize</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
const <font>xmlChar</font>* <a href="xmlsec-keysdata.html#XMLSECKEYDATAGETIDENTIFIER">xmlSecKeyDataGetIdentifier</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMP">xmlSecKeyDataDebugDump</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMP">xmlSecKeyDataDebugDump</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGXMLDUMP">xmlSecKeyDataDebugXmlDump</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGXMLDUMP">xmlSecKeyDataDebugXmlDump</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREAD">xmlSecKeyDataXmlRead</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREAD">xmlSecKeyDataXmlRead</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITE">xmlSecKeyDataXmlWrite</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITE">xmlSecKeyDataXmlWrite</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINREAD">xmlSecKeyDataBinRead</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINREAD">xmlSecKeyDataBinRead</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITE">xmlSecKeyDataBinWrite</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITE">xmlSecKeyDataBinWrite</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *bufSize,
@@ -159,29 +159,29 @@ int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITE">xmlSecKeyDataBi
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATACHECKUSAGE">xmlSecKeyDataCheckUsage</a> (data, usg)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATACHECKSIZE">xmlSecKeyDataCheckSize</a> (data, size)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDUNKNOWN">xmlSecKeyDataIdUnknown</a>
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATAINITMETHOD">*xmlSecKeyDataInitMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATADUPLICATEMETHOD">*xmlSecKeyDataDuplicateMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAINITMETHOD">*xmlSecKeyDataInitMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATADUPLICATEMETHOD">*xmlSecKeyDataDuplicateMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);
-void (<a href="xmlsec-keysdata.html#XMLSECKEYDATAFINALIZEMETHOD">*xmlSecKeyDataFinalizeMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREADMETHOD">*xmlSecKeyDataXmlReadMethod</a>) (<font>xmlSecKeyDataId</font> id,
+<font>void</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAFINALIZEMETHOD">*xmlSecKeyDataFinalizeMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREADMETHOD">*xmlSecKeyDataXmlReadMethod</a>) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITEMETHOD">*xmlSecKeyDataXmlWriteMethod</a>) (<font>xmlSecKeyDataId</font> id,
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITEMETHOD">*xmlSecKeyDataXmlWriteMethod</a>) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATABINREADMETHOD">*xmlSecKeyDataBinReadMethod</a>) (<font>xmlSecKeyDataId</font> id,
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATABINREADMETHOD">*xmlSecKeyDataBinReadMethod</a>) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITEMETHOD">*xmlSecKeyDataBinWriteMethod</a>) (<font>xmlSecKeyDataId</font> id,
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITEMETHOD">*xmlSecKeyDataBinWriteMethod</a>) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *bufSize,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATEMETHOD">*xmlSecKeyDataGenerateMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATEMETHOD">*xmlSecKeyDataGenerateMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGETTYPEMETHOD">*xmlSecKeyDataGetTypeMethod</a>)
@@ -189,7 +189,7 @@ int (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATEMETHOD">*xmlSecK
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGETSIZEMETHOD">*xmlSecKeyDataGetSizeMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
const <font>xmlChar</font>* (<a href="xmlsec-keysdata.html#XMLSECKEYDATAGETIDENTIFIERMETHOD">*xmlSecKeyDataGetIdentifierMethod</a>)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-void (<a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">*xmlSecKeyDataDebugDumpMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>void</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">*xmlSecKeyDataDebugDumpMethod</a>) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);
struct <a href="xmlsec-keysdata.html#XMLSECKEYDATAKLASS">xmlSecKeyDataKlass</a>;
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATAKLASSGETNAME">xmlSecKeyDataKlassGetName</a> (klass)
@@ -197,7 +197,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATAKLASS">xmlSecKeyDataKlass
<font>xmlSecPtrListId</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATALISTGETKLASS">xmlSecKeyDataListGetKlass</a> (void);
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTID">xmlSecKeyDataIdListId</a>
<font>xmlSecPtrListId</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTGETKLASS">xmlSecKeyDataIdListGetKlass</a> (void);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTFIND">xmlSecKeyDataIdListFind</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTFIND">xmlSecKeyDataIdListFind</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecKeyDataId</font> dataId);
<font>xmlSecKeyDataId</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTFINDBYNODE">xmlSecKeyDataIdListFindByNode</a>
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -212,63 +212,63 @@ int <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTFIND">xmlSecKeyData
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
const <font>xmlChar</font> *name,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAUSAGE">xmlSecKeyDataUsage</a> usage);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTDEBUGDUMP">xmlSecKeyDataIdListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTDEBUGDUMP">xmlSecKeyDataIdListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTDEBUGXMLDUMP">xmlSecKeyDataIdListDebugXmlDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATAIDLISTDEBUGXMLDUMP">xmlSecKeyDataIdListDebugXmlDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYSIZE">xmlSecKeyDataBinarySize</a>
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEINITIALIZE">xmlSecKeyDataBinaryValueInitialize</a>
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEINITIALIZE">xmlSecKeyDataBinaryValueInitialize</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDUPLICATE">xmlSecKeyDataBinaryValueDuplicate</a>
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDUPLICATE">xmlSecKeyDataBinaryValueDuplicate</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEFINALIZE">xmlSecKeyDataBinaryValueFinalize</a>
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEFINALIZE">xmlSecKeyDataBinaryValueFinalize</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEXMLREAD">xmlSecKeyDataBinaryValueXmlRead</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEXMLREAD">xmlSecKeyDataBinaryValueXmlRead</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEXMLWRITE">xmlSecKeyDataBinaryValueXmlWrite</a>
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEXMLWRITE">xmlSecKeyDataBinaryValueXmlWrite</a>
(<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEBINREAD">xmlSecKeyDataBinaryValueBinRead</a> (<font>xmlSecKeyDataId</font> id,
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEBINREAD">xmlSecKeyDataBinaryValueBinRead</a> (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEBINWRITE">xmlSecKeyDataBinaryValueBinWrite</a>
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEBINWRITE">xmlSecKeyDataBinaryValueBinWrite</a>
(<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *bufSize,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDEBUGDUMP">xmlSecKeyDataBinaryValueDebugDump</a>
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDEBUGDUMP">xmlSecKeyDataBinaryValueDebugDump</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDEBUGXMLDUMP">xmlSecKeyDataBinaryValueDebugXmlDump</a>
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEDEBUGXMLDUMP">xmlSecKeyDataBinaryValueDebugXmlDump</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEGETSIZE">xmlSecKeyDataBinaryValueGetSize</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUEGETBUFFER">xmlSecKeyDataBinaryValueGetBuffer</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUESETBUFFER">xmlSecKeyDataBinaryValueSetBuffer</a>
+<font>int</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATABINARYVALUESETBUFFER">xmlSecKeyDataBinaryValueSetBuffer</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStore</a>;
<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORECREATE">xmlSecKeyDataStoreCreate</a>
(<font>xmlSecKeyDataStoreId</font> id);
-void <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREDESTROY">xmlSecKeyDataStoreDestroy</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);
+<font>void</font> <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREDESTROY">xmlSecKeyDataStoreDestroy</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREGETNAME">xmlSecKeyDataStoreGetName</a> (store)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREISVALID">xmlSecKeyDataStoreIsValid</a> (store)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORECHECKID">xmlSecKeyDataStoreCheckId</a> (store, storeId)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORECHECKSIZE">xmlSecKeyDataStoreCheckSize</a> (store, size)
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREIDUNKNOWN">xmlSecKeyDataStoreIdUnknown</a>
-int (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREINITIALIZEMETHOD">*xmlSecKeyDataStoreInitializeMethod</a>)
+<font>int</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREINITIALIZEMETHOD">*xmlSecKeyDataStoreInitializeMethod</a>)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);
-void (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREFINALIZEMETHOD">*xmlSecKeyDataStoreFinalizeMethod</a>)
+<font>void</font> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREFINALIZEMETHOD">*xmlSecKeyDataStoreFinalizeMethod</a>)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);
struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyDataStoreKlass</a>;
#define <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASSGETNAME">xmlSecKeyDataStoreKlassGetName</a> (klass)
@@ -277,13 +277,13 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN5178"></a><h2>Description</h2>
+<a name="AEN5993"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN5181"></a><h2>Details</h2>
+<a name="AEN5996"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN5183"></a><h3>
+<a name="AEN5998"></a><h3>
<a name="XMLSECKEYDATAUSAGE"></a>xmlSecKeyDataUsage</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecKeyDataUsage;</pre>
<p>The bits mask that determines possible keys data usage.</p>
@@ -291,7 +291,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5189"></a><h3>
+<a name="AEN6006"></a><h3>
<a name="XMLSECKEYDATAUSAGEUNKNOWN"></a>xmlSecKeyDataUsageUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageUnknown 0x00000</pre>
<p>The key data usage is unknown.</p>
@@ -299,7 +299,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5195"></a><h3>
+<a name="AEN6014"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYINFONODEREAD"></a>xmlSecKeyDataUsageKeyInfoNodeRead</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyInfoNodeRead 0x00001</pre>
<p>The key data could be read from a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> child.</p>
@@ -307,7 +307,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5202"></a><h3>
+<a name="AEN6023"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYINFONODEWRITE"></a>xmlSecKeyDataUsageKeyInfoNodeWrite</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyInfoNodeWrite 0x00002</pre>
<p>The key data could be written to a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a> child.</p>
@@ -315,7 +315,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5209"></a><h3>
+<a name="AEN6032"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYVALUENODEREAD"></a>xmlSecKeyDataUsageKeyValueNodeRead</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyValueNodeRead 0x00004</pre>
<p>The key data could be read from a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue%20" target="_top">&lt;dsig:KeyValue /&gt;</a> child.</p>
@@ -323,7 +323,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5216"></a><h3>
+<a name="AEN6041"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYVALUENODEWRITE"></a>xmlSecKeyDataUsageKeyValueNodeWrite</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyValueNodeWrite 0x00008</pre>
<p>The key data could be written to a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue%20" target="_top">&lt;dsig:KeyValue /&gt;</a> child.</p>
@@ -331,7 +331,7 @@ struct <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREKLASS">xmlSecKeyData
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5223"></a><h3>
+<a name="AEN6050"></a><h3>
<a name="XMLSECKEYDATAUSAGERETRIEVALMETHODNODEXML"></a>xmlSecKeyDataUsageRetrievalMethodNodeXml</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageRetrievalMethodNodeXml 0x00010</pre>
<p>The key data could be retrieved using <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a> node
@@ -340,7 +340,7 @@ in XML format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5230"></a><h3>
+<a name="AEN6059"></a><h3>
<a name="XMLSECKEYDATAUSAGERETRIEVALMETHODNODEBIN"></a>xmlSecKeyDataUsageRetrievalMethodNodeBin</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageRetrievalMethodNodeBin 0x00020</pre>
<p>The key data could be retrieved using <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a> node
@@ -349,7 +349,7 @@ in binary format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5237"></a><h3>
+<a name="AEN6068"></a><h3>
<a name="XMLSECKEYDATAUSAGEANY"></a>xmlSecKeyDataUsageAny</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageAny 0xFFFFF</pre>
<p>Any key data usage.</p>
@@ -357,7 +357,7 @@ in binary format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5243"></a><h3>
+<a name="AEN6076"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYINFONODE"></a>xmlSecKeyDataUsageKeyInfoNode</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyInfoNode</pre>
<p>The key data could be read and written from/to a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo%20" target="_top">&lt;dsig:KeyInfo /&gt;</a> child.</p>
@@ -365,7 +365,7 @@ in binary format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5250"></a><h3>
+<a name="AEN6085"></a><h3>
<a name="XMLSECKEYDATAUSAGEKEYVALUENODE"></a>xmlSecKeyDataUsageKeyValueNode</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageKeyValueNode</pre>
<p>The key data could be read and written from/to a <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue%20" target="_top">&lt;dsig:KeyValue /&gt;</a> child.</p>
@@ -373,7 +373,7 @@ in binary format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5257"></a><h3>
+<a name="AEN6094"></a><h3>
<a name="XMLSECKEYDATAUSAGERETRIEVALMETHODNODE"></a>xmlSecKeyDataUsageRetrievalMethodNode</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataUsageRetrievalMethodNode</pre>
<p>The key data could be retrieved using <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod%20" target="_top">&lt;dsig:RetrievalMethod /&gt;</a> node
@@ -382,7 +382,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5264"></a><h3>
+<a name="AEN6103"></a><h3>
<a name="XMLSECKEYDATATYPE"></a>xmlSecKeyDataType</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecKeyDataType;</pre>
<p>The key data type (public/private, session/permanet, etc.).</p>
@@ -390,23 +390,23 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5270"></a><h3>
+<a name="AEN6111"></a><h3>
<a name="XMLSECKEYDATATYPEUNKNOWN"></a>xmlSecKeyDataTypeUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeUnknown 0x0000</pre>
-<p>The key data type is unknown (same as <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPENONE">xmlSecKeyDataTypeNone</a>).</p>
+<p>The key data type is unknown (same as <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPENONE"><span class="TYPE">xmlSecKeyDataTypeNone</span></a>).</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5277"></a><h3>
+<a name="AEN6121"></a><h3>
<a name="XMLSECKEYDATATYPENONE"></a>xmlSecKeyDataTypeNone</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeNone xmlSecKeyDataTypeUnknown</pre>
-<p>The key data type is unknown (same as <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPEUNKNOWN">xmlSecKeyDataTypeUnknown</a>).</p>
+<p>The key data type is unknown (same as <a href="xmlsec-keysdata.html#XMLSECKEYDATATYPEUNKNOWN"><span class="TYPE">xmlSecKeyDataTypeUnknown</span></a>).</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5284"></a><h3>
+<a name="AEN6131"></a><h3>
<a name="XMLSECKEYDATATYPEPUBLIC"></a>xmlSecKeyDataTypePublic</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypePublic 0x0001</pre>
<p>The key data contain a public key.</p>
@@ -414,7 +414,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5290"></a><h3>
+<a name="AEN6139"></a><h3>
<a name="XMLSECKEYDATATYPEPRIVATE"></a>xmlSecKeyDataTypePrivate</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypePrivate 0x0002</pre>
<p>The key data contain a private key.</p>
@@ -422,7 +422,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5296"></a><h3>
+<a name="AEN6147"></a><h3>
<a name="XMLSECKEYDATATYPESYMMETRIC"></a>xmlSecKeyDataTypeSymmetric</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeSymmetric 0x0004</pre>
<p>The key data contain a symmetric key.</p>
@@ -430,7 +430,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5302"></a><h3>
+<a name="AEN6155"></a><h3>
<a name="XMLSECKEYDATATYPESESSION"></a>xmlSecKeyDataTypeSession</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeSession 0x0008</pre>
<p>The key data contain session key (one time key, not stored in keys manager).</p>
@@ -438,7 +438,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5308"></a><h3>
+<a name="AEN6163"></a><h3>
<a name="XMLSECKEYDATATYPEPERMANENT"></a>xmlSecKeyDataTypePermanent</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypePermanent 0x0010</pre>
<p>The key data contain permanent key (stored in keys manager).</p>
@@ -446,7 +446,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5314"></a><h3>
+<a name="AEN6171"></a><h3>
<a name="XMLSECKEYDATATYPETRUSTED"></a>xmlSecKeyDataTypeTrusted</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeTrusted 0x0100</pre>
<p>The key data is trusted.</p>
@@ -454,7 +454,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5320"></a><h3>
+<a name="AEN6179"></a><h3>
<a name="XMLSECKEYDATATYPEANY"></a>xmlSecKeyDataTypeAny</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataTypeAny 0xFFFF</pre>
<p>Any key data.</p>
@@ -462,7 +462,7 @@ in any format.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5326"></a><h3>
+<a name="AEN6187"></a><h3>
<a name="XMLSECKEYDATAFORMAT"></a>enum xmlSecKeyDataFormat</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecKeyDataFormatUnknown = 0,
@@ -480,116 +480,116 @@ in any format.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5333"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatUnknown</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6196"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatUnknown</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the key data format is unknown.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5338"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatBinary</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6201"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatBinary</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5343"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPem</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6206"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPem</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the PEM key data (cert or public/private key).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5348"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatDer</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6211"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatDer</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the DER key data (cert or public/private key).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5353"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs8Pem</var></span></a></td>
-<td align="LEFT" valign="TOP"><p> the PKCS<font>8</font> PEM private key.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN6216"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs8Pem</var></span></a></td>
+<td align="LEFT" valign="TOP"><p> the PKCS<font><span class="TYPE">8</span></font> PEM private key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5359"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs8Der</var></span></a></td>
-<td align="LEFT" valign="TOP"><p> the PKCS<font>8</font> DER private key. </p></td>
+<td align="LEFT" valign="TOP"><a name="AEN6223"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs8Der</var></span></a></td>
+<td align="LEFT" valign="TOP"><p> the PKCS<font><span class="TYPE">8</span></font> DER private key. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5365"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs12</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6230"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatPkcs12</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 format (bag of keys and certs)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5370"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatCertPem</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6235"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatCertPem</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the PEM cert.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5375"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatCertDer</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6240"><span style="white-space: nowrap"><var class="LITERAL">xmlSecKeyDataFormatCertDer</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the DER cert.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5380"></a><h3>
+<a name="AEN6245"></a><h3>
<a name="XMLSECKEYDATAIDSGET"></a>xmlSecKeyDataIdsGet ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> xmlSecKeyDataIdsGet (void);</pre>
<p>Gets global registered key data klasses list.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5388"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6255"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to list of all registered key data klasses.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5393"></a><h3>
+<a name="AEN6260"></a><h3>
<a name="XMLSECKEYDATAIDSINIT"></a>xmlSecKeyDataIdsInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataIdsInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataIdsInit (void);</pre>
<p>Initializes the key data klasses. This function is called from the
-<a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> function and the application should not call it directly.</p>
+<a href="xmlsec-xmlsec.html#XMLSECINIT"><span class="TYPE">xmlSecInit</span></a> function and the application should not call it directly.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5401"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6272"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5406"></a><h3>
+<a name="AEN6277"></a><h3>
<a name="XMLSECKEYDATAIDSSHUTDOWN"></a>xmlSecKeyDataIdsShutdown ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataIdsShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataIdsShutdown (void);</pre>
<p>Shuts down the keys data klasses. This function is called from the
-<a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> function and the application should not call it directly.</p>
+<a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN"><span class="TYPE">xmlSecShutdown</span></a> function and the application should not call it directly.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5413"></a><h3>
+<a name="AEN6288"></a><h3>
<a name="XMLSECKEYDATAIDSREGISTERDEFAULT"></a>xmlSecKeyDataIdsRegisterDefault ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataIdsRegisterDefault (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataIdsRegisterDefault (void);</pre>
<p>Registers default (implemented by XML Security Library)
key data klasses: <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyName" target="_top">&lt;dsig:KeyName/&gt;</a> element processing klass,
<a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue" target="_top">&lt;dsig:KeyValue/&gt;</a> element processing klass, ...</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5422"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6300"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5427"></a><h3>
+<a name="AEN6305"></a><h3>
<a name="XMLSECKEYDATAIDSREGISTER"></a>xmlSecKeyDataIdsRegister ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataIdsRegister (<font>xmlSecKeyDataId</font> id);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataIdsRegister (<font>xmlSecKeyDataId</font> id);</pre>
<p>Registers <var class="PARAMETER">id</var> in the global list of key data klasses.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5436"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6317"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5441"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6322"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5446"></a><h3>
+<a name="AEN6327"></a><h3>
<a name="XMLSECKEYDATA"></a>struct xmlSecKeyData</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyData {
@@ -602,36 +602,36 @@ key data klasses: <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyName" targe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5453"><span style="white-space: nowrap"><font>xmlSecKeyDataId</font> <code class="STRUCTFIELD">id</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the data id (<font>xmlSecKeyDataId</font>).</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN6336"><span style="white-space: nowrap"><font>xmlSecKeyDataId</font> <code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the data id (<font><span class="TYPE">xmlSecKeyDataId</span></font>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5460"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6344"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5465"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6350"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5470"></a><h3>
+<a name="AEN6356"></a><h3>
<a name="XMLSECKEYDATACREATE"></a>xmlSecKeyDataCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecKeyDataCreate (<font>xmlSecKeyDataId</font> id);</pre>
<p>Allocates and initializes new key data of the specified type <var class="PARAMETER">id</var>.
Caller is responsible for destroing returend object with
-<a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY">xmlSecKeyDataDestroy</a> function.</p>
+<a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY"><span class="TYPE">xmlSecKeyDataDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5481"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6370"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5486"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6375"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated key data structure
or NULL if an error occurs.</p></td>
</tr>
@@ -639,20 +639,20 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5491"></a><h3>
+<a name="AEN6380"></a><h3>
<a name="XMLSECKEYDATADUPLICATE"></a>xmlSecKeyDataDuplicate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataPtr</font> xmlSecKeyDataDuplicate (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Creates a duplicate of the given <var class="PARAMETER">data</var>. Caller is responsible for
-destroing returend object with <a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY">xmlSecKeyDataDestroy</a> function.</p>
+destroing returend object with <a href="xmlsec-keysdata.html#XMLSECKEYDATADESTROY"><span class="TYPE">xmlSecKeyDataDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5502"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6394"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5507"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6399"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated key data structure
or NULL if an error occurs.</p></td>
</tr>
@@ -660,22 +660,22 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5512"></a><h3>
+<a name="AEN6404"></a><h3>
<a name="XMLSECKEYDATADESTROY"></a>xmlSecKeyDataDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataDestroy (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataDestroy (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Destroys the data and frees all allocated memory.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5520"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6415"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the key data.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5525"></a><h3>
+<a name="AEN6420"></a><h3>
<a name="XMLSECKEYDATAGENERATE"></a>xmlSecKeyDataGenerate ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataGenerate (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataGenerate (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Generates new key data of given size and type.</p>
@@ -683,26 +683,26 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5535"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6433"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5540"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6438"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data size (in bits).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5545"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6443"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5550"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6448"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5555"></a><h3>
+<a name="AEN6453"></a><h3>
<a name="XMLSECKEYDATAGETTYPE"></a>xmlSecKeyDataGetType ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> xmlSecKeyDataGetType (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets key data type.</p>
@@ -710,18 +710,18 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5564"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6464"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5569"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6469"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data type.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5574"></a><h3>
+<a name="AEN6474"></a><h3>
<a name="XMLSECKEYDATAGETSIZE"></a>xmlSecKeyDataGetSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecKeyDataGetSize (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets key data size.</p>
@@ -729,18 +729,18 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5583"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6485"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5588"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6490"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data size (in bits).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5593"></a><h3>
+<a name="AEN6495"></a><h3>
<a name="XMLSECKEYDATAGETIDENTIFIER"></a>xmlSecKeyDataGetIdentifier ()</h3>
<pre class="PROGRAMLISTING">const <font>xmlChar</font>* xmlSecKeyDataGetIdentifier (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets key data identifier string.</p>
@@ -748,60 +748,60 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5602"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6506"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5607"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6511"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data id string.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5612"></a><h3>
+<a name="AEN6516"></a><h3>
<a name="XMLSECKEYDATADEBUGDUMP"></a>xmlSecKeyDataDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataDebugDump (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataDebugDump (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);</pre>
<p>Prints key data debug info.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5621"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6528"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5626"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6533"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5631"></a><h3>
+<a name="AEN6538"></a><h3>
<a name="XMLSECKEYDATADEBUGXMLDUMP"></a>xmlSecKeyDataDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataDebugXmlDump (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataDebugXmlDump (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);</pre>
<p>Prints key data debug info in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5640"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6550"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5645"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6555"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5650"></a><h3>
+<a name="AEN6560"></a><h3>
<a name="XMLSECKEYDATAXMLREAD"></a>xmlSecKeyDataXmlRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataXmlRead (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataXmlRead (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -810,32 +810,32 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5664"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6577"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5669"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6582"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5674"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6587"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5679"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6592"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5685"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6598"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5690"></a><h3>
+<a name="AEN6603"></a><h3>
<a name="XMLSECKEYDATAXMLWRITE"></a>xmlSecKeyDataXmlWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataXmlWrite (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataXmlWrite (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -844,32 +844,32 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5704"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6620"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5709"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6625"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5714"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6630"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5719"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6635"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5725"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6641"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5730"></a><h3>
+<a name="AEN6646"></a><h3>
<a name="XMLSECKEYDATABINREAD"></a>xmlSecKeyDataBinRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinRead (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinRead (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
@@ -879,36 +879,36 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5745"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6664"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5750"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6669"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5755"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6674"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5760"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6679"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5765"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6684"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5771"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6690"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5776"></a><h3>
+<a name="AEN6695"></a><h3>
<a name="XMLSECKEYDATABINWRITE"></a>xmlSecKeyDataBinWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinWrite (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinWrite (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *bufSize,
@@ -918,47 +918,47 @@ or NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5791"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6713"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5796"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6718"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5801"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6723"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5806"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6728"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5811"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6733"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5817"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6739"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5822"></a><h3>
+<a name="AEN6744"></a><h3>
<a name="XMLSECKEYDATAGETNAME"></a>xmlSecKeyDataGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataGetName(data)</pre>
<p>Macro. Returns the key data name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5829"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6753"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5834"></a><h3>
+<a name="AEN6758"></a><h3>
<a name="XMLSECKEYDATAISVALID"></a>xmlSecKeyDataIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataIsValid(data)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">data</var> is not NULL and <var class="PARAMETER">data</var>-&gt;id is not NULL
@@ -966,13 +966,13 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5843"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6769"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5848"></a><h3>
+<a name="AEN6774"></a><h3>
<a name="XMLSECKEYDATACHECKID"></a>xmlSecKeyDataCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataCheckId(data, dataId)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">data</var> is valid and <var class="PARAMETER">data</var>'s id is equal to <var class="PARAMETER">dataId</var>.</p>
@@ -980,18 +980,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5858"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6786"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5863"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6791"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data Id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5868"></a><h3>
+<a name="AEN6796"></a><h3>
<a name="XMLSECKEYDATACHECKUSAGE"></a>xmlSecKeyDataCheckUsage()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataCheckUsage(data, usg)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">data</var> is valid and could be used for <var class="PARAMETER">usg</var>.</p>
@@ -999,18 +999,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5877"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6807"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5882"><span style="white-space: nowrap"><var class="PARAMETER">usg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6812"><span style="white-space: nowrap"><var class="PARAMETER">usg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data usage.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5887"></a><h3>
+<a name="AEN6817"></a><h3>
<a name="XMLSECKEYDATACHECKSIZE"></a>xmlSecKeyDataCheckSize()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataCheckSize(data, size)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">data</var> is valid and <var class="PARAMETER">data</var>'s object has at least <var class="PARAMETER">size</var> bytes.</p>
@@ -1018,18 +1018,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5897"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6829"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5902"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6834"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5907"></a><h3>
+<a name="AEN6839"></a><h3>
<a name="XMLSECKEYDATAIDUNKNOWN"></a>xmlSecKeyDataIdUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataIdUnknown ((xmlSecKeyDataId)NULL)</pre>
<p>The "unknown" id.</p>
@@ -1037,66 +1037,66 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5913"></a><h3>
+<a name="AEN6847"></a><h3>
<a name="XMLSECKEYDATAINITMETHOD"></a>xmlSecKeyDataInitMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataInitMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataInitMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Key data specific initialization method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5921"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6858"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5926"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6863"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5931"></a><h3>
+<a name="AEN6868"></a><h3>
<a name="XMLSECKEYDATADUPLICATEMETHOD"></a>xmlSecKeyDataDuplicateMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataDuplicateMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataDuplicateMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);</pre>
<p>Key data specific duplication (copy) method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5940"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6880"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5945"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6885"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poiniter to source key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5950"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6890"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5955"></a><h3>
+<a name="AEN6895"></a><h3>
<a name="XMLSECKEYDATAFINALIZEMETHOD"></a>xmlSecKeyDataFinalizeMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecKeyDataFinalizeMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecKeyDataFinalizeMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Key data specific finalization method. All the objects and resources allocated
by the key data object must be freed inside this method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN5963"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6906"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN5968"></a><h3>
+<a name="AEN6911"></a><h3>
<a name="XMLSECKEYDATAXMLREADMETHOD"></a>xmlSecKeyDataXmlReadMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataXmlReadMethod) (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataXmlReadMethod) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -1105,32 +1105,32 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5979"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6925"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5984"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6930"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5989"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6935"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data's value XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN5994"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6940"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6000"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6946"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6005"></a><h3>
+<a name="AEN6951"></a><h3>
<a name="XMLSECKEYDATAXMLWRITEMETHOD"></a>xmlSecKeyDataXmlWriteMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataXmlWriteMethod) (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataXmlWriteMethod) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -1139,32 +1139,32 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6016"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6965"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6021"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6970"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6026"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6975"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data's value XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6031"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6980"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the &lt;dsig:KeyInfo&gt; node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6036"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN6985"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6041"></a><h3>
+<a name="AEN6990"></a><h3>
<a name="XMLSECKEYDATABINREADMETHOD"></a>xmlSecKeyDataBinReadMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataBinReadMethod) (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataBinReadMethod) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
@@ -1174,36 +1174,36 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6053"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7005"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6058"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7010"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6063"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7015"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6068"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7020"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6073"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7025"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6079"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7031"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6084"></a><h3>
+<a name="AEN7036"></a><h3>
<a name="XMLSECKEYDATABINWRITEMETHOD"></a>xmlSecKeyDataBinWriteMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataBinWriteMethod) (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataBinWriteMethod) (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *bufSize,
@@ -1213,36 +1213,36 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6096"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7051"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6101"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7056"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6106"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7061"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6111"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7066"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6116"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7071"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6122"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7077"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6127"></a><h3>
+<a name="AEN7082"></a><h3>
<a name="XMLSECKEYDATAGENERATEMETHOD"></a>xmlSecKeyDataGenerateMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataGenerateMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataGenerateMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> sizeBits,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Key data specific method for generating new key data.</p>
@@ -1250,26 +1250,26 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6137"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7095"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6142"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7100"><span style="white-space: nowrap"><var class="PARAMETER">sizeBits</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data specific size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6147"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7105"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the required key type (session/permanent, etc.)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6152"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7110"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6157"></a><h3>
+<a name="AEN7115"></a><h3>
<a name="XMLSECKEYDATAGETTYPEMETHOD"></a>xmlSecKeyDataGetTypeMethod ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> (*xmlSecKeyDataGetTypeMethod)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -1278,18 +1278,18 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6166"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7126"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6171"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7131"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the key type.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6176"></a><h3>
+<a name="AEN7136"></a><h3>
<a name="XMLSECKEYDATAGETSIZEMETHOD"></a>xmlSecKeyDataGetSizeMethod ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> (*xmlSecKeyDataGetSizeMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Key data specific method to get the key size.</p>
@@ -1297,18 +1297,18 @@ by the key data object must be freed inside this method.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6185"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7147"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6190"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7152"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the key size in bits.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6195"></a><h3>
+<a name="AEN7157"></a><h3>
<a name="XMLSECKEYDATAGETIDENTIFIERMETHOD"></a>xmlSecKeyDataGetIdentifierMethod ()</h3>
<pre class="PROGRAMLISTING">const <font>xmlChar</font>* (*xmlSecKeyDataGetIdentifierMethod)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -1318,38 +1318,38 @@ X509 data identifier is the subject of the verified cert).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6204"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7168"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6209"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7173"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the identifier string or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6214"></a><h3>
+<a name="AEN7178"></a><h3>
<a name="XMLSECKEYDATADEBUGDUMPMETHOD"></a>xmlSecKeyDataDebugDumpMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecKeyDataDebugDumpMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecKeyDataDebugDumpMethod) (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);</pre>
<p>Key data specific method for printing debug info.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6223"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7190"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6228"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7195"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the FILE to print debug info (should be open for writing).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6233"></a><h3>
+<a name="AEN7200"></a><h3>
<a name="XMLSECKEYDATAKLASS"></a>struct xmlSecKeyDataKlass</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyDataKlass {
@@ -1393,111 +1393,111 @@ X509 data identifier is the subject of the verified cert).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6240"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7209"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the klass size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6246"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7215"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the object size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6252"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7221"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the object name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6258"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAUSAGE">xmlSecKeyDataUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7227"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAUSAGE">xmlSecKeyDataUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the allowed data usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6264"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">href</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7233"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">href</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the identification string (href).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6270"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">dataNodeName</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7239"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">dataNodeName</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the data's XML node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6276"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">dataNodeNs</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7245"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">dataNodeNs</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the data's XML node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6282"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAINITMETHOD">xmlSecKeyDataInitMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7251"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAINITMETHOD">xmlSecKeyDataInitMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the initialization method. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6288"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADUPLICATEMETHOD">xmlSecKeyDataDuplicateMethod</a> <code class="STRUCTFIELD">duplicate</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7257"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADUPLICATEMETHOD">xmlSecKeyDataDuplicateMethod</a> <code class="STRUCTFIELD">duplicate</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the duplicate (copy) method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6294"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAFINALIZEMETHOD">xmlSecKeyDataFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7263"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAFINALIZEMETHOD">xmlSecKeyDataFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the finalization (destroy) method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6300"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATEMETHOD">xmlSecKeyDataGenerateMethod</a> <code class="STRUCTFIELD">generate</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7269"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGENERATEMETHOD">xmlSecKeyDataGenerateMethod</a> <code class="STRUCTFIELD">generate</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the new data generation method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6306"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETTYPEMETHOD">xmlSecKeyDataGetTypeMethod</a> <code class="STRUCTFIELD">getType</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7275"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETTYPEMETHOD">xmlSecKeyDataGetTypeMethod</a> <code class="STRUCTFIELD">getType</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method to access data's type information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6312"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETSIZEMETHOD">xmlSecKeyDataGetSizeMethod</a> <code class="STRUCTFIELD">getSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7281"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETSIZEMETHOD">xmlSecKeyDataGetSizeMethod</a> <code class="STRUCTFIELD">getSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method to access data's size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6318"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETIDENTIFIERMETHOD">xmlSecKeyDataGetIdentifierMethod</a> <code class="STRUCTFIELD">getIdentifier</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7287"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAGETIDENTIFIERMETHOD">xmlSecKeyDataGetIdentifierMethod</a> <code class="STRUCTFIELD">getIdentifier</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method to access data's string identifier.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6324"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREADMETHOD">xmlSecKeyDataXmlReadMethod</a> <code class="STRUCTFIELD">xmlRead</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7293"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLREADMETHOD">xmlSecKeyDataXmlReadMethod</a> <code class="STRUCTFIELD">xmlRead</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for reading data from XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6330"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITEMETHOD">xmlSecKeyDataXmlWriteMethod</a> <code class="STRUCTFIELD">xmlWrite</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7299"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATAXMLWRITEMETHOD">xmlSecKeyDataXmlWriteMethod</a> <code class="STRUCTFIELD">xmlWrite</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for writing data to XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6336"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATABINREADMETHOD">xmlSecKeyDataBinReadMethod</a> <code class="STRUCTFIELD">binRead</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7305"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATABINREADMETHOD">xmlSecKeyDataBinReadMethod</a> <code class="STRUCTFIELD">binRead</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for reading data from a binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6342"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITEMETHOD">xmlSecKeyDataBinWriteMethod</a> <code class="STRUCTFIELD">binWrite</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7311"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATABINWRITEMETHOD">xmlSecKeyDataBinWriteMethod</a> <code class="STRUCTFIELD">binWrite</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for writing data to binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6348"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">xmlSecKeyDataDebugDumpMethod</a> <code class="STRUCTFIELD">debugDump</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7317"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">xmlSecKeyDataDebugDumpMethod</a> <code class="STRUCTFIELD">debugDump</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for printing debug data information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6354"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">xmlSecKeyDataDebugDumpMethod</a> <code class="STRUCTFIELD">debugXmlDump</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7323"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATADEBUGDUMPMETHOD">xmlSecKeyDataDebugDumpMethod</a> <code class="STRUCTFIELD">debugXmlDump</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the method for printing debug data information in XML format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6360"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7329"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6365"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7335"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6370"></a><h3>
+<a name="AEN7341"></a><h3>
<a name="XMLSECKEYDATAKLASSGETNAME"></a>xmlSecKeyDataKlassGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataKlassGetName(klass)</pre>
<p>Macro. Returns data klass name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN6377"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7350"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6382"></a><h3>
+<a name="AEN7355"></a><h3>
<a name="XMLSECKEYDATALISTID"></a>xmlSecKeyDataListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataListId xmlSecKeyDataListGetKlass()</pre>
<p>The key data klasses list klass id.</p>
@@ -1505,20 +1505,20 @@ X509 data identifier is the subject of the verified cert).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6388"></a><h3>
+<a name="AEN7363"></a><h3>
<a name="XMLSECKEYDATALISTGETKLASS"></a>xmlSecKeyDataListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecKeyDataListGetKlass (void);</pre>
<p>The key data list klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN6396"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7373"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key data list klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6401"></a><h3>
+<a name="AEN7378"></a><h3>
<a name="XMLSECKEYDATAIDLISTID"></a>xmlSecKeyDataIdListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataIdListId xmlSecKeyDataIdListGetKlass()</pre>
<p>The key data list klass id.</p>
@@ -1526,37 +1526,37 @@ X509 data identifier is the subject of the verified cert).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6407"></a><h3>
+<a name="AEN7386"></a><h3>
<a name="XMLSECKEYDATAIDLISTGETKLASS"></a>xmlSecKeyDataIdListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecKeyDataIdListGetKlass (void);</pre>
<p>The key data id list klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN6415"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7396"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key data id list klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6420"></a><h3>
+<a name="AEN7401"></a><h3>
<a name="XMLSECKEYDATAIDLISTFIND"></a>xmlSecKeyDataIdListFind ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataIdListFind (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataIdListFind (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecKeyDataId</font> dataId);</pre>
<p>Lookups <var class="PARAMETER">dataId</var> in <var class="PARAMETER">list</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6431"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7415"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6436"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7420"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6441"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7425"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if <var class="PARAMETER">dataId</var> is found in the <var class="PARAMETER">list</var>, 0 if not and a negative
value if an error occurs.</p></td>
</tr>
@@ -1564,7 +1564,7 @@ value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6448"></a><h3>
+<a name="AEN7432"></a><h3>
<a name="XMLSECKEYDATAIDLISTFINDBYNODE"></a>xmlSecKeyDataIdListFindByNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataIdListFindByNode
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -1577,30 +1577,30 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6464"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7450"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6469"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7455"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data klass XML node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6474"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7460"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data klass XML node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6479"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7465"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6484"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7470"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data klass is found and NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6489"></a><h3>
+<a name="AEN7475"></a><h3>
<a name="XMLSECKEYDATAIDLISTFINDBYHREF"></a>xmlSecKeyDataIdListFindByHref ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataIdListFindByHref
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -1611,26 +1611,26 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6503"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7491"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6508"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7496"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data klass href.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6513"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7501"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6518"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7506"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data klass is found and NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6523"></a><h3>
+<a name="AEN7511"></a><h3>
<a name="XMLSECKEYDATAIDLISTFINDBYNAME"></a>xmlSecKeyDataIdListFindByName ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecKeyDataIdListFindByName
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -1641,66 +1641,66 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6537"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7527"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6542"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7532"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data klass name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6547"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7537"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key data usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6552"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7542"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data klass is found and NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6557"></a><h3>
+<a name="AEN7547"></a><h3>
<a name="XMLSECKEYDATAIDLISTDEBUGDUMP"></a>xmlSecKeyDataIdListDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataIdListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataIdListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints binary key data debug information to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6567"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7560"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6572"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7565"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6577"></a><h3>
+<a name="AEN7570"></a><h3>
<a name="XMLSECKEYDATAIDLISTDEBUGXMLDUMP"></a>xmlSecKeyDataIdListDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataIdListDebugXmlDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataIdListDebugXmlDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints binary key data debug information to <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6587"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7583"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key data ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6592"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7588"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6597"></a><h3>
+<a name="AEN7593"></a><h3>
<a name="XMLSECKEYDATABINARYSIZE"></a>xmlSecKeyDataBinarySize</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataBinarySize</pre>
<p>The binary key data object size.</p>
@@ -1708,29 +1708,29 @@ value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6603"></a><h3>
+<a name="AEN7601"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEINITIALIZE"></a>xmlSecKeyDataBinaryValueInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueInitialize
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueInitialize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Initializes key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6611"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7612"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6616"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7617"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6621"></a><h3>
+<a name="AEN7622"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEDUPLICATE"></a>xmlSecKeyDataBinaryValueDuplicate ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueDuplicate
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueDuplicate
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);</pre>
<p>Copies binary key data from <var class="PARAMETER">src</var> to <var class="PARAMETER">dst</var>.</p>
@@ -1738,38 +1738,38 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6632"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7636"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6637"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7641"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6642"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7646"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6647"></a><h3>
+<a name="AEN7651"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEFINALIZE"></a>xmlSecKeyDataBinaryValueFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataBinaryValueFinalize
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataBinaryValueFinalize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Cleans up binary key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN6655"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7662"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6660"></a><h3>
+<a name="AEN7667"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEXMLREAD"></a>xmlSecKeyDataBinaryValueXmlRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueXmlRead (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueXmlRead (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -1778,32 +1778,32 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6673"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7683"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6678"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7688"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6683"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7693"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6688"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7698"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6694"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7704"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6699"></a><h3>
+<a name="AEN7709"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEXMLWRITE"></a>xmlSecKeyDataBinaryValueXmlWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueXmlWrite
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueXmlWrite
(<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>xmlNodePtr</font> node,
@@ -1814,32 +1814,32 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6713"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7726"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6718"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7731"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6723"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7736"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6728"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7741"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6734"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7747"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6739"></a><h3>
+<a name="AEN7752"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEBINREAD"></a>xmlSecKeyDataBinaryValueBinRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueBinRead (<font>xmlSecKeyDataId</font> id,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueBinRead (<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize,
@@ -1849,36 +1849,36 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6754"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7770"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6759"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7775"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6764"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7780"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6769"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7785"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source binary buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6774"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7790"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6780"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7796"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6785"></a><h3>
+<a name="AEN7801"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEBINWRITE"></a>xmlSecKeyDataBinaryValueBinWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueBinWrite
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueBinWrite
(<font>xmlSecKeyDataId</font> id,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> **buf,
@@ -1889,36 +1889,36 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6800"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7819"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6805"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7824"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6810"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7829"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6815"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7834"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination binary buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6820"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7839"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6826"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7845"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6831"></a><h3>
+<a name="AEN7850"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEDEBUGDUMP"></a>xmlSecKeyDataBinaryValueDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataBinaryValueDebugDump
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataBinaryValueDebugDump
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);</pre>
<p>Prints binary key data debug information to <var class="PARAMETER">output</var>.</p>
@@ -1926,20 +1926,20 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6841"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7863"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6846"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7868"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6851"></a><h3>
+<a name="AEN7873"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEDEBUGXMLDUMP"></a>xmlSecKeyDataBinaryValueDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataBinaryValueDebugXmlDump
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataBinaryValueDebugXmlDump
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>FILE</font> *output);</pre>
<p>Prints binary key data debug information to <var class="PARAMETER">output</var> in XML format.</p>
@@ -1947,18 +1947,18 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6861"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7886"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6866"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7891"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6871"></a><h3>
+<a name="AEN7896"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEGETSIZE"></a>xmlSecKeyDataBinaryValueGetSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecKeyDataBinaryValueGetSize (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the binary key data size.</p>
@@ -1966,18 +1966,18 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6880"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7907"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7912"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>binary key data size in bits.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6890"></a><h3>
+<a name="AEN7917"></a><h3>
<a name="XMLSECKEYDATABINARYVALUEGETBUFFER"></a>xmlSecKeyDataBinaryValueGetBuffer ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> xmlSecKeyDataBinaryValueGetBuffer
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -1986,20 +1986,20 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6899"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7928"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6904"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7933"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to binary key data buffer.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6909"></a><h3>
+<a name="AEN7938"></a><h3>
<a name="XMLSECKEYDATABINARYVALUESETBUFFER"></a>xmlSecKeyDataBinaryValueSetBuffer ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeyDataBinaryValueSetBuffer
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeyDataBinaryValueSetBuffer
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
@@ -2008,26 +2008,26 @@ sets to the <var class="PARAMETER">node</var> content.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6921"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7953"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6926"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7958"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6931"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7963"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6936"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7968"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6941"></a><h3>
+<a name="AEN7973"></a><h3>
<a name="XMLSECKEYDATASTORE"></a>struct xmlSecKeyDataStore</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyDataStore {
@@ -2044,36 +2044,36 @@ information about trusted (root) certificates.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6948"><span style="white-space: nowrap"><font>xmlSecKeyDataStoreId</font> <code class="STRUCTFIELD">id</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the store id (<font>xmlSecKeyDataStoreId</font>).</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN7982"><span style="white-space: nowrap"><font>xmlSecKeyDataStoreId</font> <code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the store id (<font><span class="TYPE">xmlSecKeyDataStoreId</span></font>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6955"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7990"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6960"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN7996"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6965"></a><h3>
+<a name="AEN8002"></a><h3>
<a name="XMLSECKEYDATASTORECREATE"></a>xmlSecKeyDataStoreCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> xmlSecKeyDataStoreCreate
(<font>xmlSecKeyDataStoreId</font> id);</pre>
<p>Creates new key data store of the specified klass <var class="PARAMETER">id</var>. Caller is responsible
-for freeng returned object with <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREDESTROY">xmlSecKeyDataStoreDestroy</a> function.</p>
+for freeng returned object with <a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREDESTROY"><span class="TYPE">xmlSecKeyDataStoreDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6976"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8016"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN6981"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8021"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated key data store structure
or NULL if an error occurs.</p></td>
</tr>
@@ -2081,34 +2081,34 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN6986"></a><h3>
+<a name="AEN8026"></a><h3>
<a name="XMLSECKEYDATASTOREDESTROY"></a>xmlSecKeyDataStoreDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyDataStoreDestroy (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);</pre>
-<p>Destroys the key data store created with <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORECREATE">xmlSecKeyDataStoreCreate</a>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyDataStoreDestroy (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);</pre>
+<p>Destroys the key data store created with <a href="xmlsec-keysdata.html#XMLSECKEYDATASTORECREATE"><span class="TYPE">xmlSecKeyDataStoreCreate</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN6995"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8039"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the key data store..</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7000"></a><h3>
+<a name="AEN8044"></a><h3>
<a name="XMLSECKEYDATASTOREGETNAME"></a>xmlSecKeyDataStoreGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreGetName(store)</pre>
<p>Macro. Returns key data store name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7007"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8053"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7012"></a><h3>
+<a name="AEN8058"></a><h3>
<a name="XMLSECKEYDATASTOREISVALID"></a>xmlSecKeyDataStoreIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreIsValid(store)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">store</var> is not NULL and <var class="PARAMETER">store</var>-&gt;id is not NULL
@@ -2116,13 +2116,13 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7021"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8069"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7026"></a><h3>
+<a name="AEN8074"></a><h3>
<a name="XMLSECKEYDATASTORECHECKID"></a>xmlSecKeyDataStoreCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreCheckId(store, storeId)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">store</var> is valid and <var class="PARAMETER">store</var>'s id is equal to <var class="PARAMETER">storeId</var>.</p>
@@ -2130,18 +2130,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7036"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8086"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7041"><span style="white-space: nowrap"><var class="PARAMETER">storeId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8091"><span style="white-space: nowrap"><var class="PARAMETER">storeId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store Id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7046"></a><h3>
+<a name="AEN8096"></a><h3>
<a name="XMLSECKEYDATASTORECHECKSIZE"></a>xmlSecKeyDataStoreCheckSize()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreCheckSize(store, size)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">data</var> is valid and <var class="PARAMETER">stores</var>'s object has at least <var class="PARAMETER">size</var> bytes.</p>
@@ -2149,18 +2149,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7056"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8108"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7061"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8113"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7066"></a><h3>
+<a name="AEN8118"></a><h3>
<a name="XMLSECKEYDATASTOREIDUNKNOWN"></a>xmlSecKeyDataStoreIdUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreIdUnknown NULL</pre>
<p>The "unknown" id.</p>
@@ -2168,41 +2168,41 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7072"></a><h3>
+<a name="AEN8126"></a><h3>
<a name="XMLSECKEYDATASTOREINITIALIZEMETHOD"></a>xmlSecKeyDataStoreInitializeMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyDataStoreInitializeMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyDataStoreInitializeMethod)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);</pre>
<p>Key data store specific initialization method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7080"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8137"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7085"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8142"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7090"></a><h3>
+<a name="AEN8147"></a><h3>
<a name="XMLSECKEYDATASTOREFINALIZEMETHOD"></a>xmlSecKeyDataStoreFinalizeMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecKeyDataStoreFinalizeMethod)
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecKeyDataStoreFinalizeMethod)
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);</pre>
<p>Key data store specific finalization (destroy) method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7098"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8158"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7103"></a><h3>
+<a name="AEN8163"></a><h3>
<a name="XMLSECKEYDATASTOREKLASS"></a>struct xmlSecKeyDataStoreKlass</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyDataStoreKlass {
@@ -2225,51 +2225,51 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7110"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8172"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the data store klass size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7116"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8178"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the data store obj size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7122"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8184"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7128"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREINITIALIZEMETHOD">xmlSecKeyDataStoreInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8190"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREINITIALIZEMETHOD">xmlSecKeyDataStoreInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's initialization method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7134"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREFINALIZEMETHOD">xmlSecKeyDataStoreFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8196"><span style="white-space: nowrap"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTOREFINALIZEMETHOD">xmlSecKeyDataStoreFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's finalization (destroy) method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7140"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8202"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN7145"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8208"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7150"></a><h3>
+<a name="AEN8214"></a><h3>
<a name="XMLSECKEYDATASTOREKLASSGETNAME"></a>xmlSecKeyDataStoreKlassGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStoreKlassGetName(klass)</pre>
<p>Macro. Returns store klass name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7157"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8223"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7162"></a><h3>
+<a name="AEN8228"></a><h3>
<a name="XMLSECKEYDATASTOREPTRLISTID"></a>xmlSecKeyDataStorePtrListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyDataStorePtrListId xmlSecKeyDataStorePtrListGetKlass()</pre>
<p>The data store list id (klass).</p>
@@ -2277,7 +2277,7 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN7168"></a><h3>
+<a name="AEN8236"></a><h3>
<a name="XMLSECKEYDATASTOREPTRLISTGETKLASS"></a>xmlSecKeyDataStorePtrListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecKeyDataStorePtrListGetKlass
(void);</pre>
@@ -2285,7 +2285,7 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN7176"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN8246"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>key data stores list klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-keysmngr.html b/docs/api/xmlsec-keysmngr.html
index ce28a5e5..70b68c62 100644
--- a/docs/api/xmlsec-keysmngr.html
+++ b/docs/api/xmlsec-keysmngr.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="keys" href="xmlsec-keys.html">
<link rel="NEXT" title="list" href="xmlsec-list.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,21 +88,21 @@
<h1>
<a name="XMLSEC-KEYSMNGR"></a>keysmngr</h1>
<div class="REFNAMEDIV">
-<a name="AEN8454"></a><h2>Name</h2>keysmngr -- </div>
+<a name="AEN9701"></a><h2>Name</h2>keysmngr -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN8457"></a><h2>Synopsis</h2>
+<a name="AEN9704"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRCREATE">xmlSecKeysMngrCreate</a> (void);
-void <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRDESTROY">xmlSecKeysMngrDestroy</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>void</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRDESTROY">xmlSecKeysMngrDestroy</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
<font>xmlSecKeyPtr</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRFINDKEY">xmlSecKeysMngrFindKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
-int <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRADOPTKEYSSTORE">xmlSecKeysMngrAdoptKeysStore</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+<font>int</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRADOPTKEYSSTORE">xmlSecKeysMngrAdoptKeysStore</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRGETKEYSSTORE">xmlSecKeysMngrGetKeysStore</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRADOPTDATASTORE">xmlSecKeysMngrAdoptDataStore</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+<font>int</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRADOPTDATASTORE">xmlSecKeysMngrAdoptDataStore</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);
<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRGETDATASTORE">xmlSecKeysMngrGetDataStore</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
@@ -114,7 +114,7 @@ struct <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngr</a>;
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
struct <a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStore</a>;
<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> <a href="xmlsec-keysmngr.html#XMLSECKEYSTORECREATE">xmlSecKeyStoreCreate</a> (<font>xmlSecKeyStoreId</font> id);
-void <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREDESTROY">xmlSecKeyStoreDestroy</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
+<font>void</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREDESTROY">xmlSecKeyStoreDestroy</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
<font>xmlSecKeyPtr</font> <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINDKEY">xmlSecKeyStoreFindKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
@@ -123,9 +123,9 @@ void <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREDESTROY">xmlSecKeyStoreD
#define <a href="xmlsec-keysmngr.html#XMLSECKEYSTORECHECKID">xmlSecKeyStoreCheckId</a> (store, storeId)
#define <a href="xmlsec-keysmngr.html#XMLSECKEYSTORECHECKSIZE">xmlSecKeyStoreCheckSize</a> (store, size)
#define <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREIDUNKNOWN">xmlSecKeyStoreIdUnknown</a>
-int (<a href="xmlsec-keysmngr.html#XMLSECKEYSTOREINITIALIZEMETHOD">*xmlSecKeyStoreInitializeMethod</a>)
+<font>int</font> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTOREINITIALIZEMETHOD">*xmlSecKeyStoreInitializeMethod</a>)
(<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
-void (<a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINALIZEMETHOD">*xmlSecKeyStoreFinalizeMethod</a>) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
+<font>void</font> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINALIZEMETHOD">*xmlSecKeyStoreFinalizeMethod</a>) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);
<font>xmlSecKeyPtr</font> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINDKEYMETHOD">*xmlSecKeyStoreFindKeyMethod</a>) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);
@@ -134,105 +134,105 @@ struct <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREKLASS">xmlSecKeyStoreKla
#define <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID">xmlSecSimpleKeysStoreId</a>
<font>xmlSecKeyStoreId</font> <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREGETKLASS">xmlSecSimpleKeysStoreGetKlass</a>
(void);
-int <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREADOPTKEY">xmlSecSimpleKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<font>int</font> <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREADOPTKEY">xmlSecSimpleKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTORELOAD">xmlSecSimpleKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<font>int</font> <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTORELOAD">xmlSecSimpleKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-int <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTORESAVE">xmlSecSimpleKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<font>int</font> <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTORESAVE">xmlSecSimpleKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN8530"></a><h2>Description</h2>
+<a name="AEN9788"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN8533"></a><h2>Details</h2>
+<a name="AEN9791"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN8535"></a><h3>
+<a name="AEN9793"></a><h3>
<a name="XMLSECKEYSMNGRCREATE"></a>xmlSecKeysMngrCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> xmlSecKeysMngrCreate (void);</pre>
<p>Creates new keys manager. Caller is responsible for freeing it with
-<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRDESTROY">xmlSecKeysMngrDestroy</a> function.</p>
+<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRDESTROY"><span class="TYPE">xmlSecKeysMngrDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8544"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9805"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated keys manager or NULL if
an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8549"></a><h3>
+<a name="AEN9810"></a><h3>
<a name="XMLSECKEYSMNGRDESTROY"></a>xmlSecKeysMngrDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeysMngrDestroy (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Destroys keys manager created with <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRCREATE">xmlSecKeysMngrCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeysMngrDestroy (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<p>Destroys keys manager created with <a href="xmlsec-keysmngr.html#XMLSECKEYSMNGRCREATE"><span class="TYPE">xmlSecKeysMngrCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8558"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9823"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8563"></a><h3>
+<a name="AEN9828"></a><h3>
<a name="XMLSECKEYSMNGRFINDKEY"></a>xmlSecKeysMngrFindKey ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> xmlSecKeysMngrFindKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Lookups key in the keys manager keys store. The caller is responsible
-for destroying the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> method.</p>
+for destroying the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY"><span class="TYPE">xmlSecKeyDestroy</span></a> method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8575"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9843"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8580"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9848"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8585"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9853"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8591"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9859"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to a key or NULL if key is not found or an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8596"></a><h3>
+<a name="AEN9864"></a><h3>
<a name="XMLSECKEYSMNGRADOPTKEYSSTORE"></a>xmlSecKeysMngrAdoptKeysStore ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeysMngrAdoptKeysStore (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeysMngrAdoptKeysStore (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
<p>Adopts keys store in the keys manager <var class="PARAMETER">mngr</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8606"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9877"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8611"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9882"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8616"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9887"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8621"></a><h3>
+<a name="AEN9892"></a><h3>
<a name="XMLSECKEYSMNGRGETKEYSSTORE"></a>xmlSecKeysMngrGetKeysStore ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> xmlSecKeysMngrGetKeysStore
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
@@ -241,11 +241,11 @@ for destroying the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8630"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9903"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8635"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9908"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the keys store in the keys manager <var class="PARAMETER">mngr</var> or NULL if
there is no store or an error occurs.</p></td>
</tr>
@@ -253,31 +253,31 @@ there is no store or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8641"></a><h3>
+<a name="AEN9914"></a><h3>
<a name="XMLSECKEYSMNGRADOPTDATASTORE"></a>xmlSecKeysMngrAdoptDataStore ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecKeysMngrAdoptDataStore (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecKeysMngrAdoptDataStore (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store);</pre>
<p>Adopts data store in the keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8650"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9926"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8655"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9931"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to data store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8660"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9936"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8665"></a><h3>
+<a name="AEN9941"></a><h3>
<a name="XMLSECKEYSMNGRGETDATASTORE"></a>xmlSecKeysMngrGetDataStore ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> xmlSecKeysMngrGetDataStore
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
@@ -287,15 +287,15 @@ there is no store or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8676"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9954"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8681"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9959"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8686"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9964"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to data store or NULL if it is not found or an error
occurs.</p></td>
</tr>
@@ -303,7 +303,7 @@ occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8691"></a><h3>
+<a name="AEN9969"></a><h3>
<a name="XMLSECGETKEYCALLBACK"></a>xmlSecGetKeyCallback ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> (*xmlSecGetKeyCallback) (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -312,15 +312,15 @@ occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8703"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9983"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8709"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9989"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8715"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN9995"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to key or NULL if the key is not found or
an error occurs.</p></td>
</tr>
@@ -328,7 +328,7 @@ an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8720"></a><h3>
+<a name="AEN10000"></a><h3>
<a name="XMLSECKEYSMNGR"></a>struct xmlSecKeysMngr</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeysMngr {
@@ -341,22 +341,22 @@ an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8727"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> <code class="STRUCTFIELD">keysStore</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10009"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> <code class="STRUCTFIELD">keysStore</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the key store (list of keys known to keys manager).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8733"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">storesList</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10015"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">storesList</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of key data stores known to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8739"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECGETKEYCALLBACK">xmlSecGetKeyCallback</a> <code class="STRUCTFIELD">getKey</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10021"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECGETKEYCALLBACK">xmlSecGetKeyCallback</a> <code class="STRUCTFIELD">getKey</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the callback used to read <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8746"></a><h3>
+<a name="AEN10028"></a><h3>
<a name="XMLSECKEYSMNGRGETKEY"></a>xmlSecKeysMngrGetKey ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> xmlSecKeysMngrGetKey (<font>xmlNodePtr</font> keyInfoNode,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
@@ -365,15 +365,15 @@ an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8758"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10042"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8764"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10048"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8770"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10054"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to key or NULL if the key is not found or
an error occurs.</p></td>
</tr>
@@ -381,7 +381,7 @@ an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8775"></a><h3>
+<a name="AEN10059"></a><h3>
<a name="XMLSECKEYSTORE"></a>struct xmlSecKeyStore</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyStore {
@@ -396,98 +396,98 @@ an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8782"><span style="white-space: nowrap"><font>xmlSecKeyStoreId</font> <code class="STRUCTFIELD">id</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the store id (<font>xmlSecKeyStoreId</font>).</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN10068"><span style="white-space: nowrap"><font>xmlSecKeyStoreId</font> <code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the store id (<font><span class="TYPE">xmlSecKeyStoreId</span></font>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8789"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10076"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8794"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10082"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8799"></a><h3>
+<a name="AEN10088"></a><h3>
<a name="XMLSECKEYSTORECREATE"></a>xmlSecKeyStoreCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> xmlSecKeyStoreCreate (<font>xmlSecKeyStoreId</font> id);</pre>
<p>Creates new store of the specified klass <var class="PARAMETER">klass</var>. Caller is responsible
-for freeing the returned store by calling <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREDESTROY">xmlSecKeyStoreDestroy</a> function.</p>
+for freeing the returned store by calling <a href="xmlsec-keysmngr.html#XMLSECKEYSTOREDESTROY"><span class="TYPE">xmlSecKeyStoreDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8810"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10102"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8815"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10107"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly allocated keys store or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8820"></a><h3>
+<a name="AEN10112"></a><h3>
<a name="XMLSECKEYSTOREDESTROY"></a>xmlSecKeyStoreDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecKeyStoreDestroy (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
-<p>Destroys the store created with <a href="xmlsec-keysmngr.html#XMLSECKEYSTORECREATE">xmlSecKeyStoreCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecKeyStoreDestroy (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
+<p>Destroys the store created with <a href="xmlsec-keysmngr.html#XMLSECKEYSTORECREATE"><span class="TYPE">xmlSecKeyStoreCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8829"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10125"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys store. </p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8834"></a><h3>
+<a name="AEN10130"></a><h3>
<a name="XMLSECKEYSTOREFINDKEY"></a>xmlSecKeyStoreFindKey ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> xmlSecKeyStoreFindKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Lookups key in the store. The caller is responsible for destroying
-the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> method.</p>
+the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY"><span class="TYPE">xmlSecKeyDestroy</span></a> method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8846"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10145"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8851"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10150"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8856"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10155"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8862"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10161"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to a key or NULL if key is not found or an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8867"></a><h3>
+<a name="AEN10166"></a><h3>
<a name="XMLSECKEYSTOREGETNAME"></a>xmlSecKeyStoreGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreGetName(store)</pre>
<p>Macro. Returns key store name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8874"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10175"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8879"></a><h3>
+<a name="AEN10180"></a><h3>
<a name="XMLSECKEYSTOREISVALID"></a>xmlSecKeyStoreIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreIsValid(store)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">store</var> is not NULL and <var class="PARAMETER">store</var>-&gt;id is not NULL
@@ -495,13 +495,13 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8888"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10191"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8893"></a><h3>
+<a name="AEN10196"></a><h3>
<a name="XMLSECKEYSTORECHECKID"></a>xmlSecKeyStoreCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreCheckId(store, storeId)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">store</var> is valid and <var class="PARAMETER">store</var>'s id is equal to <var class="PARAMETER">storeId</var>.</p>
@@ -509,18 +509,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8903"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10208"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8908"><span style="white-space: nowrap"><var class="PARAMETER">storeId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10213"><span style="white-space: nowrap"><var class="PARAMETER">storeId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store Id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8913"></a><h3>
+<a name="AEN10218"></a><h3>
<a name="XMLSECKEYSTORECHECKSIZE"></a>xmlSecKeyStoreCheckSize()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreCheckSize(store, size)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">store</var> is valid and <var class="PARAMETER">stores</var>'s object has at least <var class="PARAMETER">size</var> bytes.</p>
@@ -528,18 +528,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8923"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10230"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8928"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10235"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8933"></a><h3>
+<a name="AEN10240"></a><h3>
<a name="XMLSECKEYSTOREIDUNKNOWN"></a>xmlSecKeyStoreIdUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreIdUnknown ((xmlSecKeyDataStoreId)NULL)</pre>
<p>The "unknown" id.</p>
@@ -547,70 +547,70 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8939"></a><h3>
+<a name="AEN10248"></a><h3>
<a name="XMLSECKEYSTOREINITIALIZEMETHOD"></a>xmlSecKeyStoreInitializeMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecKeyStoreInitializeMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecKeyStoreInitializeMethod)
(<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
<p>Keys store specific initialization method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8947"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10259"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8952"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10264"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8957"></a><h3>
+<a name="AEN10269"></a><h3>
<a name="XMLSECKEYSTOREFINALIZEMETHOD"></a>xmlSecKeyStoreFinalizeMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecKeyStoreFinalizeMethod) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecKeyStoreFinalizeMethod) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store);</pre>
<p>Keys store specific finalization (destroy) method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN8965"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10280"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN8970"></a><h3>
+<a name="AEN10285"></a><h3>
<a name="XMLSECKEYSTOREFINDKEYMETHOD"></a>xmlSecKeyStoreFindKeyMethod ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyPtr</font> (*xmlSecKeyStoreFindKeyMethod) (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
const <font>xmlChar</font> *name,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Keys store specific find method. The caller is responsible for destroying
-the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDestroy</a> method.</p>
+the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY"><span class="TYPE">xmlSecKeyDestroy</span></a> method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8982"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10300"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8987"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10305"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired key name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8992"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10310"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key info context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN8997"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10315"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to a key or NULL if key is not found or an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9002"></a><h3>
+<a name="AEN10320"></a><h3>
<a name="XMLSECKEYSTOREKLASS"></a>struct xmlSecKeyStoreKlass</h3>
<pre class="PROGRAMLISTING">struct xmlSecKeyStoreKlass {
@@ -634,55 +634,55 @@ the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDest
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9009"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10329"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store klass size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9015"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10335"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store obj size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9021"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10341"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9027"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREINITIALIZEMETHOD">xmlSecKeyStoreInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10347"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREINITIALIZEMETHOD">xmlSecKeyStoreInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's initialization method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9033"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINALIZEMETHOD">xmlSecKeyStoreFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10353"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINALIZEMETHOD">xmlSecKeyStoreFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's finalization (destroy) method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9039"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINDKEYMETHOD">xmlSecKeyStoreFindKeyMethod</a> <code class="STRUCTFIELD">findKey</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10359"><span style="white-space: nowrap"><a href="xmlsec-keysmngr.html#XMLSECKEYSTOREFINDKEYMETHOD">xmlSecKeyStoreFindKeyMethod</a> <code class="STRUCTFIELD">findKey</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the store's find method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9045"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10365"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9050"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10371"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9055"></a><h3>
+<a name="AEN10377"></a><h3>
<a name="XMLSECKEYSTOREKLASSGETNAME"></a>xmlSecKeyStoreKlassGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecKeyStoreKlassGetName(klass)</pre>
<p>Macro. Returns store klass name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9062"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10386"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9067"></a><h3>
+<a name="AEN10391"></a><h3>
<a name="XMLSECSIMPLEKEYSSTOREID"></a>xmlSecSimpleKeysStoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecSimpleKeysStoreId xmlSecSimpleKeysStoreGetKlass()</pre>
<p>A simple keys store klass id.</p>
@@ -690,7 +690,7 @@ the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDest
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9073"></a><h3>
+<a name="AEN10399"></a><h3>
<a name="XMLSECSIMPLEKEYSSTOREGETKLASS"></a>xmlSecSimpleKeysStoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyStoreId</font> xmlSecSimpleKeysStoreGetKlass
(void);</pre>
@@ -698,88 +698,88 @@ the returned key using <a href="xmlsec-keys.html#XMLSECKEYDESTROY">xmlSecKeyDest
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9081"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10409"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>simple list based keys store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9086"></a><h3>
+<a name="AEN10414"></a><h3>
<a name="XMLSECSIMPLEKEYSSTOREADOPTKEY"></a>xmlSecSimpleKeysStoreAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecSimpleKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecSimpleKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Adds <var class="PARAMETER">key</var> to the <var class="PARAMETER">store</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9097"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10428"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to simple keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9102"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10433"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9107"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10438"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9112"></a><h3>
+<a name="AEN10443"></a><h3>
<a name="XMLSECSIMPLEKEYSSTORELOAD"></a>xmlSecSimpleKeysStoreLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecSimpleKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecSimpleKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Reads keys from an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9121"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10456"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to simple keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9126"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10461"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9131"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10466"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to associated keys manager. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9136"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10471"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9141"></a><h3>
+<a name="AEN10476"></a><h3>
<a name="XMLSECSIMPLEKEYSSTORESAVE"></a>xmlSecSimpleKeysStoreSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecSimpleKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecSimpleKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Writes keys from <var class="PARAMETER">store</var> to an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9151"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10490"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to simple keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9156"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10495"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9161"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10500"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the saved keys type (public, private, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9166"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10505"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-list.html b/docs/api/xmlsec-list.html
index c3e18ed1..05088260 100644
--- a/docs/api/xmlsec-list.html
+++ b/docs/api/xmlsec-list.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="keysmngr" href="xmlsec-keysmngr.html">
<link rel="NEXT" title="membuf" href="xmlsec-membuf.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,45 +88,45 @@
<h1>
<a name="XMLSEC-LIST"></a>list</h1>
<div class="REFNAMEDIV">
-<a name="AEN9176"></a><h2>Name</h2>list -- </div>
+<a name="AEN10515"></a><h2>Name</h2>list -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN9179"></a><h2>Synopsis</h2>
+<a name="AEN10518"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
struct <a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a>;
-void <a href="xmlsec-list.html#XMLSECPTRLISTSETDEFAULTALLOCMODE">xmlSecPtrListSetDefaultAllocMode</a>
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTSETDEFAULTALLOCMODE">xmlSecPtrListSetDefaultAllocMode</a>
(<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> defInitialSize);
-int <a href="xmlsec-list.html#XMLSECPTRLISTINITIALIZE">xmlSecPtrListInitialize</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-list.html#XMLSECPTRLISTINITIALIZE">xmlSecPtrListInitialize</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtrListId</font> id);
-void <a href="xmlsec-list.html#XMLSECPTRLISTFINALIZE">xmlSecPtrListFinalize</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTFINALIZE">xmlSecPtrListFinalize</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <a href="xmlsec-list.html#XMLSECPTRLISTCREATE">xmlSecPtrListCreate</a> (<font>xmlSecPtrListId</font> id);
-void <a href="xmlsec-list.html#XMLSECPTRLISTDESTROY">xmlSecPtrListDestroy</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
-void <a href="xmlsec-list.html#XMLSECPTRLISTEMPTY">xmlSecPtrListEmpty</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
-int <a href="xmlsec-list.html#XMLSECPTRLISTCOPY">xmlSecPtrListCopy</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> dst,
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTDESTROY">xmlSecPtrListDestroy</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTEMPTY">xmlSecPtrListEmpty</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
+<font>int</font> <a href="xmlsec-list.html#XMLSECPTRLISTCOPY">xmlSecPtrListCopy</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> dst,
<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> src);
<font>xmlSecPtrListPtr</font> <a href="xmlsec-list.html#XMLSECPTRLISTDUPLICATE">xmlSecPtrListDuplicate</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-list.html#XMLSECPTRLISTGETSIZE">xmlSecPtrListGetSize</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);
<a href="xmlsec-xmlsec.html#XMLSECPTR">xmlSecPtr</a> <a href="xmlsec-list.html#XMLSECPTRLISTGETITEM">xmlSecPtrListGetItem</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
-int <a href="xmlsec-list.html#XMLSECPTRLISTADD">xmlSecPtrListAdd</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-list.html#XMLSECPTRLISTADD">xmlSecPtrListAdd</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtr</font> item);
-int <a href="xmlsec-list.html#XMLSECPTRLISTSET">xmlSecPtrListSet</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-list.html#XMLSECPTRLISTSET">xmlSecPtrListSet</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtr</font> item,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
-int <a href="xmlsec-list.html#XMLSECPTRLISTREMOVE">xmlSecPtrListRemove</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-list.html#XMLSECPTRLISTREMOVE">xmlSecPtrListRemove</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
-void <a href="xmlsec-list.html#XMLSECPTRLISTDEBUGDUMP">xmlSecPtrListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTDEBUGDUMP">xmlSecPtrListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
-void <a href="xmlsec-list.html#XMLSECPTRLISTDEBUGXMLDUMP">xmlSecPtrListDebugXmlDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>void</font> <a href="xmlsec-list.html#XMLSECPTRLISTDEBUGXMLDUMP">xmlSecPtrListDebugXmlDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
#define <a href="xmlsec-list.html#XMLSECPTRLISTGETNAME">xmlSecPtrListGetName</a> (list)
#define <a href="xmlsec-list.html#XMLSECPTRLISTISVALID">xmlSecPtrListIsValid</a> (list)
#define <a href="xmlsec-list.html#XMLSECPTRLISTCHECKID">xmlSecPtrListCheckId</a> (list, dataId)
#define <a href="xmlsec-list.html#XMLSECPTRLISTIDUNKNOWN">xmlSecPtrListIdUnknown</a>
<a href="xmlsec-xmlsec.html#XMLSECPTR">xmlSecPtr</a> (<a href="xmlsec-list.html#XMLSECPTRDUPLICATEITEMMETHOD">*xmlSecPtrDuplicateItemMethod</a>) (<font>xmlSecPtr</font> ptr);
-void (<a href="xmlsec-list.html#XMLSECPTRDESTROYITEMMETHOD">*xmlSecPtrDestroyItemMethod</a>) (<font>xmlSecPtr</font> ptr);
-void (<a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">*xmlSecPtrDebugDumpItemMethod</a>) (<font>xmlSecPtr</font> ptr,
+<font>void</font> (<a href="xmlsec-list.html#XMLSECPTRDESTROYITEMMETHOD">*xmlSecPtrDestroyItemMethod</a>) (<font>xmlSecPtr</font> ptr);
+<font>void</font> (<a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">*xmlSecPtrDebugDumpItemMethod</a>) (<font>xmlSecPtr</font> ptr,
<font>FILE</font> *output);
struct <a href="xmlsec-list.html#XMLSECPTRLISTKLASS">xmlSecPtrListKlass</a>;
#define <a href="xmlsec-list.html#XMLSECPTRLISTKLASSGETNAME">xmlSecPtrListKlassGetName</a> (klass)
@@ -134,13 +134,13 @@ struct <a href="xmlsec-list.html#XMLSECPTRLISTKLASS">xmlSecPtrListKlass</a>
<font>xmlSecPtrListId</font> <a href="xmlsec-list.html#XMLSECSTRINGLISTGETKLASS">xmlSecStringListGetKlass</a> (void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN9244"></a><h2>Description</h2>
+<a name="AEN10596"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN9247"></a><h2>Details</h2>
+<a name="AEN10599"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN9249"></a><h3>
+<a name="AEN10601"></a><h3>
<a name="XMLSECPTRLIST"></a>struct xmlSecPtrList</h3>
<pre class="PROGRAMLISTING">struct xmlSecPtrList {
@@ -156,32 +156,32 @@ struct <a href="xmlsec-list.html#XMLSECPTRLISTKLASS">xmlSecPtrListKlass</a>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9256"><span style="white-space: nowrap"><font>xmlSecPtrListId</font> <code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10610"><span style="white-space: nowrap"><font>xmlSecPtrListId</font> <code class="STRUCTFIELD">id</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list items description.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9262"><span style="white-space: nowrap"><font>xmlSecPtr</font> *<code class="STRUCTFIELD">data</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10616"><span style="white-space: nowrap"><font>xmlSecPtr</font> *<code class="STRUCTFIELD">data</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9268"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">use</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10622"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">use</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current list size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9274"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">max</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10628"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">max</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the max (allocated) list size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9280"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> <code class="STRUCTFIELD">allocMode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10634"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> <code class="STRUCTFIELD">allocMode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the memory allocation mode.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9286"></a><h3>
+<a name="AEN10640"></a><h3>
<a name="XMLSECPTRLISTSETDEFAULTALLOCMODE"></a>xmlSecPtrListSetDefaultAllocMode ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListSetDefaultAllocMode
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListSetDefaultAllocMode
(<a href="xmlsec-buffer.html#XMLSECALLOCMODE">xmlSecAllocMode</a> defAllocMode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> defInitialSize);</pre>
<p>Sets new default allocation mode and minimal initial list size.</p>
@@ -189,129 +189,129 @@ struct <a href="xmlsec-list.html#XMLSECPTRLISTKLASS">xmlSecPtrListKlass</a>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9295"><span style="white-space: nowrap"><var class="PARAMETER">defAllocMode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10652"><span style="white-space: nowrap"><var class="PARAMETER">defAllocMode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new default memory allocation mode.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9300"><span style="white-space: nowrap"><var class="PARAMETER">defInitialSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10657"><span style="white-space: nowrap"><var class="PARAMETER">defInitialSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new default minimal initial size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9305"></a><h3>
+<a name="AEN10662"></a><h3>
<a name="XMLSECPTRLISTINITIALIZE"></a>xmlSecPtrListInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecPtrListInitialize (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecPtrListInitialize (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtrListId</font> id);</pre>
<p>Initializes the list of given klass. Caller is responsible
-for cleaning up by calling <a href="xmlsec-list.html#XMLSECPTRLISTFINALIZE">xmlSecPtrListFinalize</a> function.</p>
+for cleaning up by calling <a href="xmlsec-list.html#XMLSECPTRLISTFINALIZE"><span class="TYPE">xmlSecPtrListFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9315"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10676"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9320"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10681"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the list klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9325"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10686"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9330"></a><h3>
+<a name="AEN10691"></a><h3>
<a name="XMLSECPTRLISTFINALIZE"></a>xmlSecPtrListFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListFinalize (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
-<p>Cleans up the list initialized with <a href="xmlsec-list.html#XMLSECPTRLISTINITIALIZE">xmlSecPtrListInitialize</a>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListFinalize (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
+<p>Cleans up the list initialized with <a href="xmlsec-list.html#XMLSECPTRLISTINITIALIZE"><span class="TYPE">xmlSecPtrListInitialize</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9339"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10704"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9344"></a><h3>
+<a name="AEN10709"></a><h3>
<a name="XMLSECPTRLISTCREATE"></a>xmlSecPtrListCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> xmlSecPtrListCreate (<font>xmlSecPtrListId</font> id);</pre>
<p>Creates new list object. Caller is responsible for freeing returned list
-by calling <a href="xmlsec-list.html#XMLSECPTRLISTDESTROY">xmlSecPtrListDestroy</a> function.</p>
+by calling <a href="xmlsec-list.html#XMLSECPTRLISTDESTROY"><span class="TYPE">xmlSecPtrListDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9354"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10722"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the list klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9359"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10727"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated list or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9364"></a><h3>
+<a name="AEN10732"></a><h3>
<a name="XMLSECPTRLISTDESTROY"></a>xmlSecPtrListDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListDestroy (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
-<p>Destroys <var class="PARAMETER">list</var> created with <a href="xmlsec-list.html#XMLSECPTRLISTCREATE">xmlSecPtrListCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListDestroy (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
+<p>Destroys <var class="PARAMETER">list</var> created with <a href="xmlsec-list.html#XMLSECPTRLISTCREATE"><span class="TYPE">xmlSecPtrListCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9374"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10746"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9379"></a><h3>
+<a name="AEN10751"></a><h3>
<a name="XMLSECPTRLISTEMPTY"></a>xmlSecPtrListEmpty ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListEmpty (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListEmpty (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
<p>Remove all items from <var class="PARAMETER">list</var> (if any).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9388"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10763"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9393"></a><h3>
+<a name="AEN10768"></a><h3>
<a name="XMLSECPTRLISTCOPY"></a>xmlSecPtrListCopy ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecPtrListCopy (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecPtrListCopy (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> dst,
<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> src);</pre>
-<p>Copies <var class="PARAMETER">src</var> list items to <var class="PARAMETER">dst</var> list using <font>duplicateItem</font> method
-of the list klass. If <font>duplicateItem</font> method is NULL then
+<p>Copies <var class="PARAMETER">src</var> list items to <var class="PARAMETER">dst</var> list using <font><span class="TYPE">duplicateItem</span></font> method
+of the list klass. If <font><span class="TYPE">duplicateItem</span></font> method is NULL then
we jsut copy pointers to items.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9406"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10786"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9411"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10791"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9416"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10796"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9421"></a><h3>
+<a name="AEN10801"></a><h3>
<a name="XMLSECPTRLISTDUPLICATE"></a>xmlSecPtrListDuplicate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListPtr</font> xmlSecPtrListDuplicate (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
<p>Creates a new copy of <var class="PARAMETER">list</var> and all its items.</p>
@@ -319,18 +319,18 @@ we jsut copy pointers to items.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9431"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10813"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9436"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10818"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated list or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9441"></a><h3>
+<a name="AEN10823"></a><h3>
<a name="XMLSECPTRLISTGETSIZE"></a>xmlSecPtrListGetSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecPtrListGetSize (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list);</pre>
<p>Gets list size.</p>
@@ -338,18 +338,18 @@ we jsut copy pointers to items.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9450"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10834"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9455"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10839"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the number of itmes in <var class="PARAMETER">list</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9461"></a><h3>
+<a name="AEN10845"></a><h3>
<a name="XMLSECPTRLISTGETITEM"></a>xmlSecPtrListGetItem ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECPTR">xmlSecPtr</a> xmlSecPtrListGetItem (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
@@ -358,15 +358,15 @@ we jsut copy pointers to items.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9471"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10857"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9476"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10862"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the item position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9481"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10867"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the list item at position <var class="PARAMETER">pos</var> or NULL if <var class="PARAMETER">pos</var> is greater
than the number of items in the list or an error occurs.</p></td>
</tr>
@@ -374,33 +374,33 @@ than the number of items in the list or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9488"></a><h3>
+<a name="AEN10874"></a><h3>
<a name="XMLSECPTRLISTADD"></a>xmlSecPtrListAdd ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecPtrListAdd (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecPtrListAdd (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtr</font> item);</pre>
<p>Adds <var class="PARAMETER">item</var> to the end of the <var class="PARAMETER">list</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9499"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10888"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9504"><span style="white-space: nowrap"><var class="PARAMETER">item</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10893"><span style="white-space: nowrap"><var class="PARAMETER">item</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the item.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9509"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10898"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9514"></a><h3>
+<a name="AEN10903"></a><h3>
<a name="XMLSECPTRLISTSET"></a>xmlSecPtrListSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecPtrListSet (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecPtrListSet (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecPtr</font> item,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
<p>Sets the value of list item at position <var class="PARAMETER">pos</var>. The old value
@@ -409,103 +409,103 @@ is destroyed.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9525"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10917"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9530"><span style="white-space: nowrap"><var class="PARAMETER">item</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10922"><span style="white-space: nowrap"><var class="PARAMETER">item</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the item.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9535"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10927"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pos.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10932"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9545"></a><h3>
+<a name="AEN10937"></a><h3>
<a name="XMLSECPTRLISTREMOVE"></a>xmlSecPtrListRemove ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecPtrListRemove (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecPtrListRemove (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
<p>Destroys list item at the position <var class="PARAMETER">pos</var> and sets it value to NULL.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9555"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10950"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9560"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10955"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9565"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10960"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9570"></a><h3>
+<a name="AEN10965"></a><h3>
<a name="XMLSECPTRLISTDEBUGDUMP"></a>xmlSecPtrListDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">list</var> to the <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9581"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10979"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9586"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN10984"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9591"></a><h3>
+<a name="AEN10989"></a><h3>
<a name="XMLSECPTRLISTDEBUGXMLDUMP"></a>xmlSecPtrListDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecPtrListDebugXmlDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecPtrListDebugXmlDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">list</var> to the <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9602"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11003"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9607"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11008"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9612"></a><h3>
+<a name="AEN11013"></a><h3>
<a name="XMLSECPTRLISTGETNAME"></a>xmlSecPtrListGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecPtrListGetName(list)</pre>
<p>Macro. Returns lists's name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9619"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11022"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the ponter to list.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9624"></a><h3>
+<a name="AEN11027"></a><h3>
<a name="XMLSECPTRLISTISVALID"></a>xmlSecPtrListIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecPtrListIsValid(list)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">list</var> is not NULL and <var class="PARAMETER">list</var>-&gt;id is not NULL
@@ -513,13 +513,13 @@ or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9633"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11038"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9638"></a><h3>
+<a name="AEN11043"></a><h3>
<a name="XMLSECPTRLISTCHECKID"></a>xmlSecPtrListCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecPtrListCheckId(list, dataId)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">list</var> is valid and <var class="PARAMETER">list</var>'s id is equal to <var class="PARAMETER">dataId</var>.</p>
@@ -527,18 +527,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9648"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11055"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9653"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11060"><span style="white-space: nowrap"><var class="PARAMETER">dataId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the list Id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9658"></a><h3>
+<a name="AEN11065"></a><h3>
<a name="XMLSECPTRLISTIDUNKNOWN"></a>xmlSecPtrListIdUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecPtrListIdUnknown NULL</pre>
<p>The "unknown" id.</p>
@@ -546,7 +546,7 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9664"></a><h3>
+<a name="AEN11073"></a><h3>
<a name="XMLSECPTRDUPLICATEITEMMETHOD"></a>xmlSecPtrDuplicateItemMethod ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECPTR">xmlSecPtr</a> (*xmlSecPtrDuplicateItemMethod) (<font>xmlSecPtr</font> ptr);</pre>
<p>Duplicates item <var class="PARAMETER">ptr</var>.</p>
@@ -554,51 +554,51 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9674"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11085"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poinetr to list item.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9679"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11090"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to new item copy or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9684"></a><h3>
+<a name="AEN11095"></a><h3>
<a name="XMLSECPTRDESTROYITEMMETHOD"></a>xmlSecPtrDestroyItemMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecPtrDestroyItemMethod) (<font>xmlSecPtr</font> ptr);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecPtrDestroyItemMethod) (<font>xmlSecPtr</font> ptr);</pre>
<p>Destroys list item <var class="PARAMETER">ptr</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9693"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11107"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poinetr to list item.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9698"></a><h3>
+<a name="AEN11112"></a><h3>
<a name="XMLSECPTRDEBUGDUMPITEMMETHOD"></a>xmlSecPtrDebugDumpItemMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecPtrDebugDumpItemMethod) (<font>xmlSecPtr</font> ptr,
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecPtrDebugDumpItemMethod) (<font>xmlSecPtr</font> ptr,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">item</var> to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9709"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11126"><span style="white-space: nowrap"><var class="PARAMETER">ptr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poinetr to list item.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9714"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11131"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9719"></a><h3>
+<a name="AEN11136"></a><h3>
<a name="XMLSECPTRLISTKLASS"></a>struct xmlSecPtrListKlass</h3>
<pre class="PROGRAMLISTING">struct xmlSecPtrListKlass {
@@ -613,44 +613,44 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9726"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11145"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list klass name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9732"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDUPLICATEITEMMETHOD">xmlSecPtrDuplicateItemMethod</a> <code class="STRUCTFIELD">duplicateItem</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11151"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDUPLICATEITEMMETHOD">xmlSecPtrDuplicateItemMethod</a> <code class="STRUCTFIELD">duplicateItem</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the duplciate item method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9738"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDESTROYITEMMETHOD">xmlSecPtrDestroyItemMethod</a> <code class="STRUCTFIELD">destroyItem</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11157"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDESTROYITEMMETHOD">xmlSecPtrDestroyItemMethod</a> <code class="STRUCTFIELD">destroyItem</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the destroy item method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9744"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">xmlSecPtrDebugDumpItemMethod</a> <code class="STRUCTFIELD">debugDumpItem</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11163"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">xmlSecPtrDebugDumpItemMethod</a> <code class="STRUCTFIELD">debugDumpItem</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the debug dump item method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9750"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">xmlSecPtrDebugDumpItemMethod</a> <code class="STRUCTFIELD">debugXmlDumpItem</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11169"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRDEBUGDUMPITEMMETHOD">xmlSecPtrDebugDumpItemMethod</a> <code class="STRUCTFIELD">debugXmlDumpItem</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the debug dump item in xml format method.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9756"></a><h3>
+<a name="AEN11175"></a><h3>
<a name="XMLSECPTRLISTKLASSGETNAME"></a>xmlSecPtrListKlassGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecPtrListKlassGetName(klass)</pre>
<p>Macro. Returns the list klass name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9763"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11184"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the list klass.
2</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9768"></a><h3>
+<a name="AEN11189"></a><h3>
<a name="XMLSECSTRINGLISTID"></a>xmlSecStringListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecStringListId</pre>
<p>Strings list klass.</p>
@@ -658,14 +658,14 @@ or 0 otherwise.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9774"></a><h3>
+<a name="AEN11197"></a><h3>
<a name="XMLSECSTRINGLISTGETKLASS"></a>xmlSecStringListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecStringListGetKlass (void);</pre>
<p>The strins list class.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9782"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11207"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>strings list klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-membuf.html b/docs/api/xmlsec-membuf.html
index 5597a84e..a0570978 100644
--- a/docs/api/xmlsec-membuf.html
+++ b/docs/api/xmlsec-membuf.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="list" href="xmlsec-list.html">
<link rel="NEXT" title="nodeset" href="xmlsec-nodeset.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-MEMBUF"></a>membuf</h1>
<div class="REFNAMEDIV">
-<a name="AEN9792"></a><h2>Name</h2>membuf -- </div>
+<a name="AEN11217"></a><h2>Name</h2>membuf -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN9795"></a><h2>Synopsis</h2>
+<a name="AEN11220"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-membuf.html#XMLSECTRANSFORMMEMBUFID">xmlSecTransformMemBufId</a>
@@ -100,13 +100,13 @@
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN9804"></a><h2>Description</h2>
+<a name="AEN11229"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN9807"></a><h2>Details</h2>
+<a name="AEN11232"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN9809"></a><h3>
+<a name="AEN11234"></a><h3>
<a name="XMLSECTRANSFORMMEMBUFID"></a>xmlSecTransformMemBufId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformMemBufId</pre>
<p>The Memory Buffer transform klass.</p>
@@ -114,7 +114,7 @@
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9815"></a><h3>
+<a name="AEN11242"></a><h3>
<a name="XMLSECTRANSFORMMEMBUFGETKLASS"></a>xmlSecTransformMemBufGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformMemBufGetKlass
(void);</pre>
@@ -122,13 +122,13 @@
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN9823"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11252"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>memory buffer transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9828"></a><h3>
+<a name="AEN11257"></a><h3>
<a name="XMLSECTRANSFORMMEMBUFGETBUFFER"></a>xmlSecTransformMemBufGetBuffer ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> xmlSecTransformMemBufGetBuffer
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
@@ -137,12 +137,12 @@
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9837"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11268"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to memory buffer transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9842"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
-<td align="LEFT" valign="TOP"><p>pointer to the transform's <a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a>. </p></td>
+<td align="LEFT" valign="TOP"><a name="AEN11273"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><p>pointer to the transform's <a href="xmlsec-buffer.html#XMLSECBUFFER"><span class="TYPE">xmlSecBuffer</span></a>. </p></td>
</tr>
</tbody></table>
</div>
diff --git a/docs/api/xmlsec-mscrypto-app.html b/docs/api/xmlsec-mscrypto-app.html
index 1fa5ed43..13936423 100644
--- a/docs/api/xmlsec-mscrypto-app.html
+++ b/docs/api/xmlsec-mscrypto-app.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="PREVIOUS" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="NEXT" title="certkeys" href="xmlsec-mscrypto-certkeys.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,80 +88,80 @@
<h1>
<a name="XMLSEC-MSCRYPTO-APP"></a>app</h1>
<div class="REFNAMEDIV">
-<a name="AEN23547"></a><h2>Name</h2>app -- </div>
+<a name="AEN26824"></a><h2>Name</h2>app -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN23550"></a><h2>Synopsis</h2>
+<a name="AEN26827"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPINIT">xmlSecMSCryptoAppInit</a> (const char *config);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPSHUTDOWN">xmlSecMSCryptoAppShutdown</a> (void);
-const char* <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPGETCERTSTORENAME">xmlSecMSCryptoAppGetCertStoreName</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPINIT">xmlSecMSCryptoAppInit</a> (const <font>char</font> *config);
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPSHUTDOWN">xmlSecMSCryptoAppShutdown</a> (void);
+const <font>char</font>* <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPGETCERTSTORENAME">xmlSecMSCryptoAppGetCertStoreName</a>
(void);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecMSCryptoAppDefaultKeysMngrInit</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecMSCryptoAppDefaultKeysMngrInit</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecMSCryptoAppDefaultKeysMngrAdoptKey</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecMSCryptoAppDefaultKeysMngrAdoptKey</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRLOAD">xmlSecMSCryptoAppDefaultKeysMngrLoad</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRLOAD">xmlSecMSCryptoAppDefaultKeysMngrLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRSAVE">xmlSecMSCryptoAppDefaultKeysMngrSave</a>
+ const <font>char</font> *uri);
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRSAVE">xmlSecMSCryptoAppDefaultKeysMngrSave</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYSMNGRCERTLOAD">xmlSecMSCryptoAppKeysMngrCertLoad</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYSMNGRCERTLOAD">xmlSecMSCryptoAppKeysMngrCertLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYSMNGRCERTLOADMEMORY">xmlSecMSCryptoAppKeysMngrCertLoadMemory</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYSMNGRCERTLOADMEMORY">xmlSecMSCryptoAppKeysMngrCertLoadMemory</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYLOAD">xmlSecMSCryptoAppKeyLoad</a> (const char *filename,
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYLOAD">xmlSecMSCryptoAppKeyLoad</a> (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYLOADMEMORY">xmlSecMSCryptoAppKeyLoadMemory</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPPKCS12LOAD">xmlSecMSCryptoAppPkcs12Load</a> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPPKCS12LOAD">xmlSecMSCryptoAppPkcs12Load</a> (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPPKCS12LOADMEMORY">xmlSecMSCryptoAppPkcs12LoadMemory</a>
(const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYCERTLOAD">xmlSecMSCryptoAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYCERTLOAD">xmlSecMSCryptoAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-int <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYCERTLOADMEMORY">xmlSecMSCryptoAppKeyCertLoadMemory</a>
+<font>int</font> <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPKEYCERTLOADMEMORY">xmlSecMSCryptoAppKeyCertLoadMemory</a>
(<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-void* <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPGETDEFAULTPWDCALLBACK">xmlSecMSCryptoAppGetDefaultPwdCallback</a>
+<font>void</font>* <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPGETDEFAULTPWDCALLBACK">xmlSecMSCryptoAppGetDefaultPwdCallback</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN23599"></a><h2>Description</h2>
+<a name="AEN26907"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN23602"></a><h2>Details</h2>
+<a name="AEN26910"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN23604"></a><h3>
+<a name="AEN26912"></a><h3>
<a name="XMLSECMSCRYPTOAPPINIT"></a>xmlSecMSCryptoAppInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppInit (const char *config);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppInit (const <font>char</font> *config);</pre>
<p>General crypto engine initialization. This function is used
by XMLSec command line utility and called before
<var class="PARAMETER">xmlSecInit</var> function.</p>
@@ -169,154 +169,154 @@ by XMLSec command line utility and called before
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23612"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26924"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name of another then the default ms certificate store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23617"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26929"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23622"></a><h3>
+<a name="AEN26934"></a><h3>
<a name="XMLSECMSCRYPTOAPPSHUTDOWN"></a>xmlSecMSCryptoAppShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppShutdown (void);</pre>
<p>General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
<var class="PARAMETER">xmlSecShutdown</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN23630"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26945"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23635"></a><h3>
+<a name="AEN26950"></a><h3>
<a name="XMLSECMSCRYPTOAPPGETCERTSTORENAME"></a>xmlSecMSCryptoAppGetCertStoreName ()</h3>
-<pre class="PROGRAMLISTING">const char* xmlSecMSCryptoAppGetCertStoreName
+<pre class="PROGRAMLISTING">const <font>char</font>* xmlSecMSCryptoAppGetCertStoreName
(void);</pre>
<p>Gets the MS Crypto certs store name set by <var class="PARAMETER">xmlSecMSCryptoAppInit</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN23643"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26961"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the MS Crypto certs name used by xmlsec-mscrypto.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23648"></a><h3>
+<a name="AEN26966"></a><h3>
<a name="XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT"></a>xmlSecMSCryptoAppDefaultKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppDefaultKeysMngrInit
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppDefaultKeysMngrInit
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID">xmlSecSimpleKeysStoreId</a>
+<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID"><span class="TYPE">xmlSecSimpleKeysStoreId</span></a>
and a default MSCrypto crypto key data stores.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23658"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26980"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23663"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26985"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23668"></a><h3>
+<a name="AEN26990"></a><h3>
<a name="XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRADOPTKEY"></a>xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecMSCryptoAppDefaultKeysMngrInit</a>
+<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecMSCryptoAppDefaultKeysMngrInit</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23680"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27006"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23685"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27011"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23690"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27016"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23695"></a><h3>
+<a name="AEN27021"></a><h3>
<a name="XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRLOAD"></a>xmlSecMSCryptoAppDefaultKeysMngrLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppDefaultKeysMngrLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppDefaultKeysMngrLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);</pre>
+ const <font>char</font> *uri);</pre>
<p>Loads XML keys file from <var class="PARAMETER">uri</var> to the keys manager <var class="PARAMETER">mngr</var> created
-with <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT">xmlSecMSCryptoAppDefaultKeysMngrInit</a> function.</p>
+with <a href="xmlsec-mscrypto-app.html#XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecMSCryptoAppDefaultKeysMngrInit</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23706"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27037"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23711"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27042"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23716"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27047"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23721"></a><h3>
+<a name="AEN27052"></a><h3>
<a name="XMLSECMSCRYPTOAPPDEFAULTKEYSMNGRSAVE"></a>xmlSecMSCryptoAppDefaultKeysMngrSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppDefaultKeysMngrSave
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppDefaultKeysMngrSave
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Saves keys from <var class="PARAMETER">mngr</var> to XML keys file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23731"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27066"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23736"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27071"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23741"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27076"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of keys to save (public/private/symmetric).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23746"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27081"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23751"></a><h3>
+<a name="AEN27086"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYSMNGRCERTLOAD"></a>xmlSecMSCryptoAppKeysMngrCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppKeysMngrCertLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppKeysMngrCertLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Reads cert from <var class="PARAMETER">filename</var> and adds to the list of trusted or known
@@ -325,33 +325,33 @@ untrusted certs in <var class="PARAMETER">store</var> (not implemented yet).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23763"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27102"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23768"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27107"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23773"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27112"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23778"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27117"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate in <var class="PARAMETER">filename</var>
trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23784"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27123"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23789"></a><h3>
+<a name="AEN27128"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYSMNGRCERTLOADMEMORY"></a>xmlSecMSCryptoAppKeysMngrCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppKeysMngrCertLoadMemory
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppKeysMngrCertLoadMemory
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
@@ -363,223 +363,223 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23803"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27145"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23808"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27150"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23813"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27155"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> size of binary certificate (data)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23818"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27160"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23823"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27165"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate in <var class="PARAMETER">filename</var>
trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23829"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27171"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23834"></a><h3>
+<a name="AEN27176"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYLOAD"></a>xmlSecMSCryptoAppKeyLoad ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppKeyLoad (const char *filename,
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppKeyLoad (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the a file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23843"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27191"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23848"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27196"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23853"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27201"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23858"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27206"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23863"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27211"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23868"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27216"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23873"></a><h3>
+<a name="AEN27221"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYLOADMEMORY"></a>xmlSecMSCryptoAppKeyLoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppKeyLoadMemory (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the a file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23884"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27237"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23889"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27242"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23894"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27247"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23899"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27252"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23904"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27257"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23909"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27262"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23914"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27267"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23919"></a><h3>
+<a name="AEN27272"></a><h3>
<a name="XMLSECMSCRYPTOAPPPKCS12LOAD"></a>xmlSecMSCryptoAppPkcs12Load ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppPkcs12Load (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 file</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23927"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27286"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23932"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27291"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23937"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27296"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23942"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27301"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23947"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23952"></a><h3>
+<a name="AEN27311"></a><h3>
<a name="XMLSECMSCRYPTOAPPPKCS12LOADMEMORY"></a>xmlSecMSCryptoAppPkcs12LoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecMSCryptoAppPkcs12LoadMemory
(const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 binary</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23962"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27326"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary PKCS12 key in data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23967"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27331"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> size of binary pkcs12 data</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23972"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27336"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23977"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27341"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23982"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27346"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23987"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27351"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23992"></a><h3>
+<a name="AEN27356"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYCERTLOAD"></a>xmlSecMSCryptoAppKeyCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from $<var class="PARAMETER">filename</var> and adds it to key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24002"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27370"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24007"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27375"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24012"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27380"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24017"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27385"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24022"></a><h3>
+<a name="AEN27390"></a><h3>
<a name="XMLSECMSCRYPTOAPPKEYCERTLOADMEMORY"></a>xmlSecMSCryptoAppKeyCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoAppKeyCertLoadMemory
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoAppKeyCertLoadMemory
(<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
@@ -589,32 +589,32 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24034"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27405"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24039"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27410"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24044"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27415"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> size of certificate binary (data)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24049"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27420"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24054"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27425"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24059"></a><h3>
+<a name="AEN27430"></a><h3>
<a name="XMLSECMSCRYPTOAPPGETDEFAULTPWDCALLBACK"></a>xmlSecMSCryptoAppGetDefaultPwdCallback ()</h3>
-<pre class="PROGRAMLISTING">void* xmlSecMSCryptoAppGetDefaultPwdCallback
+<pre class="PROGRAMLISTING"><font>void</font>* xmlSecMSCryptoAppGetDefaultPwdCallback
(void);</pre>
<p>Gets default password callback.</p>
<p></p>
diff --git a/docs/api/xmlsec-mscrypto-certkeys.html b/docs/api/xmlsec-mscrypto-certkeys.html
index 5831899a..74fe7297 100644
--- a/docs/api/xmlsec-mscrypto-certkeys.html
+++ b/docs/api/xmlsec-mscrypto-certkeys.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="PREVIOUS" title="app" href="xmlsec-mscrypto-app.html">
<link rel="NEXT" title="crypto" href="xmlsec-mscrypto-crypto.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-MSCRYPTO-CERTKEYS"></a>certkeys</h1>
<div class="REFNAMEDIV">
-<a name="AEN24070"></a><h2>Name</h2>certkeys -- </div>
+<a name="AEN27444"></a><h2>Name</h2>certkeys -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN24073"></a><h2>Synopsis</h2>
+<a name="AEN27447"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>PCCERT_CONTEXT</font> <a href="xmlsec-mscrypto-certkeys.html#XMLSECMSCRYPTOKEYDATAGETCERT">xmlSecMSCryptoKeyDataGetCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
@@ -101,13 +101,13 @@
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN24090"></a><h2>Description</h2>
+<a name="AEN27464"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN24093"></a><h2>Details</h2>
+<a name="AEN27467"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN24095"></a><h3>
+<a name="AEN27469"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAGETCERT"></a>xmlSecMSCryptoKeyDataGetCert ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoKeyDataGetCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Native MSCrypto certificate retrieval from xmlsec keydata. The
@@ -116,18 +116,18 @@ returned PCCERT_CONTEXT must not be released by the caller.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24104"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27480"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data to retrieve certificate from.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24109"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27485"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>PCCERT_CONTEXT on success or NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24114"></a><h3>
+<a name="AEN27490"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAGETKEY"></a>xmlSecMSCryptoKeyDataGetKey ()</h3>
<pre class="PROGRAMLISTING"><font>HCRYPTKEY</font> xmlSecMSCryptoKeyDataGetKey (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
@@ -137,22 +137,22 @@ returned HKEY must not be destroyed by the caller.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24124"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27502"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data to retrieve certificate from.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24129"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27507"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> type of key requested (public/private)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24134"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27512"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>HKEY on success or NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24139"></a><h3>
+<a name="AEN27517"></a><h3>
<a name="XMLSECMSCRYPTOCERTDUP"></a>xmlSecMSCryptoCertDup ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoCertDup (<font>PCCERT_CONTEXT</font> pCert);</pre>
<p>Duplicates the <var class="PARAMETER">pCert</var>.</p>
@@ -160,11 +160,11 @@ returned HKEY must not be destroyed by the caller.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24149"><span style="white-space: nowrap"><var class="PARAMETER">pCert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27529"><span style="white-space: nowrap"><var class="PARAMETER">pCert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to cert.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24154"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27534"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created PCCERT_CONTEXT object or
NULL if an error occurs.</p></td>
</tr>
@@ -172,7 +172,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24159"></a><h3>
+<a name="AEN27539"></a><h3>
<a name="XMLSECMSCRYPTOCERTADOPT"></a>xmlSecMSCryptoCertAdopt ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecMSCryptoCertAdopt (<font>PCCERT_CONTEXT</font> pCert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
@@ -181,15 +181,15 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24169"><span style="white-space: nowrap"><var class="PARAMETER">pCert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27551"><span style="white-space: nowrap"><var class="PARAMETER">pCert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to cert.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24174"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27556"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected key type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24179"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27561"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created xmlsec key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-mscrypto-crypto.html b/docs/api/xmlsec-mscrypto-crypto.html
index 10b2abaa..0e229cf0 100644
--- a/docs/api/xmlsec-mscrypto-crypto.html
+++ b/docs/api/xmlsec-mscrypto-crypto.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="PREVIOUS" title="certkeys" href="xmlsec-mscrypto-certkeys.html">
<link rel="NEXT" title="keysstore" href="xmlsec-mscrypto-keysstore.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,26 +88,26 @@
<h1>
<a name="XMLSEC-MSCRYPTO-CRYPTO"></a>crypto</h1>
<div class="REFNAMEDIV">
-<a name="AEN24189"></a><h2>Name</h2>crypto -- </div>
+<a name="AEN27571"></a><h2>Name</h2>crypto -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN24192"></a><h2>Synopsis</h2>
+<a name="AEN27574"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECCRYPTOGETFUNCTIONS-MSCRYPTO">xmlSecCryptoGetFunctions_mscrypto</a>
(void);
-int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOINIT">xmlSecMSCryptoInit</a> (void);
-int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOSHUTDOWN">xmlSecMSCryptoShutdown</a> (void);
-int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYSMNGRINIT">xmlSecMSCryptoKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOGENERATERANDOM">xmlSecMSCryptoGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<font>int</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOINIT">xmlSecMSCryptoInit</a> (void);
+<font>int</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOSHUTDOWN">xmlSecMSCryptoShutdown</a> (void);
+<font>int</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYSMNGRINIT">xmlSecMSCryptoKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOGENERATERANDOM">xmlSecMSCryptoGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<font>size_t</font> size);
-void <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOERRORSDEFAULTCALLBACK">xmlSecMSCryptoErrorsDefaultCallback</a>
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
+<font>void</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOERRORSDEFAULTCALLBACK">xmlSecMSCryptoErrorsDefaultCallback</a>
+ (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);
<font>BYTE</font>* <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOCERTSTRTONAME">xmlSecMSCryptoCertStrToName</a> (<font>DWORD</font> dwCertEncodingType,
<font>LPCTSTR</font> pszX500,
<font>DWORD</font> dwStrType,
@@ -133,7 +133,7 @@ void <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOERRORSDEFAULTCALL
#define <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESID">xmlSecMSCryptoKeyDataAesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESGETKLASS">xmlSecMSCryptoKeyDataAesGetKlass</a>
(void);
-int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xmlSecMSCryptoKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xmlSecMSCryptoKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOTRANSFORMAES128CBCID">xmlSecMSCryptoTransformAes128CbcId</a>
@@ -153,13 +153,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN24251"></a><h2>Description</h2>
+<a name="AEN27646"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN24254"></a><h2>Details</h2>
+<a name="AEN27649"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN24256"></a><h3>
+<a name="AEN27651"></a><h3>
<a name="XMLSECCRYPTOGETFUNCTIONS-MSCRYPTO"></a>xmlSecCryptoGetFunctions_mscrypto ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoGetFunctions_mscrypto
(void);</pre>
@@ -167,60 +167,60 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24264"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27661"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>xmlsec-mscrypto functions table.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24269"></a><h3>
+<a name="AEN27666"></a><h3>
<a name="XMLSECMSCRYPTOINIT"></a>xmlSecMSCryptoInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoInit (void);</pre>
<p>XMLSec library specific crypto engine initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24276"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27676"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24281"></a><h3>
+<a name="AEN27681"></a><h3>
<a name="XMLSECMSCRYPTOSHUTDOWN"></a>xmlSecMSCryptoShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoShutdown (void);</pre>
<p>XMLSec library specific crypto engine shutdown.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24288"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27691"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24293"></a><h3>
+<a name="AEN27696"></a><h3>
<a name="XMLSECMSCRYPTOKEYSMNGRINIT"></a>xmlSecMSCryptoKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
<p>Adds MSCrypto specific key data stores in keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24301"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27707"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27712"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24311"></a><h3>
+<a name="AEN27717"></a><h3>
<a name="XMLSECMSCRYPTOGENERATERANDOM"></a>xmlSecMSCryptoGenerateRandom ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<font>size_t</font> size);</pre>
<p>Generates <var class="PARAMETER">size</var> random bytes and puts result in <var class="PARAMETER">buffer</var>
(not implemented yet).</p>
@@ -228,68 +228,68 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24322"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27731"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24327"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27736"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the numer of bytes to generate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24332"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27741"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24337"></a><h3>
+<a name="AEN27746"></a><h3>
<a name="XMLSECMSCRYPTOERRORSDEFAULTCALLBACK"></a>xmlSecMSCryptoErrorsDefaultCallback ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecMSCryptoErrorsDefaultCallback
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecMSCryptoErrorsDefaultCallback
+ (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
<p>The default errors reporting callback function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24344"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27763"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location file name (__FILE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24349"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27768"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24354"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27773"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function name (__FUNCTION__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24359"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27778"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24364"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27783"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24369"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27788"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24374"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27793"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the additional error message.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24379"></a><h3>
+<a name="AEN27798"></a><h3>
<a name="XMLSECMSCRYPTOCERTSTRTONAME"></a>xmlSecMSCryptoCertStrToName ()</h3>
<pre class="PROGRAMLISTING"><font>BYTE</font>* xmlSecMSCryptoCertStrToName (<font>DWORD</font> dwCertEncodingType,
<font>LPCTSTR</font> pszX500,
@@ -300,30 +300,30 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24392"><span style="white-space: nowrap"><var class="PARAMETER">dwCertEncodingType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27813"><span style="white-space: nowrap"><var class="PARAMETER">dwCertEncodingType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the encoding used.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24397"><span style="white-space: nowrap"><var class="PARAMETER">pszX500</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27818"><span style="white-space: nowrap"><var class="PARAMETER">pszX500</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string to convert.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24402"><span style="white-space: nowrap"><var class="PARAMETER">dwStrType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27823"><span style="white-space: nowrap"><var class="PARAMETER">dwStrType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24407"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27828"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the result len.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24412"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27833"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>a pointer to newly allocated string or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24417"></a><h3>
+<a name="AEN27838"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATADSAID"></a>xmlSecMSCryptoKeyDataDsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataDsaId</pre>
<p>The DSA key klass.</p>
@@ -331,7 +331,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24423"></a><h3>
+<a name="AEN27846"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATADSAGETKLASS"></a>xmlSecMSCryptoKeyDataDsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataDsaGetKlass
(void);</pre>
@@ -339,13 +339,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24431"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27856"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to DSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24436"></a><h3>
+<a name="AEN27861"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMDSASHA1ID"></a>xmlSecMSCryptoTransformDsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformDsaSha1Id</pre>
<p>The DSA SHA1 signature transform klass.</p>
@@ -353,7 +353,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24442"></a><h3>
+<a name="AEN27869"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMDSASHA1GETKLASS"></a>xmlSecMSCryptoTransformDsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformDsaSha1GetKlass
(void);</pre>
@@ -361,13 +361,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24450"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27879"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24455"></a><h3>
+<a name="AEN27884"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATARSAID"></a>xmlSecMSCryptoKeyDataRsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataRsaId</pre>
<p>The RSA key klass.</p>
@@ -375,7 +375,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24461"></a><h3>
+<a name="AEN27892"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATARSAGETKLASS"></a>xmlSecMSCryptoKeyDataRsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataRsaGetKlass
(void);</pre>
@@ -383,13 +383,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24469"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27902"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to MSCrypto RSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24474"></a><h3>
+<a name="AEN27907"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMRSASHA1ID"></a>xmlSecMSCryptoTransformRsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformRsaSha1Id</pre>
<p>The RSA-SHA1 signature transform klass.</p>
@@ -397,7 +397,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24480"></a><h3>
+<a name="AEN27915"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMRSASHA1GETKLASS"></a>xmlSecMSCryptoTransformRsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformRsaSha1GetKlass
(void);</pre>
@@ -405,13 +405,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24488"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27925"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24493"></a><h3>
+<a name="AEN27930"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMRSAPKCS1ID"></a>xmlSecMSCryptoTransformRsaPkcs1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformRsaPkcs1Id</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -419,7 +419,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24499"></a><h3>
+<a name="AEN27938"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMRSAPKCS1GETKLASS"></a>xmlSecMSCryptoTransformRsaPkcs1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformRsaPkcs1GetKlass
(void);</pre>
@@ -427,13 +427,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24507"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27948"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-PKCS1 key transport transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24512"></a><h3>
+<a name="AEN27953"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMSHA1ID"></a>xmlSecMSCryptoTransformSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformSha1Id</pre>
<p>The SHA1 digest transform klass.</p>
@@ -441,7 +441,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24518"></a><h3>
+<a name="AEN27961"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMSHA1GETKLASS"></a>xmlSecMSCryptoTransformSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformSha1GetKlass
(void);</pre>
@@ -449,13 +449,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24526"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27971"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SHA-1 digest transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24531"></a><h3>
+<a name="AEN27976"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAAESID"></a>xmlSecMSCryptoKeyDataAesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataAesId</pre>
<p>The AES key data klass.</p>
@@ -463,7 +463,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24537"></a><h3>
+<a name="AEN27984"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAAESGETKLASS"></a>xmlSecMSCryptoKeyDataAesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataAesGetKlass
(void);</pre>
@@ -471,15 +471,15 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24545"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN27994"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24550"></a><h3>
+<a name="AEN27999"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAAESSET"></a>xmlSecMSCryptoKeyDataAesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of AES key data.</p>
@@ -487,26 +487,26 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24560"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28012"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to AES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24565"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28017"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24570"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28022"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24575"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28027"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24580"></a><h3>
+<a name="AEN28032"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES128CBCID"></a>xmlSecMSCryptoTransformAes128CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformAes128CbcId</pre>
<p>The AES128 CBC cipher transform klass.</p>
@@ -514,7 +514,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24586"></a><h3>
+<a name="AEN28040"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES128CBCGETKLASS"></a>xmlSecMSCryptoTransformAes128CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformAes128CbcGetKlass
(void);</pre>
@@ -522,13 +522,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24594"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28050"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 128 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24599"></a><h3>
+<a name="AEN28055"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES192CBCID"></a>xmlSecMSCryptoTransformAes192CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformAes192CbcId</pre>
<p>The AES192 CBC cipher transform klass.</p>
@@ -536,7 +536,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24605"></a><h3>
+<a name="AEN28063"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES192CBCGETKLASS"></a>xmlSecMSCryptoTransformAes192CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformAes192CbcGetKlass
(void);</pre>
@@ -544,13 +544,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24613"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28073"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 192 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24618"></a><h3>
+<a name="AEN28078"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES256CBCID"></a>xmlSecMSCryptoTransformAes256CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformAes256CbcId</pre>
<p>The AES256 CBC cipher transform klass.</p>
@@ -558,7 +558,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24624"></a><h3>
+<a name="AEN28086"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMAES256CBCGETKLASS"></a>xmlSecMSCryptoTransformAes256CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformAes256CbcGetKlass
(void);</pre>
@@ -566,13 +566,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24632"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28096"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 256 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24637"></a><h3>
+<a name="AEN28101"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATADESID"></a>xmlSecMSCryptoKeyDataDesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataDesId</pre>
<p>The DES key data klass.</p>
@@ -580,7 +580,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24643"></a><h3>
+<a name="AEN28109"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATADESGETKLASS"></a>xmlSecMSCryptoKeyDataDesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataDesGetKlass
(void);</pre>
@@ -588,13 +588,13 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24651"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28119"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24656"></a><h3>
+<a name="AEN28124"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMDES3CBCID"></a>xmlSecMSCryptoTransformDes3CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoTransformDes3CbcId</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -602,7 +602,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24662"></a><h3>
+<a name="AEN28132"></a><h3>
<a name="XMLSECMSCRYPTOTRANSFORMDES3CBCGETKLASS"></a>xmlSecMSCryptoTransformDes3CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecMSCryptoTransformDes3CbcGetKlass
(void);</pre>
@@ -610,7 +610,7 @@ int <a href="xmlsec-mscrypto-crypto.html#XMLSECMSCRYPTOKEYDATAAESSET">xm
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24670"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28142"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to Triple DES encryption transform.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-mscrypto-keysstore.html b/docs/api/xmlsec-mscrypto-keysstore.html
index 7e90bcb2..65a30021 100644
--- a/docs/api/xmlsec-mscrypto-keysstore.html
+++ b/docs/api/xmlsec-mscrypto-keysstore.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="PREVIOUS" title="crypto" href="xmlsec-mscrypto-crypto.html">
<link rel="NEXT" title="x509" href="xmlsec-mscrypto-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,31 +88,31 @@
<h1>
<a name="XMLSEC-MSCRYPTO-KEYSSTORE"></a>keysstore</h1>
<div class="REFNAMEDIV">
-<a name="AEN24680"></a><h2>Name</h2>keysstore -- </div>
+<a name="AEN28152"></a><h2>Name</h2>keysstore -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN24683"></a><h2>Synopsis</h2>
+<a name="AEN28155"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTOREID">xmlSecMSCryptoKeysStoreId</a>
<font>xmlSecKeyStoreId</font> <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTOREGETKLASS">xmlSecMSCryptoKeysStoreGetKlass</a>
(void);
-int <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTOREADOPTKEY">xmlSecMSCryptoKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<font>int</font> <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTOREADOPTKEY">xmlSecMSCryptoKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORELOAD">xmlSecMSCryptoKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<font>int</font> <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORELOAD">xmlSecMSCryptoKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-int <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORESAVE">xmlSecMSCryptoKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<font>int</font> <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORESAVE">xmlSecMSCryptoKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN24698"></a><h2>Description</h2>
+<a name="AEN28175"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN24701"></a><h2>Details</h2>
+<a name="AEN28178"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN24703"></a><h3>
+<a name="AEN28180"></a><h3>
<a name="XMLSECMSCRYPTOKEYSSTOREID"></a>xmlSecMSCryptoKeysStoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeysStoreId xmlSecMSCryptoKeysStoreGetKlass()</pre>
<p>A MSCrypto keys store klass id.</p>
@@ -120,7 +120,7 @@ int <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORESAVE"
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24709"></a><h3>
+<a name="AEN28188"></a><h3>
<a name="XMLSECMSCRYPTOKEYSSTOREGETKLASS"></a>xmlSecMSCryptoKeysStoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyStoreId</font> xmlSecMSCryptoKeysStoreGetKlass
(void);</pre>
@@ -128,88 +128,88 @@ int <a href="xmlsec-mscrypto-keysstore.html#XMLSECMSCRYPTOKEYSSTORESAVE"
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24717"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28198"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>MSCrypto list based keys store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24722"></a><h3>
+<a name="AEN28203"></a><h3>
<a name="XMLSECMSCRYPTOKEYSSTOREADOPTKEY"></a>xmlSecMSCryptoKeysStoreAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Adds <var class="PARAMETER">key</var> to the <var class="PARAMETER">store</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24733"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28217"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCrypto keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24738"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28222"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24743"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28227"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24748"></a><h3>
+<a name="AEN28232"></a><h3>
<a name="XMLSECMSCRYPTOKEYSSTORELOAD"></a>xmlSecMSCryptoKeysStoreLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Reads keys from an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24757"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28245"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCrypto keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24762"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28250"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24767"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28255"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to associated keys manager. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24772"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28260"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24777"></a><h3>
+<a name="AEN28265"></a><h3>
<a name="XMLSECMSCRYPTOKEYSSTORESAVE"></a>xmlSecMSCryptoKeysStoreSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Writes keys from <var class="PARAMETER">store</var> to an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24787"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28279"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCrypto keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24792"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28284"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24797"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28289"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the saved keys type (public, private, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24802"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28294"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-mscrypto-ref.html b/docs/api/xmlsec-mscrypto-ref.html
index c84e58c3..8ba43fdc 100644
--- a/docs/api/xmlsec-mscrypto-ref.html
+++ b/docs/api/xmlsec-mscrypto-ref.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="x509" href="xmlsec-nss-x509.html">
<link rel="NEXT" title="app" href="xmlsec-mscrypto-app.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-mscrypto-x509.html b/docs/api/xmlsec-mscrypto-x509.html
index bab1e219..70d1431f 100644
--- a/docs/api/xmlsec-mscrypto-x509.html
+++ b/docs/api/xmlsec-mscrypto-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
<link rel="PREVIOUS" title="keysstore" href="xmlsec-mscrypto-keysstore.html">
<link rel="NEXT" title="XML Security Library Reference Index" href="xmlsec-index.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-MSCRYPTO-X509"></a>x509</h1>
<div class="REFNAMEDIV">
-<a name="AEN24812"></a><h2>Name</h2>x509 -- </div>
+<a name="AEN28304"></a><h2>Name</h2>x509 -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN24815"></a><h2>Synopsis</h2>
+<a name="AEN28307"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ID">xmlSecMSCryptoKeyDataX509Id</a>
@@ -98,10 +98,10 @@
(void);
<font>PCCERT_CONTEXT</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509GETKEYCERT">xmlSecMSCryptoKeyDataX509GetKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTKEYCERT">xmlSecMSCryptoKeyDataX509AdoptKeyCert</a>
+<font>int</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTKEYCERT">xmlSecMSCryptoKeyDataX509AdoptKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCERT_CONTEXT</font> cert);
-int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCERT">xmlSecMSCryptoKeyDataX509AdoptCert</a>
+<font>int</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCERT">xmlSecMSCryptoKeyDataX509AdoptCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCERT_CONTEXT</font> cert);
<font>PCCERT_CONTEXT</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509GETCERT">xmlSecMSCryptoKeyDataX509GetCert</a>
@@ -109,7 +109,7 @@ int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCER
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509GETCERTSSIZE">xmlSecMSCryptoKeyDataX509GetCertsSize</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCRL">xmlSecMSCryptoKeyDataX509AdoptCrl</a>
+<font>int</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCRL">xmlSecMSCryptoKeyDataX509AdoptCrl</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCRL_CONTEXT</font> crl);
<font>PCCRL_CONTEXT</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509GETCRL">xmlSecMSCryptoKeyDataX509GetCrl</a>
@@ -134,19 +134,19 @@ int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOKEYDATAX509ADOPTCRL
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>HCERTSTORE</font> certs,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> *keyInfoCtx);
-int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOX509STOREADOPTCERT">xmlSecMSCryptoX509StoreAdoptCert</a>
+<font>int</font> <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOX509STOREADOPTCERT">xmlSecMSCryptoX509StoreAdoptCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>PCCERT_CONTEXT</font> cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN24870"></a><h2>Description</h2>
+<a name="AEN28366"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN24873"></a><h2>Details</h2>
+<a name="AEN28369"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN24875"></a><h3>
+<a name="AEN28371"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509ID"></a>xmlSecMSCryptoKeyDataX509Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataX509Id</pre>
<p>The MSCrypto X509 data klass.</p>
@@ -154,21 +154,21 @@ int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOX509STOREADOPTCERT"
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24881"></a><h3>
+<a name="AEN28379"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETKLASS"></a>xmlSecMSCryptoKeyDataX509GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataX509GetKlass
(void);</pre>
-<p>The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font>sec-X509Data</font>).</p>
+<p>The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-X509Data</span></font>).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN24890"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28391"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the X509 data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24895"></a><h3>
+<a name="AEN28396"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETKEYCERT"></a>xmlSecMSCryptoKeyDataX509GetKeyCert ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoKeyDataX509GetKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -177,11 +177,11 @@ int <a href="xmlsec-mscrypto-x509.html#XMLSECMSCRYPTOX509STOREADOPTCERT"
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24904"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28407"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24909"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28412"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the key's certificate or NULL if key data was not used for key
extraction or an error occurs.</p></td>
</tr>
@@ -189,9 +189,9 @@ extraction or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24914"></a><h3>
+<a name="AEN28417"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509ADOPTKEYCERT"></a>xmlSecMSCryptoKeyDataX509AdoptKeyCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeyDataX509AdoptKeyCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeyDataX509AdoptKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCERT_CONTEXT</font> cert);</pre>
<p>Sets the key's certificate in <var class="PARAMETER">data</var>.</p>
@@ -199,24 +199,24 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24924"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28430"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24929"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28435"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCRYPTO X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24934"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28440"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24939"></a><h3>
+<a name="AEN28445"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509ADOPTCERT"></a>xmlSecMSCryptoKeyDataX509AdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeyDataX509AdoptCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeyDataX509AdoptCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCERT_CONTEXT</font> cert);</pre>
<p>Adds certificate to the X509 key data.</p>
@@ -224,22 +224,22 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24948"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28457"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24953"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28462"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCRYPTO X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24958"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28467"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24963"></a><h3>
+<a name="AEN28472"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETCERT"></a>xmlSecMSCryptoKeyDataX509GetCert ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoKeyDataX509GetCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
@@ -249,15 +249,15 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24973"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28484"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24978"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28489"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN24983"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28494"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to certificate or NULL if <var class="PARAMETER">pos</var> is larger than the
number of certificates in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -265,7 +265,7 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN24990"></a><h3>
+<a name="AEN28501"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETCERTSSIZE"></a>xmlSecMSCryptoKeyDataX509GetCertsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecMSCryptoKeyDataX509GetCertsSize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -274,20 +274,20 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25000"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28513"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25005"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28518"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of certificates in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25011"></a><h3>
+<a name="AEN28524"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509ADOPTCRL"></a>xmlSecMSCryptoKeyDataX509AdoptCrl ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoKeyDataX509AdoptCrl
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoKeyDataX509AdoptCrl
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>PCCRL_CONTEXT</font> crl);</pre>
<p>Adds CRL to the X509 key data.</p>
@@ -295,22 +295,22 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25020"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28536"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25025"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28541"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to MSCrypto X509 CRL.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25030"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28546"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25035"></a><h3>
+<a name="AEN28551"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETCRL"></a>xmlSecMSCryptoKeyDataX509GetCrl ()</h3>
<pre class="PROGRAMLISTING"><font>PCCRL_CONTEXT</font> xmlSecMSCryptoKeyDataX509GetCrl
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
@@ -320,15 +320,15 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25045"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28563"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25050"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28568"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired CRL position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25055"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28573"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to CRL or NULL if <var class="PARAMETER">pos</var> is larger than the
number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -336,7 +336,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25062"></a><h3>
+<a name="AEN28580"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATAX509GETCRLSSIZE"></a>xmlSecMSCryptoKeyDataX509GetCrlsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecMSCryptoKeyDataX509GetCrlsSize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -345,18 +345,18 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25072"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28592"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25077"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28597"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of CRLs in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25083"></a><h3>
+<a name="AEN28603"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATARAWX509CERTID"></a>xmlSecMSCryptoKeyDataRawX509CertId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoKeyDataRawX509CertId</pre>
<p>The MSCrypto raw X509 certificate klass.</p>
@@ -364,7 +364,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25089"></a><h3>
+<a name="AEN28611"></a><h3>
<a name="XMLSECMSCRYPTOKEYDATARAWX509CERTGETKLASS"></a>xmlSecMSCryptoKeyDataRawX509CertGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecMSCryptoKeyDataRawX509CertGetKlass
(void);</pre>
@@ -372,13 +372,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN25097"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28621"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>raw X509 certificates key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25102"></a><h3>
+<a name="AEN28626"></a><h3>
<a name="XMLSECMSCRYPTOX509STOREID"></a>xmlSecMSCryptoX509StoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecMSCryptoX509StoreId</pre>
<p>The MSCrypto X509 store klass.</p>
@@ -386,7 +386,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25108"></a><h3>
+<a name="AEN28634"></a><h3>
<a name="XMLSECMSCRYPTOX509STOREGETKLASS"></a>xmlSecMSCryptoX509StoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataStoreId</font> xmlSecMSCryptoX509StoreGetKlass
(void);</pre>
@@ -394,13 +394,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN25116"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28644"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to MSCrypto X509 certificates key data store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25121"></a><h3>
+<a name="AEN28649"></a><h3>
<a name="XMLSECMSCRYPTOX509STOREFINDCERT"></a>xmlSecMSCryptoX509StoreFindCert ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoX509StoreFindCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
@@ -414,31 +414,31 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25136"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28666"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25141"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28671"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25146"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28676"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25151"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28681"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer serial number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25156"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28686"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate SKI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25161"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28691"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25167"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28697"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to found certificate or NULL if certificate is not found
or an error occurs.</p></td>
</tr>
@@ -446,7 +446,7 @@ or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25172"></a><h3>
+<a name="AEN28702"></a><h3>
<a name="XMLSECMSCRYPTOX509STOREVERIFY"></a>xmlSecMSCryptoX509StoreVerify ()</h3>
<pre class="PROGRAMLISTING"><font>PCCERT_CONTEXT</font> xmlSecMSCryptoX509StoreVerify
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
@@ -457,28 +457,28 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25184"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28716"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 certificate context store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25189"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28721"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the untrusted certificates stack.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25194"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28726"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25200"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28732"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the first verified certificate from <var class="PARAMETER">certs</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN25206"></a><h3>
+<a name="AEN28738"></a><h3>
<a name="XMLSECMSCRYPTOX509STOREADOPTCERT"></a>xmlSecMSCryptoX509StoreAdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecMSCryptoX509StoreAdoptCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecMSCryptoX509StoreAdoptCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>PCCERT_CONTEXT</font> cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
@@ -487,19 +487,19 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25216"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28751"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25221"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28756"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to PCCERT_CONTEXT X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25226"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28761"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN25231"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN28766"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-nodeset.html b/docs/api/xmlsec-nodeset.html
index 3aed4db0..c803060b 100644
--- a/docs/api/xmlsec-nodeset.html
+++ b/docs/api/xmlsec-nodeset.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="membuf" href="xmlsec-membuf.html">
<link rel="NEXT" title="parser" href="xmlsec-parser.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,24 +88,24 @@
<h1>
<a name="XMLSEC-NODESET"></a>nodeset</h1>
<div class="REFNAMEDIV">
-<a name="AEN9853"></a><h2>Name</h2>nodeset -- </div>
+<a name="AEN11285"></a><h2>Name</h2>nodeset -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN9856"></a><h2>Synopsis</h2>
+<a name="AEN11288"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
enum <a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a>;
enum <a href="xmlsec-nodeset.html#XMLSECNODESETOP">xmlSecNodeSetOp</a>;
struct <a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSet</a>;
-int (<a href="xmlsec-nodeset.html#XMLSECNODESETWALKCALLBACK">*xmlSecNodeSetWalkCallback</a>) (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<font>int</font> (<a href="xmlsec-nodeset.html#XMLSECNODESETWALKCALLBACK">*xmlSecNodeSetWalkCallback</a>) (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlNodePtr</font> cur,
<font>xmlNodePtr</font> parent,
- void *data);
+ <font>void</font> *data);
<font>xmlSecNodeSetPtr</font> <a href="xmlsec-nodeset.html#XMLSECNODESETCREATE">xmlSecNodeSetCreate</a> (<font>xmlDocPtr</font> doc,
<font>xmlNodeSetPtr</font> nodes,
<a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> type);
-void <a href="xmlsec-nodeset.html#XMLSECNODESETDESTROY">xmlSecNodeSetDestroy</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);
-void <a href="xmlsec-nodeset.html#XMLSECNODESETDOCDESTROY">xmlSecNodeSetDocDestroy</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);
-int <a href="xmlsec-nodeset.html#XMLSECNODESETCONTAINS">xmlSecNodeSetContains</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<font>void</font> <a href="xmlsec-nodeset.html#XMLSECNODESETDESTROY">xmlSecNodeSetDestroy</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);
+<font>void</font> <a href="xmlsec-nodeset.html#XMLSECNODESETDOCDESTROY">xmlSecNodeSetDocDestroy</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);
+<font>int</font> <a href="xmlsec-nodeset.html#XMLSECNODESETCONTAINS">xmlSecNodeSetContains</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> parent);
<font>xmlSecNodeSetPtr</font> <a href="xmlsec-nodeset.html#XMLSECNODESETADD">xmlSecNodeSetAdd</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
@@ -116,24 +116,24 @@ int <a href="xmlsec-nodeset.html#XMLSECNODESETCONTAINS">xmlSecNodeSetCon
<a href="xmlsec-nodeset.html#XMLSECNODESETOP">xmlSecNodeSetOp</a> op);
<font>xmlSecNodeSetPtr</font> <a href="xmlsec-nodeset.html#XMLSECNODESETGETCHILDREN">xmlSecNodeSetGetChildren</a> (<font>xmlDocPtr</font> doc,
const <font>xmlNodePtr</font> parent,
- int withComments,
- int invert);
-int <a href="xmlsec-nodeset.html#XMLSECNODESETWALK">xmlSecNodeSetWalk</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+ <font>int</font> withComments,
+ <font>int</font> invert);
+<font>int</font> <a href="xmlsec-nodeset.html#XMLSECNODESETWALK">xmlSecNodeSetWalk</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<a href="xmlsec-nodeset.html#XMLSECNODESETWALKCALLBACK">xmlSecNodeSetWalkCallback</a> walkFunc,
- void *data);
-int <a href="xmlsec-nodeset.html#XMLSECNODESETDUMPTEXTNODES">xmlSecNodeSetDumpTextNodes</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+ <font>void</font> *data);
+<font>int</font> <a href="xmlsec-nodeset.html#XMLSECNODESETDUMPTEXTNODES">xmlSecNodeSetDumpTextNodes</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlOutputBufferPtr</font> out);
-void <a href="xmlsec-nodeset.html#XMLSECNODESETDEBUGDUMP">xmlSecNodeSetDebugDump</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<font>void</font> <a href="xmlsec-nodeset.html#XMLSECNODESETDEBUGDUMP">xmlSecNodeSetDebugDump</a> (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>FILE</font> *output);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN9902"></a><h2>Description</h2>
+<a name="AEN11345"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN9905"></a><h2>Details</h2>
+<a name="AEN11348"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN9907"></a><h3>
+<a name="AEN11350"></a><h3>
<a name="XMLSECNODESETTYPE"></a>enum xmlSecNodeSetType</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecNodeSetNormal = 0,
@@ -149,42 +149,42 @@ void <a href="xmlsec-nodeset.html#XMLSECNODESETDEBUGDUMP">xmlSecNodeSetDe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9914"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetNormal</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11359"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetNormal</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = nodes in the list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9919"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetInvert</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11364"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetInvert</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = all document nodes minus nodes in the list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9924"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTree</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11369"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTree</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = nodes in the list and all their subtress.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9929"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeWithoutComments</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11374"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeWithoutComments</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = nodes in the list and
all their subtress but no comment nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9934"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeInvert</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11379"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeInvert</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = all document nodes minus nodes in the
list and all their subtress.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9939"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeWithoutCommentsInvert</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11384"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetTreeWithoutCommentsInvert</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = all document nodes
minus (nodes in the list and all their subtress
plus all comment nodes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9944"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetList</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11389"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetList</var></span></a></td>
<td align="LEFT" valign="TOP"><p> nodes set = all nodes in the chidren list of nodes sets.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9949"></a><h3>
+<a name="AEN11394"></a><h3>
<a name="XMLSECNODESETOP"></a>enum xmlSecNodeSetOp</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecNodeSetIntersection = 0,
@@ -196,22 +196,22 @@ void <a href="xmlsec-nodeset.html#XMLSECNODESETDEBUGDUMP">xmlSecNodeSetDe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9956"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetIntersection</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11403"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetIntersection</var></span></a></td>
<td align="LEFT" valign="TOP"><p> intersection.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9961"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetSubtraction</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11408"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetSubtraction</var></span></a></td>
<td align="LEFT" valign="TOP"><p> subtraction.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9966"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetUnion</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11413"><span style="white-space: nowrap"><var class="LITERAL">xmlSecNodeSetUnion</var></span></a></td>
<td align="LEFT" valign="TOP"><p> union.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN9971"></a><h3>
+<a name="AEN11418"></a><h3>
<a name="XMLSECNODESET"></a>struct xmlSecNodeSet</h3>
<pre class="PROGRAMLISTING">struct xmlSecNodeSet {
@@ -229,71 +229,71 @@ void <a href="xmlsec-nodeset.html#XMLSECNODESETDEBUGDUMP">xmlSecNodeSetDe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9978"><span style="white-space: nowrap"><font>xmlNodeSetPtr</font> <code class="STRUCTFIELD">nodes</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11427"><span style="white-space: nowrap"><font>xmlNodeSetPtr</font> <code class="STRUCTFIELD">nodes</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the nodes list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9984"><span style="white-space: nowrap"><font>xmlDocPtr</font> <code class="STRUCTFIELD">doc</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11433"><span style="white-space: nowrap"><font>xmlDocPtr</font> <code class="STRUCTFIELD">doc</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the parent XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9990"><span style="white-space: nowrap">int <code class="STRUCTFIELD">destroyDoc</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11439"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">destroyDoc</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then <var class="PARAMETER">doc</var> will
be destroyed when node set is destroyed.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN9996"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> <code class="STRUCTFIELD">type</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11446"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> <code class="STRUCTFIELD">type</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the nodes set type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10002"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESETOP">xmlSecNodeSetOp</a> <code class="STRUCTFIELD">op</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11452"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESETOP">xmlSecNodeSetOp</a> <code class="STRUCTFIELD">op</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the operation type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10008"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">next</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11458"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">next</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the next nodes set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10014"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">prev</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11464"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">prev</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the previous nodes set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10020"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">children</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11470"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">children</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the children list (valid only if type
- equal to <font>xmlSecNodeSetList</font>).</p></td>
+ equal to <font><span class="TYPE">xmlSecNodeSetList</span></font>).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10027"></a><h3>
+<a name="AEN11478"></a><h3>
<a name="XMLSECNODESETWALKCALLBACK"></a>xmlSecNodeSetWalkCallback ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecNodeSetWalkCallback) (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecNodeSetWalkCallback) (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlNodePtr</font> cur,
<font>xmlNodePtr</font> parent,
- void *data);</pre>
+ <font>void</font> *data);</pre>
<p>The callback function called once per each node in the nodes set.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10037"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSet</a> structure.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN11492"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <a href="xmlsec-nodeset.html#XMLSECNODESET"><span class="TYPE">xmlSecNodeSet</span></a> structure.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10043"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11499"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer current XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10048"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11504"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the <var class="PARAMETER">cur</var> parent node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10054"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11510"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to application specific data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10059"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11515"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs
an walk procedure should be interrupted.</p></td>
</tr>
@@ -301,65 +301,65 @@ an walk procedure should be interrupted.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10064"></a><h3>
+<a name="AEN11520"></a><h3>
<a name="XMLSECNODESETCREATE"></a>xmlSecNodeSetCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecNodeSetPtr</font> xmlSecNodeSetCreate (<font>xmlDocPtr</font> doc,
<font>xmlNodeSetPtr</font> nodes,
<a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> type);</pre>
<p>Creates new nodes set. Caller is responsible for freeng returend object
-by calling <a href="xmlsec-nodeset.html#XMLSECNODESETDESTROY">xmlSecNodeSetDestroy</a> function.</p>
+by calling <a href="xmlsec-nodeset.html#XMLSECNODESETDESTROY"><span class="TYPE">xmlSecNodeSetDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10076"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11535"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to parent XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10081"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11540"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the list of nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10086"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11545"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the nodes set type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10091"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11550"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated node set or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10096"></a><h3>
+<a name="AEN11555"></a><h3>
<a name="XMLSECNODESETDESTROY"></a>xmlSecNodeSetDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecNodeSetDestroy (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);</pre>
-<p>Destroys the nodes set created with <a href="xmlsec-nodeset.html#XMLSECNODESETCREATE">xmlSecNodeSetCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecNodeSetDestroy (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);</pre>
+<p>Destroys the nodes set created with <a href="xmlsec-nodeset.html#XMLSECNODESETCREATE"><span class="TYPE">xmlSecNodeSetCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN10105"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11568"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10110"></a><h3>
+<a name="AEN11573"></a><h3>
<a name="XMLSECNODESETDOCDESTROY"></a>xmlSecNodeSetDocDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecNodeSetDocDestroy (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecNodeSetDocDestroy (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset);</pre>
<p>Instructs node set to destroy nodes parent doc when node set is destroyed.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN10118"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11584"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10123"></a><h3>
+<a name="AEN11589"></a><h3>
<a name="XMLSECNODESETCONTAINS"></a>xmlSecNodeSetContains ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNodeSetContains (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNodeSetContains (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> parent);</pre>
<p>Checks whether the <var class="PARAMETER">node</var> is in the nodes set or not.</p>
@@ -367,19 +367,19 @@ by calling <a href="xmlsec-nodeset.html#XMLSECNODESETDESTROY">xmlSecNodeSetDestr
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10134"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11603"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10139"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11608"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to XML node to check.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10144"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11613"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <var class="PARAMETER">node</var> parent node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10150"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11619"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if the <var class="PARAMETER">node</var> is in the nodes set <var class="PARAMETER">nset</var>, 0 if it is not
and a negative value if an error occurs.</p></td>
</tr>
@@ -387,7 +387,7 @@ and a negative value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10157"></a><h3>
+<a name="AEN11626"></a><h3>
<a name="XMLSECNODESETADD"></a>xmlSecNodeSetAdd ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecNodeSetPtr</font> xmlSecNodeSetAdd (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> newNSet,
@@ -397,19 +397,19 @@ and a negative value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10171"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11642"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to currrent nodes set (or NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10176"><span style="white-space: nowrap"><var class="PARAMETER">newNSet</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11647"><span style="white-space: nowrap"><var class="PARAMETER">newNSet</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to new nodes set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10181"><span style="white-space: nowrap"><var class="PARAMETER">op</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11652"><span style="white-space: nowrap"><var class="PARAMETER">op</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the operation type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10186"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11657"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to combined nodes set or NULL if an error
occurs.</p></td>
</tr>
@@ -417,7 +417,7 @@ occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10191"></a><h3>
+<a name="AEN11662"></a><h3>
<a name="XMLSECNODESETADDLIST"></a>xmlSecNodeSetAddList ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecNodeSetPtr</font> xmlSecNodeSetAddList (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> newNSet,
@@ -427,19 +427,19 @@ occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10205"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11678"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to currrent nodes set (or NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10210"><span style="white-space: nowrap"><var class="PARAMETER">newNSet</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11683"><span style="white-space: nowrap"><var class="PARAMETER">newNSet</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to new nodes set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10215"><span style="white-space: nowrap"><var class="PARAMETER">op</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11688"><span style="white-space: nowrap"><var class="PARAMETER">op</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the operation type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10220"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11693"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to combined nodes set or NULL if an error
occurs.</p></td>
</tr>
@@ -447,12 +447,12 @@ occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10225"></a><h3>
+<a name="AEN11698"></a><h3>
<a name="XMLSECNODESETGETCHILDREN"></a>xmlSecNodeSetGetChildren ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecNodeSetPtr</font> xmlSecNodeSetGetChildren (<font>xmlDocPtr</font> doc,
const <font>xmlNodePtr</font> parent,
- int withComments,
- int invert);</pre>
+ <font>int</font> withComments,
+ <font>int</font> invert);</pre>
<p>Creates a new nodes set that contains:
- if <var class="PARAMETER">withComments</var> is not 0 and <var class="PARAMETER">invert</var> is 0:
all nodes in the <var class="PARAMETER">parent</var> subtree;
@@ -467,35 +467,35 @@ occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10249"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11726"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10254"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11731"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to parent XML node or NULL if we want to include all document nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10259"><span style="white-space: nowrap"><var class="PARAMETER">withComments</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11736"><span style="white-space: nowrap"><var class="PARAMETER">withComments</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag include comments or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10264"><span style="white-space: nowrap"><var class="PARAMETER">invert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11741"><span style="white-space: nowrap"><var class="PARAMETER">invert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the "invert" flag.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10269"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
-<td align="LEFT" valign="TOP"><p>pointer to the newly created <a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSet</a> structure
+<td align="LEFT" valign="TOP"><a name="AEN11746"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><p>pointer to the newly created <a href="xmlsec-nodeset.html#XMLSECNODESET"><span class="TYPE">xmlSecNodeSet</span></a> structure
or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10275"></a><h3>
+<a name="AEN11753"></a><h3>
<a name="XMLSECNODESETWALK"></a>xmlSecNodeSetWalk ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNodeSetWalk (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNodeSetWalk (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<a href="xmlsec-nodeset.html#XMLSECNODESETWALKCALLBACK">xmlSecNodeSetWalkCallback</a> walkFunc,
- void *data);</pre>
+ <font>void</font> *data);</pre>
<p>Calls the function <var class="PARAMETER">walkFunc</var> once per each node in the nodes set <var class="PARAMETER">nset</var>.
If the <var class="PARAMETER">walkFunc</var> returns a negative value, then the walk procedure
is interrupted.</p>
@@ -503,63 +503,63 @@ is interrupted.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10287"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11769"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10292"><span style="white-space: nowrap"><var class="PARAMETER">walkFunc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11774"><span style="white-space: nowrap"><var class="PARAMETER">walkFunc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the callback functions.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10297"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11779"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the application specific data passed to the <var class="PARAMETER">walkFunc</var>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10303"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11785"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10308"></a><h3>
+<a name="AEN11790"></a><h3>
<a name="XMLSECNODESETDUMPTEXTNODES"></a>xmlSecNodeSetDumpTextNodes ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNodeSetDumpTextNodes (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNodeSetDumpTextNodes (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>xmlOutputBufferPtr</font> out);</pre>
<p>Dumps content of all the text nodes from <var class="PARAMETER">nset</var> to <var class="PARAMETER">out</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10319"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11804"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10324"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11809"><span style="white-space: nowrap"><var class="PARAMETER">out</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the output buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10329"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11814"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10334"></a><h3>
+<a name="AEN11819"></a><h3>
<a name="XMLSECNODESETDEBUGDUMP"></a>xmlSecNodeSetDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecNodeSetDebugDump (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecNodeSetDebugDump (<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nset,
<font>FILE</font> *output);</pre>
<p>Prints information about <var class="PARAMETER">nset</var> to the <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10345"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11833"><span style="white-space: nowrap"><var class="PARAMETER">nset</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10350"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11838"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-notes-compiling-others.html b/docs/api/xmlsec-notes-compiling-others.html
index 45e40502..3df25441 100644
--- a/docs/api/xmlsec-notes-compiling-others.html
+++ b/docs/api/xmlsec-notes-compiling-others.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
<link rel="PREVIOUS" title="Compiling and linking on Windows." href="xmlsec-notes-compiling-windows.html">
<link rel="NEXT" title="Initialization and shutdown." href="xmlsec-notes-init-shutdown.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-compiling-unix.html b/docs/api/xmlsec-notes-compiling-unix.html
index 9acfd6c1..066657cd 100644
--- a/docs/api/xmlsec-notes-compiling-unix.html
+++ b/docs/api/xmlsec-notes-compiling-unix.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
<link rel="PREVIOUS" title="Include files." href="xmlsec-notes-include-files.html">
<link rel="NEXT" title="Compiling and linking on Windows." href="xmlsec-notes-compiling-windows.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-compiling-windows.html b/docs/api/xmlsec-notes-compiling-windows.html
index 75e2eb79..6840ca11 100644
--- a/docs/api/xmlsec-notes-compiling-windows.html
+++ b/docs/api/xmlsec-notes-compiling-windows.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
<link rel="PREVIOUS" title="Compiling and linking on Unix." href="xmlsec-notes-compiling-unix.html">
<link rel="NEXT" title="Compiling and linking on other systems." href="xmlsec-notes-compiling-others.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-compiling.html b/docs/api/xmlsec-notes-compiling.html
index 220b06ee..7153ee7f 100644
--- a/docs/api/xmlsec-notes-compiling.html
+++ b/docs/api/xmlsec-notes-compiling.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="XML Security Library Structure." href="xmlsec-notes-structure.html">
<link rel="NEXT" title="Include files." href="xmlsec-notes-include-files.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-contexts.html b/docs/api/xmlsec-notes-contexts.html
index 9f8e43bc..25e2c132 100644
--- a/docs/api/xmlsec-notes-contexts.html
+++ b/docs/api/xmlsec-notes-contexts.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Transforms and transforms chain." href="xmlsec-notes-transforms.html">
<link rel="NEXT" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-custom-keys-store.html b/docs/api/xmlsec-notes-custom-keys-store.html
index 383a7a3d..76c1f973 100644
--- a/docs/api/xmlsec-notes-custom-keys-store.html
+++ b/docs/api/xmlsec-notes-custom-keys-store.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Keys manager." href="xmlsec-notes-keysmngr.html">
<link rel="PREVIOUS" title="Using keys manager for verification/decryption." href="xmlsec-notes-keys-mngr-verify-decrypt.html">
<link rel="NEXT" title="Using X509 Certificates." href="xmlsec-notes-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-decrypt.html b/docs/api/xmlsec-notes-decrypt.html
index ebff78d8..d313365e 100644
--- a/docs/api/xmlsec-notes-decrypt.html
+++ b/docs/api/xmlsec-notes-decrypt.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Verifing and decrypting documents." href="xmlsec-notes-verify-decrypt.html">
<link rel="PREVIOUS" title="Verifying a signed document" href="xmlsec-notes-verify.html">
<link rel="NEXT" title="Keys." href="xmlsec-notes-keys.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-dynamic-encryption-templates.html b/docs/api/xmlsec-notes-dynamic-encryption-templates.html
index 5b51347b..462455b9 100644
--- a/docs/api/xmlsec-notes-dynamic-encryption-templates.html
+++ b/docs/api/xmlsec-notes-dynamic-encryption-templates.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Creating dynamic templates." href="xmlsec-notes-templates.html">
<link rel="PREVIOUS" title="Creating dynamic signature templates." href="xmlsec-notes-dynamic-signature-templates.html">
<link rel="NEXT" title="Verifing and decrypting documents." href="xmlsec-notes-verify-decrypt.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-dynamic-signature-templates.html b/docs/api/xmlsec-notes-dynamic-signature-templates.html
index b90ee998..b201747e 100644
--- a/docs/api/xmlsec-notes-dynamic-signature-templates.html
+++ b/docs/api/xmlsec-notes-dynamic-signature-templates.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Creating dynamic templates." href="xmlsec-notes-templates.html">
<link rel="PREVIOUS" title="Creating dynamic templates." href="xmlsec-notes-templates.html">
<link rel="NEXT" title="Creating dynamic encryption templates." href="xmlsec-notes-dynamic-encryption-templates.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-encrypt.html b/docs/api/xmlsec-notes-encrypt.html
index f976d049..a07ce514 100644
--- a/docs/api/xmlsec-notes-encrypt.html
+++ b/docs/api/xmlsec-notes-encrypt.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Signing and encrypting documents." href="xmlsec-notes-sign-encrypt.html">
<link rel="PREVIOUS" title="Signing a document." href="xmlsec-notes-sign.html">
<link rel="NEXT" title="Creating dynamic templates." href="xmlsec-notes-templates.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-include-files.html b/docs/api/xmlsec-notes-include-files.html
index 770c6040..61811699 100644
--- a/docs/api/xmlsec-notes-include-files.html
+++ b/docs/api/xmlsec-notes-include-files.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
<link rel="PREVIOUS" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
<link rel="NEXT" title="Compiling and linking on Unix." href="xmlsec-notes-compiling-unix.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-init-shutdown.html b/docs/api/xmlsec-notes-init-shutdown.html
index d72585e1..0a55bb6d 100644
--- a/docs/api/xmlsec-notes-init-shutdown.html
+++ b/docs/api/xmlsec-notes-init-shutdown.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Compiling and linking on other systems." href="xmlsec-notes-compiling-others.html">
<link rel="NEXT" title="Signing and encrypting documents." href="xmlsec-notes-sign-encrypt.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-keys-manager-sign-enc.html b/docs/api/xmlsec-notes-keys-manager-sign-enc.html
index 64794869..fd4629ad 100644
--- a/docs/api/xmlsec-notes-keys-manager-sign-enc.html
+++ b/docs/api/xmlsec-notes-keys-manager-sign-enc.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Keys manager." href="xmlsec-notes-keysmngr.html">
<link rel="PREVIOUS" title="Simple keys store." href="xmlsec-notes-simple-keys-store.html">
<link rel="NEXT" title="Using keys manager for verification/decryption." href="xmlsec-notes-keys-mngr-verify-decrypt.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
index ed5c2d2c..3b237273 100644
--- a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
+++ b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Keys manager." href="xmlsec-notes-keysmngr.html">
<link rel="PREVIOUS" title="Using keys manager for signatures/encryption." href="xmlsec-notes-keys-manager-sign-enc.html">
<link rel="NEXT" title="Implementing a custom keys store." href="xmlsec-notes-custom-keys-store.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-keys.html b/docs/api/xmlsec-notes-keys.html
index 94ab8763..6c4d9420 100644
--- a/docs/api/xmlsec-notes-keys.html
+++ b/docs/api/xmlsec-notes-keys.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Decrypting an encrypted document" href="xmlsec-notes-decrypt.html">
<link rel="NEXT" title="Keys manager." href="xmlsec-notes-keysmngr.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-keysmngr.html b/docs/api/xmlsec-notes-keysmngr.html
index 67ce2b72..6437fa28 100644
--- a/docs/api/xmlsec-notes-keysmngr.html
+++ b/docs/api/xmlsec-notes-keysmngr.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Keys." href="xmlsec-notes-keys.html">
<link rel="NEXT" title="Simple keys store." href="xmlsec-notes-simple-keys-store.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-functions.html b/docs/api/xmlsec-notes-new-crypto-functions.html
index 912099b7..a1d8906a 100644
--- a/docs/api/xmlsec-notes-new-crypto-functions.html
+++ b/docs/api/xmlsec-notes-new-crypto-functions.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Creating a framework from the skeleton." href="xmlsec-notes-new-crypto-skeleton.html">
<link rel="NEXT" title="Klasses and objects." href="xmlsec-notes-new-crypto-klasses.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-keys.html b/docs/api/xmlsec-notes-new-crypto-keys.html
index 9670fb65..ec663a51 100644
--- a/docs/api/xmlsec-notes-new-crypto-keys.html
+++ b/docs/api/xmlsec-notes-new-crypto-keys.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Cryptographic transforms." href="xmlsec-notes-new-crypto-transforms.html">
<link rel="NEXT" title="Default keys manager." href="xmlsec-notes-new-crypto-simple-keys-mngr.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-klasses.html b/docs/api/xmlsec-notes-new-crypto-klasses.html
index 4604c03c..34e1fa95 100644
--- a/docs/api/xmlsec-notes-new-crypto-klasses.html
+++ b/docs/api/xmlsec-notes-new-crypto-klasses.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="xmlSecCryptoApp* functions." href="xmlsec-notes-new-crypto-functions.html">
<link rel="NEXT" title="Cryptographic transforms." href="xmlsec-notes-new-crypto-transforms.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-sharing-results.html b/docs/api/xmlsec-notes-new-crypto-sharing-results.html
index 1991486a..3544a220 100644
--- a/docs/api/xmlsec-notes-new-crypto-sharing-results.html
+++ b/docs/api/xmlsec-notes-new-crypto-sharing-results.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Default keys manager." href="xmlsec-notes-new-crypto-simple-keys-mngr.html">
<link rel="NEXT" title="Examples." href="xmlsec-examples.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html
index e3654b1b..71b11412 100644
--- a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html
+++ b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Keys data and keys data stores." href="xmlsec-notes-new-crypto-keys.html">
<link rel="NEXT" title="Sharing the results." href="xmlsec-notes-new-crypto-sharing-results.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-skeleton.html b/docs/api/xmlsec-notes-new-crypto-skeleton.html
index d254b5fb..4ac00fd4 100644
--- a/docs/api/xmlsec-notes-new-crypto-skeleton.html
+++ b/docs/api/xmlsec-notes-new-crypto-skeleton.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="NEXT" title="xmlSecCryptoApp* functions." href="xmlsec-notes-new-crypto-functions.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto-transforms.html b/docs/api/xmlsec-notes-new-crypto-transforms.html
index 789b2b4e..6ea96347 100644
--- a/docs/api/xmlsec-notes-new-crypto-transforms.html
+++ b/docs/api/xmlsec-notes-new-crypto-transforms.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Adding support for new cryptographic library." href="xmlsec-notes-new-crypto.html">
<link rel="PREVIOUS" title="Klasses and objects." href="xmlsec-notes-new-crypto-klasses.html">
<link rel="NEXT" title="Keys data and keys data stores." href="xmlsec-notes-new-crypto-keys.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-new-crypto.html b/docs/api/xmlsec-notes-new-crypto.html
index 5a683ee7..6857860d 100644
--- a/docs/api/xmlsec-notes-new-crypto.html
+++ b/docs/api/xmlsec-notes-new-crypto.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Using context objects." href="xmlsec-notes-contexts.html">
<link rel="NEXT" title="Creating a framework from the skeleton." href="xmlsec-notes-new-crypto-skeleton.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-overview.html b/docs/api/xmlsec-notes-overview.html
index ffa9da89..ec8b7911 100644
--- a/docs/api/xmlsec-notes-overview.html
+++ b/docs/api/xmlsec-notes-overview.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="NEXT" title="XML Security Library Structure." href="xmlsec-notes-structure.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-sign-encrypt.html b/docs/api/xmlsec-notes-sign-encrypt.html
index b9ca7d3b..60b6ca7d 100644
--- a/docs/api/xmlsec-notes-sign-encrypt.html
+++ b/docs/api/xmlsec-notes-sign-encrypt.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Initialization and shutdown." href="xmlsec-notes-init-shutdown.html">
<link rel="NEXT" title="Signing a document." href="xmlsec-notes-sign.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-sign-x509.html b/docs/api/xmlsec-notes-sign-x509.html
index 91524c5d..ee840d49 100644
--- a/docs/api/xmlsec-notes-sign-x509.html
+++ b/docs/api/xmlsec-notes-sign-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Using X509 Certificates." href="xmlsec-notes-x509.html">
<link rel="PREVIOUS" title="Using X509 Certificates." href="xmlsec-notes-x509.html">
<link rel="NEXT" title="Verifing document signed with X509 certificates." href="xmlsec-notes-verify-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-sign.html b/docs/api/xmlsec-notes-sign.html
index 2cfe3a90..d66e1aa1 100644
--- a/docs/api/xmlsec-notes-sign.html
+++ b/docs/api/xmlsec-notes-sign.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Signing and encrypting documents." href="xmlsec-notes-sign-encrypt.html">
<link rel="PREVIOUS" title="Signing and encrypting documents." href="xmlsec-notes-sign-encrypt.html">
<link rel="NEXT" title="Encrypting data." href="xmlsec-notes-encrypt.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-simple-keys-store.html b/docs/api/xmlsec-notes-simple-keys-store.html
index a9e23b38..4e2ef924 100644
--- a/docs/api/xmlsec-notes-simple-keys-store.html
+++ b/docs/api/xmlsec-notes-simple-keys-store.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Keys manager." href="xmlsec-notes-keysmngr.html">
<link rel="PREVIOUS" title="Keys manager." href="xmlsec-notes-keysmngr.html">
<link rel="NEXT" title="Using keys manager for signatures/encryption." href="xmlsec-notes-keys-manager-sign-enc.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-structure.html b/docs/api/xmlsec-notes-structure.html
index f76abaa8..1aa19f1a 100644
--- a/docs/api/xmlsec-notes-structure.html
+++ b/docs/api/xmlsec-notes-structure.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Overview." href="xmlsec-notes-overview.html">
<link rel="NEXT" title="Building the application with XML Security Library." href="xmlsec-notes-compiling.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-templates.html b/docs/api/xmlsec-notes-templates.html
index a50a06b6..e7982077 100644
--- a/docs/api/xmlsec-notes-templates.html
+++ b/docs/api/xmlsec-notes-templates.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Encrypting data." href="xmlsec-notes-encrypt.html">
<link rel="NEXT" title="Creating dynamic signature templates." href="xmlsec-notes-dynamic-signature-templates.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-transforms.html b/docs/api/xmlsec-notes-transforms.html
index dc885057..d3544217 100644
--- a/docs/api/xmlsec-notes-transforms.html
+++ b/docs/api/xmlsec-notes-transforms.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Verifing document signed with X509 certificates." href="xmlsec-notes-verify-x509.html">
<link rel="NEXT" title="Using context objects." href="xmlsec-notes-contexts.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-verify-decrypt.html b/docs/api/xmlsec-notes-verify-decrypt.html
index d0707661..e9cfaa25 100644
--- a/docs/api/xmlsec-notes-verify-decrypt.html
+++ b/docs/api/xmlsec-notes-verify-decrypt.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Creating dynamic encryption templates." href="xmlsec-notes-dynamic-encryption-templates.html">
<link rel="NEXT" title="Verifying a signed document" href="xmlsec-notes-verify.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-verify-x509.html b/docs/api/xmlsec-notes-verify-x509.html
index 890ab0bd..2dcf6afa 100644
--- a/docs/api/xmlsec-notes-verify-x509.html
+++ b/docs/api/xmlsec-notes-verify-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Using X509 Certificates." href="xmlsec-notes-x509.html">
<link rel="PREVIOUS" title="Signing data with X509 certificate." href="xmlsec-notes-sign-x509.html">
<link rel="NEXT" title="Transforms and transforms chain." href="xmlsec-notes-transforms.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-verify.html b/docs/api/xmlsec-notes-verify.html
index c82cafe6..23d16dd2 100644
--- a/docs/api/xmlsec-notes-verify.html
+++ b/docs/api/xmlsec-notes-verify.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Verifing and decrypting documents." href="xmlsec-notes-verify-decrypt.html">
<link rel="PREVIOUS" title="Verifing and decrypting documents." href="xmlsec-notes-verify-decrypt.html">
<link rel="NEXT" title="Decrypting an encrypted document" href="xmlsec-notes-decrypt.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes-x509.html b/docs/api/xmlsec-notes-x509.html
index 44757d83..14106146 100644
--- a/docs/api/xmlsec-notes-x509.html
+++ b/docs/api/xmlsec-notes-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Implementing a custom keys store." href="xmlsec-notes-custom-keys-store.html">
<link rel="NEXT" title="Signing data with X509 certificate." href="xmlsec-notes-sign-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-notes.html b/docs/api/xmlsec-notes.html
index 28b2edd6..eb7b05af 100644
--- a/docs/api/xmlsec-notes.html
+++ b/docs/api/xmlsec-notes.html
@@ -6,7 +6,7 @@
<link rel="HOME" title="XML Security Library Reference Manual" href="index.html">
<link rel="PREVIOUS" title="XML Security Library Reference Manual" href="index.html">
<link rel="NEXT" title="Overview." href="xmlsec-notes-overview.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-nss-app.html b/docs/api/xmlsec-nss-app.html
index 291cd990..5c04449f 100644
--- a/docs/api/xmlsec-nss-app.html
+++ b/docs/api/xmlsec-nss-app.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="NEXT" title="bignum" href="xmlsec-nss-bignum.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,92 +88,92 @@
<h1>
<a name="XMLSEC-NSS-APP"></a>app</h1>
<div class="REFNAMEDIV">
-<a name="AEN21347"></a><h2>Name</h2>app -- </div>
+<a name="AEN24290"></a><h2>Name</h2>app -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN21350"></a><h2>Synopsis</h2>
+<a name="AEN24293"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPINIT">xmlSecNssAppInit</a> (const char *config);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPSHUTDOWN">xmlSecNssAppShutdown</a> (void);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT">xmlSecNssAppDefaultKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecNssAppDefaultKeysMngrAdoptKey</a>
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPINIT">xmlSecNssAppInit</a> (const <font>char</font> *config);
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPSHUTDOWN">xmlSecNssAppShutdown</a> (void);
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT">xmlSecNssAppDefaultKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecNssAppDefaultKeysMngrAdoptKey</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRLOAD">xmlSecNssAppDefaultKeysMngrLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRSAVE">xmlSecNssAppDefaultKeysMngrSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRLOAD">xmlSecNssAppDefaultKeysMngrLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *uri);
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRSAVE">xmlSecNssAppDefaultKeysMngrSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOAD">xmlSecNssAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOAD">xmlSecNssAppKeysMngrCertLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOADMEMORY">xmlSecNssAppKeysMngrCertLoadMemory</a>
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOADMEMORY">xmlSecNssAppKeysMngrCertLoadMemory</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOADSECITEM">xmlSecNssAppKeysMngrCertLoadSECItem</a>
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYSMNGRCERTLOADSECITEM">xmlSecNssAppKeysMngrCertLoadSECItem</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYLOAD">xmlSecNssAppKeyLoad</a> (const char *filename,
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYLOAD">xmlSecNssAppKeyLoad</a> (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYLOADMEMORY">xmlSecNssAppKeyLoadMemory</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYLOADSECITEM">xmlSecNssAppKeyLoadSECItem</a> (<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPPKCS12LOAD">xmlSecNssAppPkcs12Load</a> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPPKCS12LOAD">xmlSecNssAppPkcs12Load</a> (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPPKCS12LOADMEMORY">xmlSecNssAppPkcs12LoadMemory</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPPKCS12LOADSECITEM">xmlSecNssAppPkcs12LoadSECItem</a> (<font>SECItem</font> *secItem,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOAD">xmlSecNssAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOAD">xmlSecNssAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOADMEMORY">xmlSecNssAppKeyCertLoadMemory</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOADMEMORY">xmlSecNssAppKeyCertLoadMemory</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-int <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOADSECITEM">xmlSecNssAppKeyCertLoadSECItem</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYCERTLOADSECITEM">xmlSecNssAppKeyCertLoadSECItem</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-nss-app.html#XMLSECNSSAPPKEYFROMCERTLOADSECITEM">xmlSecNssAppKeyFromCertLoadSECItem</a>
(<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-void* <a href="xmlsec-nss-app.html#XMLSECNSSAPPGETDEFAULTPWDCALLBACK">xmlSecNssAppGetDefaultPwdCallback</a>
+<font>void</font>* <a href="xmlsec-nss-app.html#XMLSECNSSAPPGETDEFAULTPWDCALLBACK">xmlSecNssAppGetDefaultPwdCallback</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN21418"></a><h2>Description</h2>
+<a name="AEN24399"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN21421"></a><h2>Details</h2>
+<a name="AEN24402"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN21423"></a><h3>
+<a name="AEN24404"></a><h3>
<a name="XMLSECNSSAPPINIT"></a>xmlSecNssAppInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppInit (const char *config);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppInit (const <font>char</font> *config);</pre>
<p>General crypto engine initialization. This function is used
by XMLSec command line utility and called before
<var class="PARAMETER">xmlSecInit</var> function.</p>
@@ -181,136 +181,136 @@ by XMLSec command line utility and called before
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21431"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24416"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to NSS database files.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21436"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24421"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21441"></a><h3>
+<a name="AEN24426"></a><h3>
<a name="XMLSECNSSAPPSHUTDOWN"></a>xmlSecNssAppShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppShutdown (void);</pre>
<p>General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
<var class="PARAMETER">xmlSecShutdown</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN21449"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24437"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21454"></a><h3>
+<a name="AEN24442"></a><h3>
<a name="XMLSECNSSAPPDEFAULTKEYSMNGRINIT"></a>xmlSecNssAppDefaultKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppDefaultKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Initializes <var class="PARAMETER">mngr</var> with NSS keys store <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREID">xmlSecNssKeysStoreId</a>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppDefaultKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<p>Initializes <var class="PARAMETER">mngr</var> with NSS keys store <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREID"><span class="TYPE">xmlSecNssKeysStoreId</span></a>
and a default NSS crypto key data stores.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21464"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24456"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21469"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24461"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21474"></a><h3>
+<a name="AEN24466"></a><h3>
<a name="XMLSECNSSAPPDEFAULTKEYSMNGRADOPTKEY"></a>xmlSecNssAppDefaultKeysMngrAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppDefaultKeysMngrAdoptKey
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppDefaultKeysMngrAdoptKey
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT">xmlSecNssAppDefaultKeysMngrInit</a>
+<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecNssAppDefaultKeysMngrInit</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21486"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24482"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21491"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24487"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21496"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24492"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21501"></a><h3>
+<a name="AEN24497"></a><h3>
<a name="XMLSECNSSAPPDEFAULTKEYSMNGRLOAD"></a>xmlSecNssAppDefaultKeysMngrLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppDefaultKeysMngrLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppDefaultKeysMngrLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *uri);</pre>
<p>Loads XML keys file from <var class="PARAMETER">uri</var> to the keys manager <var class="PARAMETER">mngr</var> created
-with <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT">xmlSecNssAppDefaultKeysMngrInit</a> function.</p>
+with <a href="xmlsec-nss-app.html#XMLSECNSSAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecNssAppDefaultKeysMngrInit</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21512"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24513"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21517"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24518"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21522"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24523"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21527"></a><h3>
+<a name="AEN24528"></a><h3>
<a name="XMLSECNSSAPPDEFAULTKEYSMNGRSAVE"></a>xmlSecNssAppDefaultKeysMngrSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppDefaultKeysMngrSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppDefaultKeysMngrSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Saves keys from <var class="PARAMETER">mngr</var> to XML keys file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21537"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24542"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21542"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24547"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21547"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24552"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of keys to save (public/private/symmetric).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21552"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24557"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21557"></a><h3>
+<a name="AEN24562"></a><h3>
<a name="XMLSECNSSAPPKEYSMNGRCERTLOAD"></a>xmlSecNssAppKeysMngrCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeysMngrCertLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Reads cert from <var class="PARAMETER">filename</var> and adds to the list of trusted or known
@@ -319,32 +319,32 @@ untrusted certs in <var class="PARAMETER">store</var></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21569"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24578"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21574"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24583"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21579"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24588"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format (PEM or DER).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21584"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24593"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21589"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24598"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21594"></a><h3>
+<a name="AEN24603"></a><h3>
<a name="XMLSECNSSAPPKEYSMNGRCERTLOADMEMORY"></a>xmlSecNssAppKeysMngrCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeysMngrCertLoadMemory
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeysMngrCertLoadMemory
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
@@ -356,36 +356,36 @@ untrusted certs in <var class="PARAMETER">store</var></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21608"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24620"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21613"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24625"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21618"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24630"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21623"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24635"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate format (PEM or DER).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21628"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24640"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21633"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24645"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21638"></a><h3>
+<a name="AEN24650"></a><h3>
<a name="XMLSECNSSAPPKEYSMNGRCERTLOADSECITEM"></a>xmlSecNssAppKeysMngrCertLoadSECItem ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeysMngrCertLoadSECItem
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeysMngrCertLoadSECItem
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
@@ -396,157 +396,157 @@ untrusted certs in <var class="PARAMETER">store</var></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21651"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24666"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21656"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24671"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to SECItem.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21661"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24676"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate format (PEM or DER).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21666"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24681"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21671"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24686"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21676"></a><h3>
+<a name="AEN24691"></a><h3>
<a name="XMLSECNSSAPPKEYLOAD"></a>xmlSecNssAppKeyLoad ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppKeyLoad (const char *filename,
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppKeyLoad (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from a file</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21685"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24706"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21690"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24711"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21695"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24716"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21700"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24721"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21705"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24726"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21710"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24731"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21715"></a><h3>
+<a name="AEN24736"></a><h3>
<a name="XMLSECNSSAPPKEYLOADMEMORY"></a>xmlSecNssAppKeyLoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppKeyLoadMemory (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from a binary <var class="PARAMETER">data</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21727"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24753"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21732"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24758"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21737"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24763"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21742"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24768"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key data2 password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21747"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24773"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21752"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24778"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21757"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24783"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21762"></a><h3>
+<a name="AEN24788"></a><h3>
<a name="XMLSECNSSAPPKEYLOADSECITEM"></a>xmlSecNssAppKeyLoadSECItem ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppKeyLoadSECItem (<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from a file</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21772"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24803"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to sec item.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21777"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24808"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21782"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24813"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21787"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24818"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21792"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24823"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21797"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24828"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21802"></a><h3>
+<a name="AEN24833"></a><h3>
<a name="XMLSECNSSAPPPKCS12LOAD"></a>xmlSecNssAppPkcs12Load ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppPkcs12Load (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -554,36 +554,36 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21810"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24847"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21815"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24852"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21820"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24857"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21825"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24862"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21830"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24867"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21835"></a><h3>
+<a name="AEN24872"></a><h3>
<a name="XMLSECNSSAPPPKCS12LOADMEMORY"></a>xmlSecNssAppPkcs12LoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppPkcs12LoadMemory (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 binary data.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -591,39 +591,39 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21845"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24887"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21850"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24892"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21855"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24897"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21860"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24902"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21865"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24907"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21870"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24912"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21875"></a><h3>
+<a name="AEN24917"></a><h3>
<a name="XMLSECNSSAPPPKCS12LOADSECITEM"></a>xmlSecNssAppPkcs12LoadSECItem ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppPkcs12LoadSECItem (<font>SECItem</font> *secItem,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 SECItem.
For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -631,61 +631,61 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21884"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24931"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <var class="PARAMETER">SECItem</var> object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21890"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24937"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21895"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24942"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21900"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24947"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21905"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24952"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21910"></a><h3>
+<a name="AEN24957"></a><h3>
<a name="XMLSECNSSAPPKEYCERTLOAD"></a>xmlSecNssAppKeyCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from $<var class="PARAMETER">filename</var> and adds it to key</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21920"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24971"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21925"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24976"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21930"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24981"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21935"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN24986"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21940"></a><h3>
+<a name="AEN24991"></a><h3>
<a name="XMLSECNSSAPPKEYCERTLOADMEMORY"></a>xmlSecNssAppKeyCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeyCertLoadMemory (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeyCertLoadMemory (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
@@ -694,32 +694,32 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21952"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25006"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21957"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25011"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21962"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25016"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21967"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25021"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21972"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25026"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN21977"></a><h3>
+<a name="AEN25031"></a><h3>
<a name="XMLSECNSSAPPKEYCERTLOADSECITEM"></a>xmlSecNssAppKeyCertLoadSECItem ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssAppKeyCertLoadSECItem (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssAppKeyCertLoadSECItem (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>SECItem</font> *secItem,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from <var class="PARAMETER">secItem</var> and adds it to key</p>
@@ -727,26 +727,26 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21988"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25045"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21993"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25050"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to SECItem.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN21998"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25055"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22003"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25060"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22008"></a><h3>
+<a name="AEN25065"></a><h3>
<a name="XMLSECNSSAPPKEYFROMCERTLOADSECITEM"></a>xmlSecNssAppKeyFromCertLoadSECItem ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecNssAppKeyFromCertLoadSECItem
(<font>SECItem</font> *secItem,
@@ -756,24 +756,24 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22018"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25077"><span style="white-space: nowrap"><var class="PARAMETER">secItem</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <var class="PARAMETER">SECItem</var> object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22024"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25083"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the cert format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22029"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25088"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22034"></a><h3>
+<a name="AEN25093"></a><h3>
<a name="XMLSECNSSAPPGETDEFAULTPWDCALLBACK"></a>xmlSecNssAppGetDefaultPwdCallback ()</h3>
-<pre class="PROGRAMLISTING">void* xmlSecNssAppGetDefaultPwdCallback
+<pre class="PROGRAMLISTING"><font>void</font>* xmlSecNssAppGetDefaultPwdCallback
(void);</pre>
<p>Gets default password callback.</p>
<p></p>
diff --git a/docs/api/xmlsec-nss-bignum.html b/docs/api/xmlsec-nss-bignum.html
index 9dbe1760..8a79b9c0 100644
--- a/docs/api/xmlsec-nss-bignum.html
+++ b/docs/api/xmlsec-nss-bignum.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="app" href="xmlsec-nss-app.html">
<link rel="NEXT" title="crypto" href="xmlsec-nss-crypto.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,51 +88,51 @@
<h1>
<a name="XMLSEC-NSS-BIGNUM"></a>bignum</h1>
<div class="REFNAMEDIV">
-<a name="AEN22045"></a><h2>Name</h2>bignum -- </div>
+<a name="AEN25107"></a><h2>Name</h2>bignum -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN22048"></a><h2>Synopsis</h2>
+<a name="AEN25110"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>SECItem</font>* <a href="xmlsec-nss-bignum.html#XMLSECNSSNODEGETBIGNUMVALUE">xmlSecNssNodeGetBigNumValue</a> (<font>PRArenaPool</font> *arena,
const <font>xmlNodePtr</font> cur,
<font>SECItem</font> *a);
-int <a href="xmlsec-nss-bignum.html#XMLSECNSSNODESETBIGNUMVALUE">xmlSecNssNodeSetBigNumValue</a> (<font>xmlNodePtr</font> cur,
+<font>int</font> <a href="xmlsec-nss-bignum.html#XMLSECNSSNODESETBIGNUMVALUE">xmlSecNssNodeSetBigNumValue</a> (<font>xmlNodePtr</font> cur,
const <font>SECItem</font> *a,
- int addLineBreaks);</pre>
+ <font>int</font> addLineBreaks);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN22059"></a><h2>Description</h2>
+<a name="AEN25123"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN22062"></a><h2>Details</h2>
+<a name="AEN25126"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN22064"></a><h3>
+<a name="AEN25128"></a><h3>
<a name="XMLSECNSSNODEGETBIGNUMVALUE"></a>xmlSecNssNodeGetBigNumValue ()</h3>
<pre class="PROGRAMLISTING"><font>SECItem</font>* xmlSecNssNodeGetBigNumValue (<font>PRArenaPool</font> *arena,
const <font>xmlNodePtr</font> cur,
<font>SECItem</font> *a);</pre>
<p>Converts the node content from CryptoBinary format
-(http://www.w3.org/TR/xmldsig-core/<font>sec-CryptoBinary</font>)
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-CryptoBinary</span></font>)
to a SECItem. If no SECItem object provided then a new
one is created (caller is responsible for freeing it).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22076"><span style="white-space: nowrap"><var class="PARAMETER">arena</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25143"><span style="white-space: nowrap"><var class="PARAMETER">arena</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the arena from which to allocate memory</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22081"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25148"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poitner to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22086"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25153"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> a SECItem object to hold the BigNum value</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22091"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25158"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>a pointer to SECItem produced from CryptoBinary string
or NULL if an error occurs.</p></td>
</tr>
@@ -140,13 +140,13 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22096"></a><h3>
+<a name="AEN25163"></a><h3>
<a name="XMLSECNSSNODESETBIGNUMVALUE"></a>xmlSecNssNodeSetBigNumValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssNodeSetBigNumValue (<font>xmlNodePtr</font> cur,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssNodeSetBigNumValue (<font>xmlNodePtr</font> cur,
const <font>SECItem</font> *a,
- int addLineBreaks);</pre>
+ <font>int</font> addLineBreaks);</pre>
<p>Converts SECItem to CryptoBinary string
-(http://www.w3.org/TR/xmldsig-core/<font>sec-CryptoBinary</font>)
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-CryptoBinary</span></font>)
and sets it as the content of the given node. If the
addLineBreaks is set then line breaks are added
before and after the CryptoBinary string.</p>
@@ -154,21 +154,21 @@ before and after the CryptoBinary string.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22106"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25178"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22111"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25183"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> a SECItem containing the BigNum value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22116"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25188"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> if the flag is equal to 1 then
linebreaks will be added before and after
new buffer content.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22121"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25193"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or -1 otherwise.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-nss-crypto.html b/docs/api/xmlsec-nss-crypto.html
index 14bc53da..d63c2ec6 100644
--- a/docs/api/xmlsec-nss-crypto.html
+++ b/docs/api/xmlsec-nss-crypto.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="bignum" href="xmlsec-nss-bignum.html">
<link rel="NEXT" title="keysstore" href="xmlsec-nss-keysstore.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,28 +88,28 @@
<h1>
<a name="XMLSEC-NSS-CRYPTO"></a>crypto</h1>
<div class="REFNAMEDIV">
-<a name="AEN22131"></a><h2>Name</h2>crypto -- </div>
+<a name="AEN25203"></a><h2>Name</h2>crypto -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN22134"></a><h2>Synopsis</h2>
+<a name="AEN25206"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-nss-crypto.html#XMLSECCRYPTOGETFUNCTIONS-NSS">xmlSecCryptoGetFunctions_nss</a>
(void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSINIT">xmlSecNssInit</a> (void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSSHUTDOWN">xmlSecNssShutdown</a> (void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYSMNGRINIT">xmlSecNssKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSGENERATERANDOM">xmlSecNssGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSINIT">xmlSecNssInit</a> (void);
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSSHUTDOWN">xmlSecNssShutdown</a> (void);
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYSMNGRINIT">xmlSecNssKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSGENERATERANDOM">xmlSecNssGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-nss-crypto.html#XMLSECNSSERRORSDEFAULTCALLBACK">xmlSecNssErrorsDefaultCallback</a> (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);
+<font>void</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSERRORSDEFAULTCALLBACK">xmlSecNssErrorsDefaultCallback</a> (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAAESID">xmlSecNssKeyDataAesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAAESGETKLASS">xmlSecNssKeyDataAesGetKlass</a> (void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAAESSET">xmlSecNssKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAAESSET">xmlSecNssKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSTRANSFORMAES128CBCID">xmlSecNssTransformAes128CbcId</a>
@@ -132,7 +132,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAAESSET">xmlSecNssKey
(void);
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATADESID">xmlSecNssKeyDataDesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATADESGETKLASS">xmlSecNssKeyDataDesGetKlass</a> (void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATADESSET">xmlSecNssKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATADESSET">xmlSecNssKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSTRANSFORMDES3CBCID">xmlSecNssTransformDes3CbcId</a>
@@ -149,7 +149,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATADESSET">xmlSecNssKey
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACID">xmlSecNssKeyDataHmacId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACGETKLASS">xmlSecNssKeyDataHmacGetKlass</a>
(void);
-int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-nss-crypto.html#XMLSECNSSTRANSFORMHMACSHA1ID">xmlSecNssTransformHmacSha1Id</a>
@@ -174,13 +174,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN22219"></a><h2>Description</h2>
+<a name="AEN25306"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN22222"></a><h2>Details</h2>
+<a name="AEN25309"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN22224"></a><h3>
+<a name="AEN25311"></a><h3>
<a name="XMLSECCRYPTOGETFUNCTIONS-NSS"></a>xmlSecCryptoGetFunctions_nss ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoGetFunctions_nss
(void);</pre>
@@ -188,127 +188,127 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22232"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25321"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the xmlsec-nss functions table or NULL if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22237"></a><h3>
+<a name="AEN25326"></a><h3>
<a name="XMLSECNSSINIT"></a>xmlSecNssInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssInit (void);</pre>
<p>XMLSec library specific crypto engine initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22244"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25336"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22249"></a><h3>
+<a name="AEN25341"></a><h3>
<a name="XMLSECNSSSHUTDOWN"></a>xmlSecNssShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssShutdown (void);</pre>
<p>XMLSec library specific crypto engine shutdown.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22256"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25351"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22261"></a><h3>
+<a name="AEN25356"></a><h3>
<a name="XMLSECNSSKEYSMNGRINIT"></a>xmlSecNssKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
<p>Adds NSS specific key data stores in keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22269"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25367"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22274"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25372"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22279"></a><h3>
+<a name="AEN25377"></a><h3>
<a name="XMLSECNSSGENERATERANDOM"></a>xmlSecNssGenerateRandom ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Generates <var class="PARAMETER">size</var> random bytes and puts result in <var class="PARAMETER">buffer</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22290"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25391"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22295"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25396"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the numer of bytes to generate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22300"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25401"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22305"></a><h3>
+<a name="AEN25406"></a><h3>
<a name="XMLSECNSSERRORSDEFAULTCALLBACK"></a>xmlSecNssErrorsDefaultCallback ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecNssErrorsDefaultCallback (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecNssErrorsDefaultCallback (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
<p>The default errors reporting callback function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22312"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25423"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location file name (__FILE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22317"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25428"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22322"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25433"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function name (__FUNCTION__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22327"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25438"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22332"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25443"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22337"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25448"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22342"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25453"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the additional error message.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22347"></a><h3>
+<a name="AEN25458"></a><h3>
<a name="XMLSECNSSKEYDATAAESID"></a>xmlSecNssKeyDataAesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataAesId</pre>
<p>The AES key data klass.</p>
@@ -316,22 +316,22 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22353"></a><h3>
+<a name="AEN25466"></a><h3>
<a name="XMLSECNSSKEYDATAAESGETKLASS"></a>xmlSecNssKeyDataAesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataAesGetKlass (void);</pre>
<p>The AES key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22361"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25476"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22366"></a><h3>
+<a name="AEN25481"></a><h3>
<a name="XMLSECNSSKEYDATAAESSET"></a>xmlSecNssKeyDataAesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of AES key data.</p>
@@ -339,26 +339,26 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22376"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25494"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to AES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22381"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25499"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22386"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25504"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22391"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25509"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22396"></a><h3>
+<a name="AEN25514"></a><h3>
<a name="XMLSECNSSTRANSFORMAES128CBCID"></a>xmlSecNssTransformAes128CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformAes128CbcId</pre>
<p>The AES128 CBC cipher transform klass.</p>
@@ -366,7 +366,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22402"></a><h3>
+<a name="AEN25522"></a><h3>
<a name="XMLSECNSSTRANSFORMAES128CBCGETKLASS"></a>xmlSecNssTransformAes128CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformAes128CbcGetKlass
(void);</pre>
@@ -374,13 +374,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22410"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25532"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 128 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22415"></a><h3>
+<a name="AEN25537"></a><h3>
<a name="XMLSECNSSTRANSFORMAES192CBCID"></a>xmlSecNssTransformAes192CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformAes192CbcId</pre>
<p>The AES192 CBC cipher transform klass.</p>
@@ -388,7 +388,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22421"></a><h3>
+<a name="AEN25545"></a><h3>
<a name="XMLSECNSSTRANSFORMAES192CBCGETKLASS"></a>xmlSecNssTransformAes192CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformAes192CbcGetKlass
(void);</pre>
@@ -396,13 +396,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22429"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25555"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 192 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22434"></a><h3>
+<a name="AEN25560"></a><h3>
<a name="XMLSECNSSTRANSFORMAES256CBCID"></a>xmlSecNssTransformAes256CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformAes256CbcId</pre>
<p>The AES256 CBC cipher transform klass.</p>
@@ -410,7 +410,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22440"></a><h3>
+<a name="AEN25568"></a><h3>
<a name="XMLSECNSSTRANSFORMAES256CBCGETKLASS"></a>xmlSecNssTransformAes256CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformAes256CbcGetKlass
(void);</pre>
@@ -418,13 +418,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22448"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25578"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 256 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22453"></a><h3>
+<a name="AEN25583"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES128ID"></a>xmlSecNssTransformKWAes128Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformKWAes128Id</pre>
<p>The AES 128 key wrap transform klass.</p>
@@ -432,7 +432,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22459"></a><h3>
+<a name="AEN25591"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES128GETKLASS"></a>xmlSecNssTransformKWAes128GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformKWAes128GetKlass
(void);</pre>
@@ -440,13 +440,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22467"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25601"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-128 key wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22472"></a><h3>
+<a name="AEN25606"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES192ID"></a>xmlSecNssTransformKWAes192Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformKWAes192Id</pre>
<p>The AES 192 key wrap transform klass.</p>
@@ -454,7 +454,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22478"></a><h3>
+<a name="AEN25614"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES192GETKLASS"></a>xmlSecNssTransformKWAes192GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformKWAes192GetKlass
(void);</pre>
@@ -462,13 +462,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22486"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25624"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-192 key wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22491"></a><h3>
+<a name="AEN25629"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES256ID"></a>xmlSecNssTransformKWAes256Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformKWAes256Id</pre>
<p>The AES 256 key wrap transform klass.</p>
@@ -476,7 +476,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22497"></a><h3>
+<a name="AEN25637"></a><h3>
<a name="XMLSECNSSTRANSFORMKWAES256GETKLASS"></a>xmlSecNssTransformKWAes256GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformKWAes256GetKlass
(void);</pre>
@@ -484,13 +484,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22505"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25647"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-256 key wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22510"></a><h3>
+<a name="AEN25652"></a><h3>
<a name="XMLSECNSSKEYDATADESID"></a>xmlSecNssKeyDataDesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataDesId</pre>
<p>The DES key data klass.</p>
@@ -498,22 +498,22 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22516"></a><h3>
+<a name="AEN25660"></a><h3>
<a name="XMLSECNSSKEYDATADESGETKLASS"></a>xmlSecNssKeyDataDesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataDesGetKlass (void);</pre>
<p>The DES key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22524"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25670"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22529"></a><h3>
+<a name="AEN25675"></a><h3>
<a name="XMLSECNSSKEYDATADESSET"></a>xmlSecNssKeyDataDesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of DES key data.</p>
@@ -521,26 +521,26 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22539"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25688"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22544"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25693"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22549"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25698"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22554"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25703"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22559"></a><h3>
+<a name="AEN25708"></a><h3>
<a name="XMLSECNSSTRANSFORMDES3CBCID"></a>xmlSecNssTransformDes3CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformDes3CbcId</pre>
<p>The Triple DES CBC cipher transform klass.</p>
@@ -548,7 +548,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22565"></a><h3>
+<a name="AEN25716"></a><h3>
<a name="XMLSECNSSTRANSFORMDES3CBCGETKLASS"></a>xmlSecNssTransformDes3CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformDes3CbcGetKlass
(void);</pre>
@@ -556,13 +556,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22573"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25726"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to Triple DES encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22578"></a><h3>
+<a name="AEN25731"></a><h3>
<a name="XMLSECNSSTRANSFORMKWDES3ID"></a>xmlSecNssTransformKWDes3Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformKWDes3Id</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -570,7 +570,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22584"></a><h3>
+<a name="AEN25739"></a><h3>
<a name="XMLSECNSSTRANSFORMKWDES3GETKLASS"></a>xmlSecNssTransformKWDes3GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformKWDes3GetKlass
(void);</pre>
@@ -578,13 +578,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22592"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25749"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Triple DES key wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22597"></a><h3>
+<a name="AEN25754"></a><h3>
<a name="XMLSECNSSKEYDATADSAID"></a>xmlSecNssKeyDataDsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataDsaId</pre>
<p>The DSA key klass.</p>
@@ -592,20 +592,20 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22603"></a><h3>
+<a name="AEN25762"></a><h3>
<a name="XMLSECNSSKEYDATADSAGETKLASS"></a>xmlSecNssKeyDataDsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataDsaGetKlass (void);</pre>
<p>The DSA key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22611"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25772"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to DSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22616"></a><h3>
+<a name="AEN25777"></a><h3>
<a name="XMLSECNSSTRANSFORMDSASHA1ID"></a>xmlSecNssTransformDsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformDsaSha1Id</pre>
<p>The DSA SHA1 signature transform klass.</p>
@@ -613,7 +613,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22622"></a><h3>
+<a name="AEN25785"></a><h3>
<a name="XMLSECNSSTRANSFORMDSASHA1GETKLASS"></a>xmlSecNssTransformDsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformDsaSha1GetKlass
(void);</pre>
@@ -621,13 +621,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22630"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25795"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22635"></a><h3>
+<a name="AEN25800"></a><h3>
<a name="XMLSECNSSKEYDATAHMACID"></a>xmlSecNssKeyDataHmacId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataHmacId</pre>
<p>The DHMAC key data klass.</p>
@@ -635,7 +635,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22641"></a><h3>
+<a name="AEN25808"></a><h3>
<a name="XMLSECNSSKEYDATAHMACGETKLASS"></a>xmlSecNssKeyDataHmacGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataHmacGetKlass
(void);</pre>
@@ -643,15 +643,15 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22649"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25818"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>HMAC key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22654"></a><h3>
+<a name="AEN25823"></a><h3>
<a name="XMLSECNSSKEYDATAHMACSET"></a>xmlSecNssKeyDataHmacSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of HMAC key data.</p>
@@ -659,26 +659,26 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22664"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25836"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to HMAC key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22669"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25841"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22674"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25846"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22679"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25851"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22684"></a><h3>
+<a name="AEN25856"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACSHA1ID"></a>xmlSecNssTransformHmacSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformHmacSha1Id</pre>
<p>The HMAC with SHA1 signature transform klass.</p>
@@ -686,7 +686,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22690"></a><h3>
+<a name="AEN25864"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACSHA1GETKLASS"></a>xmlSecNssTransformHmacSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformHmacSha1GetKlass
(void);</pre>
@@ -694,13 +694,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22698"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25874"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-SHA1 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22703"></a><h3>
+<a name="AEN25879"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACRIPEMD160ID"></a>xmlSecNssTransformHmacRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformHmacRipemd160Id</pre>
<p>The HMAC with RipeMD160 signature transform klass.</p>
@@ -708,7 +708,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22709"></a><h3>
+<a name="AEN25887"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACRIPEMD160GETKLASS"></a>xmlSecNssTransformHmacRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformHmacRipemd160GetKlass
(void);</pre>
@@ -716,13 +716,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22717"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25897"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-RIPEMD160 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22722"></a><h3>
+<a name="AEN25902"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACMD5ID"></a>xmlSecNssTransformHmacMd5Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformHmacMd5Id</pre>
<p>The HMAC with MD5 signature transform klass.</p>
@@ -730,7 +730,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22728"></a><h3>
+<a name="AEN25910"></a><h3>
<a name="XMLSECNSSTRANSFORMHMACMD5GETKLASS"></a>xmlSecNssTransformHmacMd5GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformHmacMd5GetKlass
(void);</pre>
@@ -738,13 +738,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22736"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25920"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-MD5 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22741"></a><h3>
+<a name="AEN25925"></a><h3>
<a name="XMLSECNSSKEYDATARSAID"></a>xmlSecNssKeyDataRsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataRsaId</pre>
<p>The RSA key klass.</p>
@@ -752,20 +752,20 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22747"></a><h3>
+<a name="AEN25933"></a><h3>
<a name="XMLSECNSSKEYDATARSAGETKLASS"></a>xmlSecNssKeyDataRsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataRsaGetKlass (void);</pre>
<p>The RSA key data klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22755"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25943"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to RSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22760"></a><h3>
+<a name="AEN25948"></a><h3>
<a name="XMLSECNSSTRANSFORMRSASHA1ID"></a>xmlSecNssTransformRsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformRsaSha1Id</pre>
<p>The RSA-SHA1 signature transform klass.</p>
@@ -773,7 +773,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22766"></a><h3>
+<a name="AEN25956"></a><h3>
<a name="XMLSECNSSTRANSFORMRSASHA1GETKLASS"></a>xmlSecNssTransformRsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformRsaSha1GetKlass
(void);</pre>
@@ -781,13 +781,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22774"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25966"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22779"></a><h3>
+<a name="AEN25971"></a><h3>
<a name="XMLSECNSSTRANSFORMRSAPKCS1ID"></a>xmlSecNssTransformRsaPkcs1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformRsaPkcs1Id</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -795,7 +795,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22785"></a><h3>
+<a name="AEN25979"></a><h3>
<a name="XMLSECNSSTRANSFORMRSAPKCS1GETKLASS"></a>xmlSecNssTransformRsaPkcs1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformRsaPkcs1GetKlass
(void);</pre>
@@ -803,13 +803,13 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22793"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN25989"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-PKCS1 key transport transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22798"></a><h3>
+<a name="AEN25994"></a><h3>
<a name="XMLSECNSSTRANSFORMSHA1ID"></a>xmlSecNssTransformSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssTransformSha1Id</pre>
<p>The SHA1 digest transform klass.</p>
@@ -817,7 +817,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22804"></a><h3>
+<a name="AEN26002"></a><h3>
<a name="XMLSECNSSTRANSFORMSHA1GETKLASS"></a>xmlSecNssTransformSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecNssTransformSha1GetKlass
(void);</pre>
@@ -825,7 +825,7 @@ int <a href="xmlsec-nss-crypto.html#XMLSECNSSKEYDATAHMACSET">xmlSecNssKe
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22812"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26012"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SHA-1 digest transform klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-nss-keysstore.html b/docs/api/xmlsec-nss-keysstore.html
index b4f98b84..abdc8574 100644
--- a/docs/api/xmlsec-nss-keysstore.html
+++ b/docs/api/xmlsec-nss-keysstore.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="crypto" href="xmlsec-nss-crypto.html">
<link rel="NEXT" title="pkikeys" href="xmlsec-nss-pkikeys.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,30 +88,30 @@
<h1>
<a name="XMLSEC-NSS-KEYSSTORE"></a>keysstore</h1>
<div class="REFNAMEDIV">
-<a name="AEN22822"></a><h2>Name</h2>keysstore -- </div>
+<a name="AEN26022"></a><h2>Name</h2>keysstore -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN22825"></a><h2>Synopsis</h2>
+<a name="AEN26025"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREID">xmlSecNssKeysStoreId</a>
<font>xmlSecKeyStoreId</font> <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREGETKLASS">xmlSecNssKeysStoreGetKlass</a> (void);
-int <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREADOPTKEY">xmlSecNssKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<font>int</font> <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTOREADOPTKEY">xmlSecNssKeysStoreAdoptKey</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTORELOAD">xmlSecNssKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<font>int</font> <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTORELOAD">xmlSecNssKeysStoreLoad</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-int <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTORESAVE">xmlSecNssKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<font>int</font> <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTORESAVE">xmlSecNssKeysStoreSave</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN22840"></a><h2>Description</h2>
+<a name="AEN26045"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN22843"></a><h2>Details</h2>
+<a name="AEN26048"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN22845"></a><h3>
+<a name="AEN26050"></a><h3>
<a name="XMLSECNSSKEYSSTOREID"></a>xmlSecNssKeysStoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeysStoreId xmlSecNssKeysStoreGetKlass()</pre>
<p>A Nss keys store klass id.</p>
@@ -119,95 +119,95 @@ int <a href="xmlsec-nss-keysstore.html#XMLSECNSSKEYSSTORESAVE">xmlSecNss
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22851"></a><h3>
+<a name="AEN26058"></a><h3>
<a name="XMLSECNSSKEYSSTOREGETKLASS"></a>xmlSecNssKeysStoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyStoreId</font> xmlSecNssKeysStoreGetKlass (void);</pre>
<p>The Nss list based keys store klass.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN22859"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26068"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Nss list based keys store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22864"></a><h3>
+<a name="AEN26073"></a><h3>
<a name="XMLSECNSSKEYSSTOREADOPTKEY"></a>xmlSecNssKeysStoreAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeysStoreAdoptKey (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Adds <var class="PARAMETER">key</var> to the <var class="PARAMETER">store</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22875"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26087"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to Nss keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22880"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26092"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26097"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22890"></a><h3>
+<a name="AEN26102"></a><h3>
<a name="XMLSECNSSKEYSSTORELOAD"></a>xmlSecNssKeysStoreLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *uri,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeysStoreLoad (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *uri,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Reads keys from an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22899"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26115"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to Nss keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22904"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26120"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22909"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26125"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to associated keys manager. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22914"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26130"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN22919"></a><h3>
+<a name="AEN26135"></a><h3>
<a name="XMLSECNSSKEYSSTORESAVE"></a>xmlSecNssKeysStoreSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeysStoreSave (<a href="xmlsec-keysmngr.html#XMLSECKEYSTORE">xmlSecKeyStorePtr</a> store,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Writes keys from <var class="PARAMETER">store</var> to an XML file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22929"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26149"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to Nss keys store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22934"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26154"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22939"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26159"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the saved keys type (public, private, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22944"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26164"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-nss-pkikeys.html b/docs/api/xmlsec-nss-pkikeys.html
index 02cda18b..f033d1e8 100644
--- a/docs/api/xmlsec-nss-pkikeys.html
+++ b/docs/api/xmlsec-nss-pkikeys.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="keysstore" href="xmlsec-nss-keysstore.html">
<link rel="NEXT" title="x509" href="xmlsec-nss-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-NSS-PKIKEYS"></a>pkikeys</h1>
<div class="REFNAMEDIV">
-<a name="AEN22954"></a><h2>Name</h2>pkikeys -- </div>
+<a name="AEN26174"></a><h2>Name</h2>pkikeys -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN22957"></a><h2>Synopsis</h2>
+<a name="AEN26177"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> <a href="xmlsec-nss-pkikeys.html#XMLSECNSSPKIADOPTKEY">xmlSecNssPKIAdoptKey</a> (<font>SECKEYPrivateKey</font> *privkey,
@@ -100,17 +100,17 @@
<font>SECKEYPrivateKey</font>* <a href="xmlsec-nss-pkikeys.html#XMLSECNSSPKIKEYDATAGETPRIVKEY">xmlSecNssPKIKeyDataGetPrivKey</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
<font>KeyType</font> <a href="xmlsec-nss-pkikeys.html#XMLSECNSSPKIKEYDATAGETKEYTYPE">xmlSecNssPKIKeyDataGetKeyType</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-nss-pkikeys.html#XMLSECNSSPKIKEYDATADUPLICATE">xmlSecNssPKIKeyDataDuplicate</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
+<font>int</font> <a href="xmlsec-nss-pkikeys.html#XMLSECNSSPKIKEYDATADUPLICATE">xmlSecNssPKIKeyDataDuplicate</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN22976"></a><h2>Description</h2>
+<a name="AEN26197"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN22979"></a><h2>Details</h2>
+<a name="AEN26200"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN22981"></a><h3>
+<a name="AEN26202"></a><h3>
<a name="XMLSECNSSPKIADOPTKEY"></a>xmlSecNssPKIAdoptKey ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecNssPKIAdoptKey (<font>SECKEYPrivateKey</font> *privkey,
<font>SECKEYPublicKey</font> *pubkey);</pre>
@@ -120,22 +120,22 @@ Key handles.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22991"><span style="white-space: nowrap"><var class="PARAMETER">privkey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26214"><span style="white-space: nowrap"><var class="PARAMETER">privkey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the NSS Private Key handle</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN22996"><span style="white-space: nowrap"><var class="PARAMETER">pubkey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26219"><span style="white-space: nowrap"><var class="PARAMETER">pubkey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the NSS Public Key handle</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23001"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26224"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to KeyData object or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23006"></a><h3>
+<a name="AEN26229"></a><h3>
<a name="XMLSECNSSPKIKEYDATAGETPUBKEY"></a>xmlSecNssPKIKeyDataGetPubKey ()</h3>
<pre class="PROGRAMLISTING"><font>SECKEYPublicKey</font>* xmlSecNssPKIKeyDataGetPubKey
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -144,11 +144,11 @@ Key handles.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23015"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26240"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS Key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23020"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26245"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SECKEYPublicKey or NULL if an error occurs.
Caller is responsible for freeing the key when done</p></td>
</tr>
@@ -156,7 +156,7 @@ Caller is responsible for freeing the key when done</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23025"></a><h3>
+<a name="AEN26250"></a><h3>
<a name="XMLSECNSSPKIKEYDATAGETPRIVKEY"></a>xmlSecNssPKIKeyDataGetPrivKey ()</h3>
<pre class="PROGRAMLISTING"><font>SECKEYPrivateKey</font>* xmlSecNssPKIKeyDataGetPrivKey
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -165,11 +165,11 @@ Caller is responsible for freeing the key when done</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23034"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26261"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS Key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23039"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26266"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SECKEYPrivateKey or NULL if an error occurs.
Caller is responsible for freeing the key when done</p></td>
</tr>
@@ -177,7 +177,7 @@ Caller is responsible for freeing the key when done</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23044"></a><h3>
+<a name="AEN26271"></a><h3>
<a name="XMLSECNSSPKIKEYDATAGETKEYTYPE"></a>xmlSecNssPKIKeyDataGetKeyType ()</h3>
<pre class="PROGRAMLISTING"><font>KeyType</font> xmlSecNssPKIKeyDataGetKeyType (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the Key Type from the key data.</p>
@@ -185,35 +185,35 @@ Caller is responsible for freeing the key when done</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23053"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26282"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS Key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23058"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26287"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Key Type </p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23063"></a><h3>
+<a name="AEN26292"></a><h3>
<a name="XMLSECNSSPKIKEYDATADUPLICATE"></a>xmlSecNssPKIKeyDataDuplicate ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssPKIKeyDataDuplicate (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssPKIKeyDataDuplicate (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> dst,
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> src);</pre>
<p>Duplicates the keydata from src to dst</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23072"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26304"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS Key data to copy to.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23077"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26309"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS Key data to copy from.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23082"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26314"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>-1 on error, 0 on success</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-nss-ref.html b/docs/api/xmlsec-nss-ref.html
index e551fe63..44a74cc3 100644
--- a/docs/api/xmlsec-nss-ref.html
+++ b/docs/api/xmlsec-nss-ref.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="crypto" href="xmlsec-gnutls-crypto.html">
<link rel="NEXT" title="app" href="xmlsec-nss-app.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-nss-x509.html b/docs/api/xmlsec-nss-x509.html
index 0aa6ee2d..b15c701f 100644
--- a/docs/api/xmlsec-nss-x509.html
+++ b/docs/api/xmlsec-nss-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for NSS API Reference." href="xmlsec-nss-ref.html">
<link rel="PREVIOUS" title="pkikeys" href="xmlsec-nss-pkikeys.html">
<link rel="NEXT" title="XML Security Library for MSCrypto API Reference." href="xmlsec-mscrypto-ref.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-NSS-X509"></a>x509</h1>
<div class="REFNAMEDIV">
-<a name="AEN23092"></a><h2>Name</h2>x509 -- </div>
+<a name="AEN26324"></a><h2>Name</h2>x509 -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN23095"></a><h2>Synopsis</h2>
+<a name="AEN26327"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ID">xmlSecNssKeyDataX509Id</a>
@@ -98,17 +98,17 @@
(void);
<font>CERTCertificate</font>* <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509GETKEYCERT">xmlSecNssKeyDataX509GetKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTKEYCERT">xmlSecNssKeyDataX509AdoptKeyCert</a>
+<font>int</font> <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTKEYCERT">xmlSecNssKeyDataX509AdoptKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTCertificate</font> *cert);
-int <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTCERT">xmlSecNssKeyDataX509AdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTCERT">xmlSecNssKeyDataX509AdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTCertificate</font> *cert);
<font>CERTCertificate</font>* <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509GETCERT">xmlSecNssKeyDataX509GetCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509GETCERTSSIZE">xmlSecNssKeyDataX509GetCertsSize</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTCRL">xmlSecNssKeyDataX509AdoptCrl</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTCRL">xmlSecNssKeyDataX509AdoptCrl</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTSignedCrl</font> *crl);
<font>CERTSignedCrl</font>* <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509GETCRL">xmlSecNssKeyDataX509GetCrl</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
@@ -129,18 +129,18 @@ int <a href="xmlsec-nss-x509.html#XMLSECNSSKEYDATAX509ADOPTCRL">xmlSecNs
<font>CERTCertificate</font>* <a href="xmlsec-nss-x509.html#XMLSECNSSX509STOREVERIFY">xmlSecNssX509StoreVerify</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>CERTCertList</font> *certs,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> *keyInfoCtx);
-int <a href="xmlsec-nss-x509.html#XMLSECNSSX509STOREADOPTCERT">xmlSecNssX509StoreAdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
+<font>int</font> <a href="xmlsec-nss-x509.html#XMLSECNSSX509STOREADOPTCERT">xmlSecNssX509StoreAdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>CERTCertificate</font> *cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN23153"></a><h2>Description</h2>
+<a name="AEN26389"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN23156"></a><h2>Details</h2>
+<a name="AEN26392"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN23158"></a><h3>
+<a name="AEN26394"></a><h3>
<a name="XMLSECNSSKEYDATAX509ID"></a>xmlSecNssKeyDataX509Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataX509Id</pre>
<p>The NSS X509 data klass.</p>
@@ -148,21 +148,21 @@ int <a href="xmlsec-nss-x509.html#XMLSECNSSX509STOREADOPTCERT">xmlSecNss
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23164"></a><h3>
+<a name="AEN26402"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETKLASS"></a>xmlSecNssKeyDataX509GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataX509GetKlass
(void);</pre>
-<p>The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font>sec-X509Data</font>).</p>
+<p>The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-X509Data</span></font>).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN23173"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26414"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the X509 data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23178"></a><h3>
+<a name="AEN26419"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETKEYCERT"></a>xmlSecNssKeyDataX509GetKeyCert ()</h3>
<pre class="PROGRAMLISTING"><font>CERTCertificate</font>* xmlSecNssKeyDataX509GetKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -171,11 +171,11 @@ int <a href="xmlsec-nss-x509.html#XMLSECNSSX509STOREADOPTCERT">xmlSecNss
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23187"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26430"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23192"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26435"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the key's certificate or NULL if key data was not used for key
extraction or an error occurs.</p></td>
</tr>
@@ -183,9 +183,9 @@ extraction or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23197"></a><h3>
+<a name="AEN26440"></a><h3>
<a name="XMLSECNSSKEYDATAX509ADOPTKEYCERT"></a>xmlSecNssKeyDataX509AdoptKeyCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataX509AdoptKeyCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataX509AdoptKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTCertificate</font> *cert);</pre>
<p>Sets the key's certificate in <var class="PARAMETER">data</var>.</p>
@@ -193,46 +193,46 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23207"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26453"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23212"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26458"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23217"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26463"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23222"></a><h3>
+<a name="AEN26468"></a><h3>
<a name="XMLSECNSSKEYDATAX509ADOPTCERT"></a>xmlSecNssKeyDataX509AdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataX509AdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataX509AdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTCertificate</font> *cert);</pre>
<p>Adds certificate to the X509 key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23231"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26480"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23236"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26485"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23241"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26490"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23246"></a><h3>
+<a name="AEN26495"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETCERT"></a>xmlSecNssKeyDataX509GetCert ()</h3>
<pre class="PROGRAMLISTING"><font>CERTCertificate</font>* xmlSecNssKeyDataX509GetCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
@@ -242,15 +242,15 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23256"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26507"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23261"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26512"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23266"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26517"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to certificate or NULL if <var class="PARAMETER">pos</var> is larger than the
number of certificates in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -258,7 +258,7 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23273"></a><h3>
+<a name="AEN26524"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETCERTSSIZE"></a>xmlSecNssKeyDataX509GetCertsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecNssKeyDataX509GetCertsSize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -267,42 +267,42 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23283"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26536"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23288"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26541"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of certificates in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23294"></a><h3>
+<a name="AEN26547"></a><h3>
<a name="XMLSECNSSKEYDATAX509ADOPTCRL"></a>xmlSecNssKeyDataX509AdoptCrl ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssKeyDataX509AdoptCrl (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssKeyDataX509AdoptCrl (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>CERTSignedCrl</font> *crl);</pre>
<p>Adds CRL to the X509 key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23303"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26559"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23308"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26564"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS X509 CRL.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23313"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26569"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23318"></a><h3>
+<a name="AEN26574"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETCRL"></a>xmlSecNssKeyDataX509GetCrl ()</h3>
<pre class="PROGRAMLISTING"><font>CERTSignedCrl</font>* xmlSecNssKeyDataX509GetCrl (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
@@ -311,15 +311,15 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23328"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26586"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23333"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26591"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired CRL position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23338"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26596"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to CRL or NULL if <var class="PARAMETER">pos</var> is larger than the
number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -327,7 +327,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23345"></a><h3>
+<a name="AEN26603"></a><h3>
<a name="XMLSECNSSKEYDATAX509GETCRLSSIZE"></a>xmlSecNssKeyDataX509GetCrlsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecNssKeyDataX509GetCrlsSize (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the number of CRLs in <var class="PARAMETER">data</var>.</p>
@@ -335,18 +335,18 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23355"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26615"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23360"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26620"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of CRLs in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23366"></a><h3>
+<a name="AEN26626"></a><h3>
<a name="XMLSECNSSX509CERTGETKEY"></a>xmlSecNssX509CertGetKey ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecNssX509CertGetKey (<font>CERTCertificate</font> *cert);</pre>
<p>Extracts public key from the <var class="PARAMETER">cert</var>.</p>
@@ -354,18 +354,18 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23376"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26638"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23381"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26643"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>public key value or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23386"></a><h3>
+<a name="AEN26648"></a><h3>
<a name="XMLSECNSSKEYDATARAWX509CERTID"></a>xmlSecNssKeyDataRawX509CertId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssKeyDataRawX509CertId</pre>
<p>The NSS raw X509 certificate klass.</p>
@@ -373,7 +373,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23392"></a><h3>
+<a name="AEN26656"></a><h3>
<a name="XMLSECNSSKEYDATARAWX509CERTGETKLASS"></a>xmlSecNssKeyDataRawX509CertGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecNssKeyDataRawX509CertGetKlass
(void);</pre>
@@ -381,13 +381,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN23400"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26666"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>raw X509 certificates key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23405"></a><h3>
+<a name="AEN26671"></a><h3>
<a name="XMLSECNSSX509STOREID"></a>xmlSecNssX509StoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecNssX509StoreId</pre>
<p>The NSS X509 store klass.</p>
@@ -395,7 +395,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23411"></a><h3>
+<a name="AEN26679"></a><h3>
<a name="XMLSECNSSX509STOREGETKLASS"></a>xmlSecNssX509StoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataStoreId</font> xmlSecNssX509StoreGetKlass
(void);</pre>
@@ -403,13 +403,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN23419"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26689"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to NSS X509 certificates key data store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23424"></a><h3>
+<a name="AEN26694"></a><h3>
<a name="XMLSECNSSX509STOREFINDCERT"></a>xmlSecNssX509StoreFindCert ()</h3>
<pre class="PROGRAMLISTING"><font>CERTCertificate</font>* xmlSecNssX509StoreFindCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>xmlChar</font> *subjectName,
@@ -422,31 +422,31 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23439"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26711"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23444"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26716"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23449"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26721"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23454"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26726"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer serial number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23459"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26731"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate SKI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23464"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26736"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23470"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26742"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to found certificate or NULL if certificate is not found
or an error occurs.</p></td>
</tr>
@@ -454,7 +454,7 @@ or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23475"></a><h3>
+<a name="AEN26747"></a><h3>
<a name="XMLSECNSSX509STOREVERIFY"></a>xmlSecNssX509StoreVerify ()</h3>
<pre class="PROGRAMLISTING"><font>CERTCertificate</font>* xmlSecNssX509StoreVerify (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>CERTCertList</font> *certs,
@@ -464,28 +464,28 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23487"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26761"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23492"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26766"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the untrusted certificates stack.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23497"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26771"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23503"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26777"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the first verified certificate from <var class="PARAMETER">certs</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN23509"></a><h3>
+<a name="AEN26783"></a><h3>
<a name="XMLSECNSSX509STOREADOPTCERT"></a>xmlSecNssX509StoreAdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecNssX509StoreAdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecNssX509StoreAdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>CERTCertificate</font> *cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Adds trusted (root) or untrusted certificate to the store.</p>
@@ -493,19 +493,19 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23519"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26796"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23524"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26801"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to NSS X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23529"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26806"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN23534"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN26811"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-openssl-app.html b/docs/api/xmlsec-openssl-app.html
index 8e6d20db..56b5593f 100644
--- a/docs/api/xmlsec-openssl-app.html
+++ b/docs/api/xmlsec-openssl-app.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="PREVIOUS" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="NEXT" title="bn" href="xmlsec-openssl-bn.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,101 +88,101 @@
<h1>
<a name="XMLSEC-OPENSSL-APP"></a>app</h1>
<div class="REFNAMEDIV">
-<a name="AEN18182"></a><h2>Name</h2>app -- </div>
+<a name="AEN20612"></a><h2>Name</h2>app -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN18185"></a><h2>Synopsis</h2>
+<a name="AEN20615"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPINIT">xmlSecOpenSSLAppInit</a> (const char *config);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPSHUTDOWN">xmlSecOpenSSLAppShutdown</a> (void);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT">xmlSecOpenSSLAppDefaultKeysMngrInit</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPINIT">xmlSecOpenSSLAppInit</a> (const <font>char</font> *config);
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPSHUTDOWN">xmlSecOpenSSLAppShutdown</a> (void);
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT">xmlSecOpenSSLAppDefaultKeysMngrInit</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecOpenSSLAppDefaultKeysMngrAdoptKey</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRADOPTKEY">xmlSecOpenSSLAppDefaultKeysMngrAdoptKey</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRLOAD">xmlSecOpenSSLAppDefaultKeysMngrLoad</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRLOAD">xmlSecOpenSSLAppDefaultKeysMngrLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRSAVE">xmlSecOpenSSLAppDefaultKeysMngrSave</a>
+ const <font>char</font> *uri);
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRSAVE">xmlSecOpenSSLAppDefaultKeysMngrSave</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOAD">xmlSecOpenSSLAppKeysMngrCertLoad</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOAD">xmlSecOpenSSLAppKeysMngrCertLoad</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOADMEMORY">xmlSecOpenSSLAppKeysMngrCertLoadMemory</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOADMEMORY">xmlSecOpenSSLAppKeysMngrCertLoadMemory</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOADBIO">xmlSecOpenSSLAppKeysMngrCertLoadBIO</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRCERTLOADBIO">xmlSecOpenSSLAppKeysMngrCertLoadBIO</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRADDCERTSPATH">xmlSecOpenSSLAppKeysMngrAddCertsPath</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYSMNGRADDCERTSPATH">xmlSecOpenSSLAppKeysMngrAddCertsPath</a>
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *path);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYLOAD">xmlSecOpenSSLAppKeyLoad</a> (const char *filename,
+ const <font>char</font> *path);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYLOAD">xmlSecOpenSSLAppKeyLoad</a> (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYLOADMEMORY">xmlSecOpenSSLAppKeyLoadMemory</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYLOADBIO">xmlSecOpenSSLAppKeyLoadBIO</a> (<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPPKCS12LOAD">xmlSecOpenSSLAppPkcs12Load</a> (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPPKCS12LOAD">xmlSecOpenSSLAppPkcs12Load</a> (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPPKCS12LOADMEMORY">xmlSecOpenSSLAppPkcs12LoadMemory</a>
(const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPPKCS12LOADBIO">xmlSecOpenSSLAppPkcs12LoadBIO</a> (<font>BIO</font> *bio,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOAD">xmlSecOpenSSLAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOAD">xmlSecOpenSSLAppKeyCertLoad</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOADMEMORY">xmlSecOpenSSLAppKeyCertLoadMemory</a>
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOADMEMORY">xmlSecOpenSSLAppKeyCertLoadMemory</a>
(<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-int <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOADBIO">xmlSecOpenSSLAppKeyCertLoadBIO</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<font>int</font> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYCERTLOADBIO">xmlSecOpenSSLAppKeyCertLoadBIO</a> (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPKEYFROMCERTLOADBIO">xmlSecOpenSSLAppKeyFromCertLoadBIO</a>
(<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);
-void* <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPGETDEFAULTPWDCALLBACK">xmlSecOpenSSLAppGetDefaultPwdCallback</a>
+<font>void</font>* <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPGETDEFAULTPWDCALLBACK">xmlSecOpenSSLAppGetDefaultPwdCallback</a>
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN18255"></a><h2>Description</h2>
+<a name="AEN20725"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN18258"></a><h2>Details</h2>
+<a name="AEN20728"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN18260"></a><h3>
+<a name="AEN20730"></a><h3>
<a name="XMLSECOPENSSLAPPINIT"></a>xmlSecOpenSSLAppInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppInit (const char *config);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppInit (const <font>char</font> *config);</pre>
<p>General crypto engine initialization. This function is used
by XMLSec command line utility and called before
<var class="PARAMETER">xmlSecInit</var> function.</p>
@@ -190,140 +190,140 @@ by XMLSec command line utility and called before
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18268"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20742"><span style="white-space: nowrap"><var class="PARAMETER">config</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to certs.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18273"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20747"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18278"></a><h3>
+<a name="AEN20752"></a><h3>
<a name="XMLSECOPENSSLAPPSHUTDOWN"></a>xmlSecOpenSSLAppShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppShutdown (void);</pre>
<p>General crypto engine shutdown. This function is used
by XMLSec command line utility and called after
<var class="PARAMETER">xmlSecShutdown</var> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN18286"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20763"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18291"></a><h3>
+<a name="AEN20768"></a><h3>
<a name="XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT"></a>xmlSecOpenSSLAppDefaultKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppDefaultKeysMngrInit
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppDefaultKeysMngrInit
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
-<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID">xmlSecSimpleKeysStoreId</a>
+<p>Initializes <var class="PARAMETER">mngr</var> with simple keys store <a href="xmlsec-keysmngr.html#XMLSECSIMPLEKEYSSTOREID"><span class="TYPE">xmlSecSimpleKeysStoreId</span></a>
and a default OpenSSL crypto key data stores.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18301"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20782"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20787"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18311"></a><h3>
+<a name="AEN20792"></a><h3>
<a name="XMLSECOPENSSLAPPDEFAULTKEYSMNGRADOPTKEY"></a>xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
-<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT">xmlSecOpenSSLAppDefaultKeysMngrInit</a>
+<p>Adds <var class="PARAMETER">key</var> to the keys manager <var class="PARAMETER">mngr</var> created with <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecOpenSSLAppDefaultKeysMngrInit</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18323"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20808"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18328"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20813"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18333"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20818"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18338"></a><h3>
+<a name="AEN20823"></a><h3>
<a name="XMLSECOPENSSLAPPDEFAULTKEYSMNGRLOAD"></a>xmlSecOpenSSLAppDefaultKeysMngrLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppDefaultKeysMngrLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppDefaultKeysMngrLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *uri);</pre>
+ const <font>char</font> *uri);</pre>
<p>Loads XML keys file from <var class="PARAMETER">uri</var> to the keys manager <var class="PARAMETER">mngr</var> created
-with <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT">xmlSecOpenSSLAppDefaultKeysMngrInit</a> function.</p>
+with <a href="xmlsec-openssl-app.html#XMLSECOPENSSLAPPDEFAULTKEYSMNGRINIT"><span class="TYPE">xmlSecOpenSSLAppDefaultKeysMngrInit</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18349"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20839"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18354"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20844"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18359"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20849"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18364"></a><h3>
+<a name="AEN20854"></a><h3>
<a name="XMLSECOPENSSLAPPDEFAULTKEYSMNGRSAVE"></a>xmlSecOpenSSLAppDefaultKeysMngrSave ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppDefaultKeysMngrSave
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppDefaultKeysMngrSave
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Saves keys from <var class="PARAMETER">mngr</var> to XML keys file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18374"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20868"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18379"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20873"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18384"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20878"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of keys to save (public/private/symmetric).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18389"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20883"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18394"></a><h3>
+<a name="AEN20888"></a><h3>
<a name="XMLSECOPENSSLAPPKEYSMNGRCERTLOAD"></a>xmlSecOpenSSLAppKeysMngrCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeysMngrCertLoad
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeysMngrCertLoad
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *filename,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Reads cert from <var class="PARAMETER">filename</var> and adds to the list of trusted or known
@@ -332,33 +332,33 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18406"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20904"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18411"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20909"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18416"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20914"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18421"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20919"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate in <var class="PARAMETER">filename</var>
trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18427"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20925"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18432"></a><h3>
+<a name="AEN20930"></a><h3>
<a name="XMLSECOPENSSLAPPKEYSMNGRCERTLOADMEMORY"></a>xmlSecOpenSSLAppKeysMngrCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeysMngrCertLoadMemory
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeysMngrCertLoadMemory
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
@@ -370,36 +370,36 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18446"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20947"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18451"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20952"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18456"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20957"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18461"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20962"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18466"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20967"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18471"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20972"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18476"></a><h3>
+<a name="AEN20977"></a><h3>
<a name="XMLSECOPENSSLAPPKEYSMNGRCERTLOADBIO"></a>xmlSecOpenSSLAppKeysMngrCertLoadBIO ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeysMngrCertLoadBIO
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeysMngrCertLoadBIO
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
@@ -410,182 +410,182 @@ untrusted certs in <var class="PARAMETER">store</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18488"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20992"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18493"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20997"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate BIO.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18498"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21002"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18503"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21007"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates is the certificate trusted or not.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18508"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21012"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18513"></a><h3>
+<a name="AEN21017"></a><h3>
<a name="XMLSECOPENSSLAPPKEYSMNGRADDCERTSPATH"></a>xmlSecOpenSSLAppKeysMngrAddCertsPath ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeysMngrAddCertsPath
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeysMngrAddCertsPath
(<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr,
- const char *path);</pre>
+ const <font>char</font> *path);</pre>
<p>Reads cert from <var class="PARAMETER">path</var> and adds to the list of trusted certificates.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18522"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21030"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18527"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21035"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to trusted certificates.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18532"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21040"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18537"></a><h3>
+<a name="AEN21045"></a><h3>
<a name="XMLSECOPENSSLAPPKEYLOAD"></a>xmlSecOpenSSLAppKeyLoad ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppKeyLoad (const char *filename,
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppKeyLoad (const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the a file.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18546"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21060"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18551"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21065"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18556"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21070"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18561"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21075"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18566"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21080"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18571"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21085"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18576"></a><h3>
+<a name="AEN21090"></a><h3>
<a name="XMLSECOPENSSLAPPKEYLOADMEMORY"></a>xmlSecOpenSSLAppKeyLoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppKeyLoadMemory (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the memory buffer.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18587"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21106"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18592"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21111"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of binary key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18597"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21116"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18602"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21121"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18607"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21126"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18612"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21131"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18617"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21136"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18622"></a><h3>
+<a name="AEN21141"></a><h3>
<a name="XMLSECOPENSSLAPPKEYLOADBIO"></a>xmlSecOpenSSLAppKeyLoadBIO ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppKeyLoadBIO (<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key from the an OpenSSL BIO object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18632"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21156"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key BIO.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18637"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21161"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18642"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21166"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18647"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21171"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18652"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21176"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18657"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21181"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18662"></a><h3>
+<a name="AEN21186"></a><h3>
<a name="XMLSECOPENSSLAPPPKCS12LOAD"></a>xmlSecOpenSSLAppPkcs12Load ()</h3>
-<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppPkcs12Load (const char *filename,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppPkcs12Load (const <font>char</font> *filename,
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 file.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -593,37 +593,37 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18670"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21200"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18675"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21205"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18680"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21210"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18685"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21215"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18690"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21220"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18695"></a><h3>
+<a name="AEN21225"></a><h3>
<a name="XMLSECOPENSSLAPPPKCS12LOADMEMORY"></a>xmlSecOpenSSLAppPkcs12LoadMemory ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppPkcs12LoadMemory
(const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 data in memory buffer.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -631,39 +631,39 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18705"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21240"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18710"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21245"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18715"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21250"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18720"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21255"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18725"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21260"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18730"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21265"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18735"></a><h3>
+<a name="AEN21270"></a><h3>
<a name="XMLSECOPENSSLAPPPKCS12LOADBIO"></a>xmlSecOpenSSLAppPkcs12LoadBIO ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppPkcs12LoadBIO (<font>BIO</font> *bio,
- const char *pwd,
- void *pwdCallback,
- void *pwdCallbackCtx);</pre>
+ const <font>char</font> *pwd,
+ <font>void</font> *pwdCallback,
+ <font>void</font> *pwdCallbackCtx);</pre>
<p>Reads key and all associated certificates from the PKCS12 data in an OpenSSL BIO object.
For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
in format=xmlSecKeyDataFormatPkcs12.</p>
@@ -671,61 +671,61 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18744"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21284"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 key bio.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18749"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21289"><span style="white-space: nowrap"><var class="PARAMETER">pwd</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the PKCS12 file password.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18754"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21294"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallback</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18759"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21299"><span style="white-space: nowrap"><var class="PARAMETER">pwdCallbackCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the user context for password callback.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18764"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21304"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18769"></a><h3>
+<a name="AEN21309"></a><h3>
<a name="XMLSECOPENSSLAPPKEYCERTLOAD"></a>xmlSecOpenSSLAppKeyCertLoad ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
- const char *filename,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeyCertLoad (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+ const <font>char</font> *filename,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from $<var class="PARAMETER">filename</var> and adds it to key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18779"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21323"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18784"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21328"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18789"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21333"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18794"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21338"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18799"></a><h3>
+<a name="AEN21343"></a><h3>
<a name="XMLSECOPENSSLAPPKEYCERTLOADMEMORY"></a>xmlSecOpenSSLAppKeyCertLoadMemory ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeyCertLoadMemory
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeyCertLoadMemory
(<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
@@ -735,32 +735,32 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18810"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21357"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18815"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21362"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate binary data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18820"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21367"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate binary data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18825"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21372"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18830"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21377"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18835"></a><h3>
+<a name="AEN21382"></a><h3>
<a name="XMLSECOPENSSLAPPKEYCERTLOADBIO"></a>xmlSecOpenSSLAppKeyCertLoadBIO ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLAppKeyCertLoadBIO (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLAppKeyCertLoadBIO (<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key,
<font>BIO</font> *bio,
<a href="xmlsec-keysdata.html#XMLSECKEYDATAFORMAT">xmlSecKeyDataFormat</a> format);</pre>
<p>Reads the certificate from memory buffer and adds it to key.</p>
@@ -768,26 +768,26 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18845"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21395"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18850"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21400"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate bio.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18855"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21405"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate file format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18860"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21410"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18865"></a><h3>
+<a name="AEN21415"></a><h3>
<a name="XMLSECOPENSSLAPPKEYFROMCERTLOADBIO"></a>xmlSecOpenSSLAppKeyFromCertLoadBIO ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> xmlSecOpenSSLAppKeyFromCertLoadBIO
(<font>BIO</font> *bio,
@@ -797,24 +797,24 @@ in format=xmlSecKeyDataFormatPkcs12.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18875"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21427"><span style="white-space: nowrap"><var class="PARAMETER">bio</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BIO.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18880"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21432"><span style="white-space: nowrap"><var class="PARAMETER">format</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the cert format.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21437"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18890"></a><h3>
+<a name="AEN21442"></a><h3>
<a name="XMLSECOPENSSLAPPGETDEFAULTPWDCALLBACK"></a>xmlSecOpenSSLAppGetDefaultPwdCallback ()</h3>
-<pre class="PROGRAMLISTING">void* xmlSecOpenSSLAppGetDefaultPwdCallback
+<pre class="PROGRAMLISTING"><font>void</font>* xmlSecOpenSSLAppGetDefaultPwdCallback
(void);</pre>
<p>Gets default password callback.</p>
<p></p>
diff --git a/docs/api/xmlsec-openssl-bn.html b/docs/api/xmlsec-openssl-bn.html
index b3dbce57..ee94d236 100644
--- a/docs/api/xmlsec-openssl-bn.html
+++ b/docs/api/xmlsec-openssl-bn.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="PREVIOUS" title="app" href="xmlsec-openssl-app.html">
<link rel="NEXT" title="crypto" href="xmlsec-openssl-crypto.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,45 +88,45 @@
<h1>
<a name="XMLSEC-OPENSSL-BN"></a>bn</h1>
<div class="REFNAMEDIV">
-<a name="AEN18901"></a><h2>Name</h2>bn -- </div>
+<a name="AEN21456"></a><h2>Name</h2>bn -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN18904"></a><h2>Synopsis</h2>
+<a name="AEN21459"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>BIGNUM</font>* <a href="xmlsec-openssl-bn.html#XMLSECOPENSSLNODEGETBNVALUE">xmlSecOpenSSLNodeGetBNValue</a> (const <font>xmlNodePtr</font> cur,
<font>BIGNUM</font> **a);
-int <a href="xmlsec-openssl-bn.html#XMLSECOPENSSLNODESETBNVALUE">xmlSecOpenSSLNodeSetBNValue</a> (<font>xmlNodePtr</font> cur,
+<font>int</font> <a href="xmlsec-openssl-bn.html#XMLSECOPENSSLNODESETBNVALUE">xmlSecOpenSSLNodeSetBNValue</a> (<font>xmlNodePtr</font> cur,
const <font>BIGNUM</font> *a,
- int addLineBreaks);</pre>
+ <font>int</font> addLineBreaks);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN18914"></a><h2>Description</h2>
+<a name="AEN21471"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN18917"></a><h2>Details</h2>
+<a name="AEN21474"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN18919"></a><h3>
+<a name="AEN21476"></a><h3>
<a name="XMLSECOPENSSLNODEGETBNVALUE"></a>xmlSecOpenSSLNodeGetBNValue ()</h3>
<pre class="PROGRAMLISTING"><font>BIGNUM</font>* xmlSecOpenSSLNodeGetBNValue (const <font>xmlNodePtr</font> cur,
<font>BIGNUM</font> **a);</pre>
<p>Converts the node content from CryptoBinary format
-(http://www.w3.org/TR/xmldsig-core/<font>sec-CryptoBinary</font>)
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-CryptoBinary</span></font>)
to a BIGNUM. If no BIGNUM buffer provided then a new
BIGNUM is created (caller is responsible for freeing it).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18930"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21490"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the poitner to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18935"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21495"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BIGNUM buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18940"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21500"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>a pointer to BIGNUM produced from CryptoBinary string
or NULL if an error occurs.</p></td>
</tr>
@@ -134,13 +134,13 @@ or NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18945"></a><h3>
+<a name="AEN21505"></a><h3>
<a name="XMLSECOPENSSLNODESETBNVALUE"></a>xmlSecOpenSSLNodeSetBNValue ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLNodeSetBNValue (<font>xmlNodePtr</font> cur,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLNodeSetBNValue (<font>xmlNodePtr</font> cur,
const <font>BIGNUM</font> *a,
- int addLineBreaks);</pre>
+ <font>int</font> addLineBreaks);</pre>
<p>Converts BIGNUM to CryptoBinary string
-(http://www.w3.org/TR/xmldsig-core/<font>sec-CryptoBinary</font>)
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-CryptoBinary</span></font>)
and sets it as the content of the given node. If the
addLineBreaks is set then line breaks are added
before and after the CryptoBinary string.</p>
@@ -148,21 +148,21 @@ before and after the CryptoBinary string.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18955"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21520"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18960"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21525"><span style="white-space: nowrap"><var class="PARAMETER">a</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the BIGNUM.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18965"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21530"><span style="white-space: nowrap"><var class="PARAMETER">addLineBreaks</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> if the flag is equal to 1 then
linebreaks will be added before and after
new buffer content.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18970"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21535"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or -1 otherwise.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-openssl-crypto.html b/docs/api/xmlsec-openssl-crypto.html
index 48fef87d..ff2091a2 100644
--- a/docs/api/xmlsec-openssl-crypto.html
+++ b/docs/api/xmlsec-openssl-crypto.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="PREVIOUS" title="bn" href="xmlsec-openssl-bn.html">
<link rel="NEXT" title="evp" href="xmlsec-openssl-evp.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,26 +88,26 @@
<h1>
<a name="XMLSEC-OPENSSL-CRYPTO"></a>crypto</h1>
<div class="REFNAMEDIV">
-<a name="AEN18980"></a><h2>Name</h2>crypto -- </div>
+<a name="AEN21545"></a><h2>Name</h2>crypto -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN18983"></a><h2>Synopsis</h2>
+<a name="AEN21548"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>xmlSecCryptoDLFunctionsPtr</font> <a href="xmlsec-openssl-crypto.html#XMLSECCRYPTOGETFUNCTIONS-OPENSSL">xmlSecCryptoGetFunctions_openssl</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLINIT">xmlSecOpenSSLInit</a> (void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLSHUTDOWN">xmlSecOpenSSLShutdown</a> (void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYSMNGRINIT">xmlSecOpenSSLKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLGENERATERANDOM">xmlSecOpenSSLGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLINIT">xmlSecOpenSSLInit</a> (void);
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLSHUTDOWN">xmlSecOpenSSLShutdown</a> (void);
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYSMNGRINIT">xmlSecOpenSSLKeysMngrInit</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLGENERATERANDOM">xmlSecOpenSSLGenerateRandom</a> (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLSETDEFAULTTRUSTEDCERTSFOLDER">xmlSecOpenSSLSetDefaultTrustedCertsFolder</a>
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLSETDEFAULTTRUSTEDCERTSFOLDER">xmlSecOpenSSLSetDefaultTrustedCertsFolder</a>
(const <font>xmlChar</font> *path);
const <font>xmlChar</font>* <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLGETDEFAULTTRUSTEDCERTSFOLDER">xmlSecOpenSSLGetDefaultTrustedCertsFolder</a>
(void);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAAESID">xmlSecOpenSSLKeyDataAesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAAESGETKLASS">xmlSecOpenSSLKeyDataAesGetKlass</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAAESSET">xmlSecOpenSSLKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAAESSET">xmlSecOpenSSLKeyDataAesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLTRANSFORMAES128CBCID">xmlSecOpenSSLTransformAes128CbcId</a>
@@ -131,7 +131,7 @@ int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAAESSET">xmlS
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADESID">xmlSecOpenSSLKeyDataDesId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADESGETKLASS">xmlSecOpenSSLKeyDataDesGetKlass</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADESSET">xmlSecOpenSSLKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADESSET">xmlSecOpenSSLKeyDataDesSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLTRANSFORMDES3CBCID">xmlSecOpenSSLTransformDes3CbcId</a>
@@ -143,10 +143,10 @@ int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADESSET">xmlS
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAID">xmlSecOpenSSLKeyDataDsaId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAGETKLASS">xmlSecOpenSSLKeyDataDsaGetKlass</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAADOPTDSA">xmlSecOpenSSLKeyDataDsaAdoptDsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAADOPTDSA">xmlSecOpenSSLKeyDataDsaAdoptDsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>DSA</font> *dsa);
<font>DSA</font>* <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAGETDSA">xmlSecOpenSSLKeyDataDsaGetDsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAADOPTEVP">xmlSecOpenSSLKeyDataDsaAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAADOPTEVP">xmlSecOpenSSLKeyDataDsaAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);
<font>EVP_PKEY</font>* <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAGETEVP">xmlSecOpenSSLKeyDataDsaGetEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLTRANSFORMDSASHA1ID">xmlSecOpenSSLTransformDsaSha1Id</a>
@@ -155,7 +155,7 @@ int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATADSAADOPTEVP"
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAHMACID">xmlSecOpenSSLKeyDataHmacId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAHMACGETKLASS">xmlSecOpenSSLKeyDataHmacGetKlass</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAHMACSET">xmlSecOpenSSLKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAHMACSET">xmlSecOpenSSLKeyDataHmacSet</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLTRANSFORMHMACSHA1ID">xmlSecOpenSSLTransformHmacSha1Id</a>
@@ -173,10 +173,10 @@ int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATAHMACSET">xml
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAID">xmlSecOpenSSLKeyDataRsaId</a>
<font>xmlSecKeyDataId</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAGETKLASS">xmlSecOpenSSLKeyDataRsaGetKlass</a>
(void);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAADOPTRSA">xmlSecOpenSSLKeyDataRsaAdoptRsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAADOPTRSA">xmlSecOpenSSLKeyDataRsaAdoptRsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>RSA</font> *rsa);
<font>RSA</font>* <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAGETRSA">xmlSecOpenSSLKeyDataRsaGetRsa</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAADOPTEVP">xmlSecOpenSSLKeyDataRsaAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAADOPTEVP">xmlSecOpenSSLKeyDataRsaAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);
<font>EVP_PKEY</font>* <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAGETEVP">xmlSecOpenSSLKeyDataRsaGetEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
#define <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLTRANSFORMRSASHA1ID">xmlSecOpenSSLTransformRsaSha1Id</a>
@@ -193,23 +193,23 @@ int <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLKEYDATARSAADOPTEVP"
(void);
#define <a href="xmlsec-openssl-crypto.html#XMLSEC-OPENSSL-ERRORS-LIB-CAPS">XMLSEC_OPENSSL_ERRORS_LIB</a>
#define <a href="xmlsec-openssl-crypto.html#XMLSEC-OPENSSL-ERRORS-FUNCTION-CAPS">XMLSEC_OPENSSL_ERRORS_FUNCTION</a>
-void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBACK">xmlSecOpenSSLErrorsDefaultCallback</a>
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<font>void</font> <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBACK">xmlSecOpenSSLErrorsDefaultCallback</a>
+ (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN19104"></a><h2>Description</h2>
+<a name="AEN21689"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN19107"></a><h2>Details</h2>
+<a name="AEN21692"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN19109"></a><h3>
+<a name="AEN21694"></a><h3>
<a name="XMLSECCRYPTOGETFUNCTIONS-OPENSSL"></a>xmlSecCryptoGetFunctions_openssl ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecCryptoDLFunctionsPtr</font> xmlSecCryptoGetFunctions_openssl
(void);</pre>
@@ -217,102 +217,102 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19117"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21704"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the xmlsec-openssl functions table or NULL if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19122"></a><h3>
+<a name="AEN21709"></a><h3>
<a name="XMLSECOPENSSLINIT"></a>xmlSecOpenSSLInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLInit (void);</pre>
<p>XMLSec library specific crypto engine initialization.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19129"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21719"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19134"></a><h3>
+<a name="AEN21724"></a><h3>
<a name="XMLSECOPENSSLSHUTDOWN"></a>xmlSecOpenSSLShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLShutdown (void);</pre>
<p>XMLSec library specific crypto engine shutdown.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19141"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21734"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19146"></a><h3>
+<a name="AEN21739"></a><h3>
<a name="XMLSECOPENSSLKEYSMNGRINIT"></a>xmlSecOpenSSLKeysMngrInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeysMngrInit (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> mngr);</pre>
<p>Adds OpenSSL specific key data stores in keys manager.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19154"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21750"><span style="white-space: nowrap"><var class="PARAMETER">mngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19159"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21755"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19164"></a><h3>
+<a name="AEN21760"></a><h3>
<a name="XMLSECOPENSSLGENERATERANDOM"></a>xmlSecOpenSSLGenerateRandom ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLGenerateRandom (<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Generates <var class="PARAMETER">size</var> random bytes and puts result in <var class="PARAMETER">buffer</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19175"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21774"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19180"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21779"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the numer of bytes to generate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19185"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21784"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19190"></a><h3>
+<a name="AEN21789"></a><h3>
<a name="XMLSECOPENSSLSETDEFAULTTRUSTEDCERTSFOLDER"></a>xmlSecOpenSSLSetDefaultTrustedCertsFolder ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLSetDefaultTrustedCertsFolder
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLSetDefaultTrustedCertsFolder
(const <font>xmlChar</font> *path);</pre>
<p>Sets the default trusted certs folder.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19198"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21800"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the default trusted certs path.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19203"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21805"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19208"></a><h3>
+<a name="AEN21810"></a><h3>
<a name="XMLSECOPENSSLGETDEFAULTTRUSTEDCERTSFOLDER"></a>xmlSecOpenSSLGetDefaultTrustedCertsFolder ()</h3>
<pre class="PROGRAMLISTING">const <font>xmlChar</font>* xmlSecOpenSSLGetDefaultTrustedCertsFolder
(void);</pre>
@@ -320,13 +320,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19216"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21820"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the default trusted cert folder.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19221"></a><h3>
+<a name="AEN21825"></a><h3>
<a name="XMLSECOPENSSLKEYDATAAESID"></a>xmlSecOpenSSLKeyDataAesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataAesId</pre>
<p>The AES key klass.</p>
@@ -334,7 +334,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19227"></a><h3>
+<a name="AEN21833"></a><h3>
<a name="XMLSECOPENSSLKEYDATAAESGETKLASS"></a>xmlSecOpenSSLKeyDataAesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataAesGetKlass
(void);</pre>
@@ -342,15 +342,15 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19235"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21843"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19240"></a><h3>
+<a name="AEN21848"></a><h3>
<a name="XMLSECOPENSSLKEYDATAAESSET"></a>xmlSecOpenSSLKeyDataAesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataAesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of AES key data.</p>
@@ -358,26 +358,26 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19250"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21861"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to AES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19255"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21866"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19260"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21871"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19265"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21876"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19270"></a><h3>
+<a name="AEN21881"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES128CBCID"></a>xmlSecOpenSSLTransformAes128CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformAes128CbcId</pre>
<p>The AES128 CBC cipher transform klass.</p>
@@ -385,7 +385,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19276"></a><h3>
+<a name="AEN21889"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES128CBCGETKLASS"></a>xmlSecOpenSSLTransformAes128CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformAes128CbcGetKlass
(void);</pre>
@@ -393,13 +393,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19284"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21899"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 128 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19289"></a><h3>
+<a name="AEN21904"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES192CBCID"></a>xmlSecOpenSSLTransformAes192CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformAes192CbcId</pre>
<p>The AES192 CBC cipher transform klass.</p>
@@ -407,7 +407,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19295"></a><h3>
+<a name="AEN21912"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES192CBCGETKLASS"></a>xmlSecOpenSSLTransformAes192CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformAes192CbcGetKlass
(void);</pre>
@@ -415,13 +415,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19303"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21922"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 192 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19308"></a><h3>
+<a name="AEN21927"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES256CBCID"></a>xmlSecOpenSSLTransformAes256CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformAes256CbcId</pre>
<p>The AES256 CBC cipher transform klass.</p>
@@ -429,7 +429,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19314"></a><h3>
+<a name="AEN21935"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMAES256CBCGETKLASS"></a>xmlSecOpenSSLTransformAes256CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformAes256CbcGetKlass
(void);</pre>
@@ -437,13 +437,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19322"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21945"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to AES 256 CBC encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19327"></a><h3>
+<a name="AEN21950"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES128ID"></a>xmlSecOpenSSLTransformKWAes128Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformKWAes128Id</pre>
<p>The AES 128 key wrap transform klass.</p>
@@ -451,7 +451,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19333"></a><h3>
+<a name="AEN21958"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES128GETKLASS"></a>xmlSecOpenSSLTransformKWAes128GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformKWAes128GetKlass
(void);</pre>
@@ -459,13 +459,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19341"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21968"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-128 kew wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19346"></a><h3>
+<a name="AEN21973"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES192ID"></a>xmlSecOpenSSLTransformKWAes192Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformKWAes192Id</pre>
<p>The AES 192 key wrap transform klass.</p>
@@ -473,7 +473,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19352"></a><h3>
+<a name="AEN21981"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES192GETKLASS"></a>xmlSecOpenSSLTransformKWAes192GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformKWAes192GetKlass
(void);</pre>
@@ -481,13 +481,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19360"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN21991"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-192 kew wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19365"></a><h3>
+<a name="AEN21996"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES256ID"></a>xmlSecOpenSSLTransformKWAes256Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformKWAes256Id</pre>
<p>The AES 256 key wrap transform klass.</p>
@@ -495,7 +495,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19371"></a><h3>
+<a name="AEN22004"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWAES256GETKLASS"></a>xmlSecOpenSSLTransformKWAes256GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformKWAes256GetKlass
(void);</pre>
@@ -503,13 +503,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19379"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22014"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>AES-256 kew wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19384"></a><h3>
+<a name="AEN22019"></a><h3>
<a name="XMLSECOPENSSLKEYDATADESID"></a>xmlSecOpenSSLKeyDataDesId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataDesId</pre>
<p>The DES key klass.</p>
@@ -517,7 +517,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19390"></a><h3>
+<a name="AEN22027"></a><h3>
<a name="XMLSECOPENSSLKEYDATADESGETKLASS"></a>xmlSecOpenSSLKeyDataDesGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataDesGetKlass
(void);</pre>
@@ -525,15 +525,15 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19398"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22037"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DES key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19403"></a><h3>
+<a name="AEN22042"></a><h3>
<a name="XMLSECOPENSSLKEYDATADESSET"></a>xmlSecOpenSSLKeyDataDesSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataDesSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of DES key data.</p>
@@ -541,26 +541,26 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19413"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22055"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DES key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19418"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22060"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19423"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22065"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19428"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22070"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19433"></a><h3>
+<a name="AEN22075"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMDES3CBCID"></a>xmlSecOpenSSLTransformDes3CbcId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformDes3CbcId</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -568,7 +568,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19439"></a><h3>
+<a name="AEN22083"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMDES3CBCGETKLASS"></a>xmlSecOpenSSLTransformDes3CbcGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformDes3CbcGetKlass
(void);</pre>
@@ -576,13 +576,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19447"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22093"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to Triple DES encryption transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19452"></a><h3>
+<a name="AEN22098"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWDES3ID"></a>xmlSecOpenSSLTransformKWDes3Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformKWDes3Id</pre>
<p>The DES3 CBC cipher transform klass.</p>
@@ -590,7 +590,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19458"></a><h3>
+<a name="AEN22106"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMKWDES3GETKLASS"></a>xmlSecOpenSSLTransformKWDes3GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformKWDes3GetKlass
(void);</pre>
@@ -598,13 +598,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19466"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22116"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Triple DES key wrapper transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19471"></a><h3>
+<a name="AEN22121"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAID"></a>xmlSecOpenSSLKeyDataDsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataDsaId</pre>
<p>The DSA key klass.</p>
@@ -612,7 +612,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19477"></a><h3>
+<a name="AEN22129"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAGETKLASS"></a>xmlSecOpenSSLKeyDataDsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataDsaGetKlass
(void);</pre>
@@ -620,37 +620,37 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19485"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22139"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to DSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19490"></a><h3>
+<a name="AEN22144"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAADOPTDSA"></a>xmlSecOpenSSLKeyDataDsaAdoptDsa ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataDsaAdoptDsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataDsaAdoptDsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>DSA</font> *dsa);</pre>
<p>Sets the value of DSA key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19499"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22156"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19504"><span style="white-space: nowrap"><var class="PARAMETER">dsa</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22161"><span style="white-space: nowrap"><var class="PARAMETER">dsa</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL DSA key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19509"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22166"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19514"></a><h3>
+<a name="AEN22171"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAGETDSA"></a>xmlSecOpenSSLKeyDataDsaGetDsa ()</h3>
<pre class="PROGRAMLISTING"><font>DSA</font>* xmlSecOpenSSLKeyDataDsaGetDsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the OpenSSL DSA key from DSA key data.</p>
@@ -658,42 +658,42 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19523"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22182"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19528"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22187"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL DSA key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19533"></a><h3>
+<a name="AEN22192"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAADOPTEVP"></a>xmlSecOpenSSLKeyDataDsaAdoptEvp ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataDsaAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataDsaAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);</pre>
<p>Sets the DSA key data value to OpenSSL EVP key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19542"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22204"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19547"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22209"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL EVP key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19552"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22214"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19557"></a><h3>
+<a name="AEN22219"></a><h3>
<a name="XMLSECOPENSSLKEYDATADSAGETEVP"></a>xmlSecOpenSSLKeyDataDsaGetEvp ()</h3>
<pre class="PROGRAMLISTING"><font>EVP_PKEY</font>* xmlSecOpenSSLKeyDataDsaGetEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the OpenSSL EVP key from DSA key data.</p>
@@ -701,18 +701,18 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19566"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22230"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to DSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19571"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22235"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL EVP key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19576"></a><h3>
+<a name="AEN22240"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMDSASHA1ID"></a>xmlSecOpenSSLTransformDsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformDsaSha1Id</pre>
<p>The DSA SHA1 signature transform klass.</p>
@@ -720,7 +720,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19582"></a><h3>
+<a name="AEN22248"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMDSASHA1GETKLASS"></a>xmlSecOpenSSLTransformDsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformDsaSha1GetKlass
(void);</pre>
@@ -728,13 +728,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19590"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22258"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>DSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19595"></a><h3>
+<a name="AEN22263"></a><h3>
<a name="XMLSECOPENSSLKEYDATAHMACID"></a>xmlSecOpenSSLKeyDataHmacId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataHmacId</pre>
<p>The DHMAC key klass.</p>
@@ -742,7 +742,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19601"></a><h3>
+<a name="AEN22271"></a><h3>
<a name="XMLSECOPENSSLKEYDATAHMACGETKLASS"></a>xmlSecOpenSSLKeyDataHmacGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataHmacGetKlass
(void);</pre>
@@ -750,15 +750,15 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19609"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22281"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>HMAC key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19614"></a><h3>
+<a name="AEN22286"></a><h3>
<a name="XMLSECOPENSSLKEYDATAHMACSET"></a>xmlSecOpenSSLKeyDataHmacSet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataHmacSet (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bufSize);</pre>
<p>Sets the value of HMAC key data.</p>
@@ -766,26 +766,26 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19624"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22299"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to HMAC key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19629"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22304"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19634"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22309"><span style="white-space: nowrap"><var class="PARAMETER">bufSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key value size (in bytes).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19639"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22314"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19644"></a><h3>
+<a name="AEN22319"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACSHA1ID"></a>xmlSecOpenSSLTransformHmacSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformHmacSha1Id</pre>
<p>The HMAC with SHA1 signature transform klass.</p>
@@ -793,7 +793,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19650"></a><h3>
+<a name="AEN22327"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACSHA1GETKLASS"></a>xmlSecOpenSSLTransformHmacSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformHmacSha1GetKlass
(void);</pre>
@@ -801,13 +801,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19658"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22337"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-SHA1 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19663"></a><h3>
+<a name="AEN22342"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACRIPEMD160ID"></a>xmlSecOpenSSLTransformHmacRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformHmacRipemd160Id</pre>
<p>The HMAC with RipeMD160 signature transform klass.</p>
@@ -815,7 +815,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19669"></a><h3>
+<a name="AEN22350"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACRIPEMD160GETKLASS"></a>xmlSecOpenSSLTransformHmacRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformHmacRipemd160GetKlass
(void);</pre>
@@ -823,13 +823,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19677"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22360"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-RIPEMD160 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19682"></a><h3>
+<a name="AEN22365"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACMD5ID"></a>xmlSecOpenSSLTransformHmacMd5Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformHmacMd5Id</pre>
<p>The HMAC with MD5 signature transform klass.</p>
@@ -837,7 +837,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19688"></a><h3>
+<a name="AEN22373"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMHMACMD5GETKLASS"></a>xmlSecOpenSSLTransformHmacMd5GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformHmacMd5GetKlass
(void);</pre>
@@ -845,13 +845,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19696"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22383"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the HMAC-MD5 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19701"></a><h3>
+<a name="AEN22388"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRIPEMD160ID"></a>xmlSecOpenSSLTransformRipemd160Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformRipemd160Id</pre>
<p>The RIPEMD160 digest transform klass.</p>
@@ -859,7 +859,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19707"></a><h3>
+<a name="AEN22396"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRIPEMD160GETKLASS"></a>xmlSecOpenSSLTransformRipemd160GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformRipemd160GetKlass
(void);</pre>
@@ -867,13 +867,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19715"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22406"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to RIPEMD-160 digest transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19720"></a><h3>
+<a name="AEN22411"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAID"></a>xmlSecOpenSSLKeyDataRsaId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataRsaId</pre>
<p>The RSA key klass.</p>
@@ -881,7 +881,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19726"></a><h3>
+<a name="AEN22419"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAGETKLASS"></a>xmlSecOpenSSLKeyDataRsaGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataRsaGetKlass
(void);</pre>
@@ -889,37 +889,37 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19734"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22429"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL RSA key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19739"></a><h3>
+<a name="AEN22434"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAADOPTRSA"></a>xmlSecOpenSSLKeyDataRsaAdoptRsa ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataRsaAdoptRsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataRsaAdoptRsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>RSA</font> *rsa);</pre>
<p>Sets the value of RSA key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19748"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22446"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to RSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19753"><span style="white-space: nowrap"><var class="PARAMETER">rsa</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22451"><span style="white-space: nowrap"><var class="PARAMETER">rsa</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL RSA key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19758"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22456"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19763"></a><h3>
+<a name="AEN22461"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAGETRSA"></a>xmlSecOpenSSLKeyDataRsaGetRsa ()</h3>
<pre class="PROGRAMLISTING"><font>RSA</font>* xmlSecOpenSSLKeyDataRsaGetRsa (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the OpenSSL RSA key from RSA key data.</p>
@@ -927,42 +927,42 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19772"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22472"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to RSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19777"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22477"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL RSA key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19782"></a><h3>
+<a name="AEN22482"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAADOPTEVP"></a>xmlSecOpenSSLKeyDataRsaAdoptEvp ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataRsaAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataRsaAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);</pre>
<p>Sets the RSA key data value to OpenSSL EVP key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19791"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22494"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to RSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19796"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22499"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL EVP key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19801"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22504"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19806"></a><h3>
+<a name="AEN22509"></a><h3>
<a name="XMLSECOPENSSLKEYDATARSAGETEVP"></a>xmlSecOpenSSLKeyDataRsaGetEvp ()</h3>
<pre class="PROGRAMLISTING"><font>EVP_PKEY</font>* xmlSecOpenSSLKeyDataRsaGetEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the OpenSSL EVP key from RSA key data.</p>
@@ -970,18 +970,18 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19815"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22520"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to RSA key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19820"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22525"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL EVP key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19825"></a><h3>
+<a name="AEN22530"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSASHA1ID"></a>xmlSecOpenSSLTransformRsaSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformRsaSha1Id</pre>
<p>The RSA-SHA1 signature transform klass.</p>
@@ -989,7 +989,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19831"></a><h3>
+<a name="AEN22538"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSASHA1GETKLASS"></a>xmlSecOpenSSLTransformRsaSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformRsaSha1GetKlass
(void);</pre>
@@ -997,13 +997,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19839"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22548"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-SHA1 signature transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19844"></a><h3>
+<a name="AEN22553"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSAPKCS1ID"></a>xmlSecOpenSSLTransformRsaPkcs1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformRsaPkcs1Id</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -1011,7 +1011,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19850"></a><h3>
+<a name="AEN22561"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSAPKCS1GETKLASS"></a>xmlSecOpenSSLTransformRsaPkcs1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformRsaPkcs1GetKlass
(void);</pre>
@@ -1019,13 +1019,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19858"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22571"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-PKCS1 key transport transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19863"></a><h3>
+<a name="AEN22576"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSAOAEPID"></a>xmlSecOpenSSLTransformRsaOaepId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformRsaOaepId</pre>
<p>The RSA PKCS1 key transport transform klass.</p>
@@ -1033,7 +1033,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19869"></a><h3>
+<a name="AEN22584"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMRSAOAEPGETKLASS"></a>xmlSecOpenSSLTransformRsaOaepGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformRsaOaepGetKlass
(void);</pre>
@@ -1041,13 +1041,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19877"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22594"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>RSA-OAEP key transport transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19882"></a><h3>
+<a name="AEN22599"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMSHA1ID"></a>xmlSecOpenSSLTransformSha1Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLTransformSha1Id</pre>
<p>The SHA1 digest transform klass.</p>
@@ -1055,7 +1055,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19888"></a><h3>
+<a name="AEN22607"></a><h3>
<a name="XMLSECOPENSSLTRANSFORMSHA1GETKLASS"></a>xmlSecOpenSSLTransformSha1GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecOpenSSLTransformSha1GetKlass
(void);</pre>
@@ -1063,13 +1063,13 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN19896"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22617"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to SHA-1 digest transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19901"></a><h3>
+<a name="AEN22622"></a><h3>
<a name="XMLSEC-OPENSSL-ERRORS-LIB-CAPS"></a>XMLSEC_OPENSSL_ERRORS_LIB</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_OPENSSL_ERRORS_LIB (ERR_LIB_USER + 57)</pre>
<p>Macro. The XMLSec library klass for OpenSSL errors reporting functions.</p>
@@ -1077,7 +1077,7 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19907"></a><h3>
+<a name="AEN22630"></a><h3>
<a name="XMLSEC-OPENSSL-ERRORS-FUNCTION-CAPS"></a>XMLSEC_OPENSSL_ERRORS_FUNCTION</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_OPENSSL_ERRORS_FUNCTION 0</pre>
<p>Macro. The XMLSec library functions OpenSSL errors reporting functions.</p>
@@ -1085,46 +1085,46 @@ void <a href="xmlsec-openssl-crypto.html#XMLSECOPENSSLERRORSDEFAULTCALLBA
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN19913"></a><h3>
+<a name="AEN22638"></a><h3>
<a name="XMLSECOPENSSLERRORSDEFAULTCALLBACK"></a>xmlSecOpenSSLErrorsDefaultCallback ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecOpenSSLErrorsDefaultCallback
- (const char *file,
- int line,
- const char *func,
- const char *errorObject,
- const char *errorSubject,
- int reason,
- const char *msg);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecOpenSSLErrorsDefaultCallback
+ (const <font>char</font> *file,
+ <font>int</font> line,
+ const <font>char</font> *func,
+ const <font>char</font> *errorObject,
+ const <font>char</font> *errorSubject,
+ <font>int</font> reason,
+ const <font>char</font> *msg);</pre>
<p>The default OpenSSL errors reporting callback function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19920"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22655"><span style="white-space: nowrap"><var class="PARAMETER">file</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location file name (__FILE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19925"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22660"><span style="white-space: nowrap"><var class="PARAMETER">line</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location line number (__LINE__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19930"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22665"><span style="white-space: nowrap"><var class="PARAMETER">func</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error location function name (__FUNCTION__ macro).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19935"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22670"><span style="white-space: nowrap"><var class="PARAMETER">errorObject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error object </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19940"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22675"><span style="white-space: nowrap"><var class="PARAMETER">errorSubject</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error specific error subject.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19945"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22680"><span style="white-space: nowrap"><var class="PARAMETER">reason</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the error code.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19950"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22685"><span style="white-space: nowrap"><var class="PARAMETER">msg</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the additional error message.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-openssl-evp.html b/docs/api/xmlsec-openssl-evp.html
index afcfd212..e592f788 100644
--- a/docs/api/xmlsec-openssl-evp.html
+++ b/docs/api/xmlsec-openssl-evp.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="PREVIOUS" title="crypto" href="xmlsec-openssl-crypto.html">
<link rel="NEXT" title="x509" href="xmlsec-openssl-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,49 +88,49 @@
<h1>
<a name="XMLSEC-OPENSSL-EVP"></a>evp</h1>
<div class="REFNAMEDIV">
-<a name="AEN19960"></a><h2>Name</h2>evp -- </div>
+<a name="AEN22695"></a><h2>Name</h2>evp -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN19963"></a><h2>Synopsis</h2>
+<a name="AEN22698"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-int <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAADOPTEVP">xmlSecOpenSSLEvpKeyDataAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<font>int</font> <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAADOPTEVP">xmlSecOpenSSLEvpKeyDataAdoptEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);
<font>EVP_PKEY</font>* <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAGETEVP">xmlSecOpenSSLEvpKeyDataGetEvp</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
<font>EVP_PKEY</font>* <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDUP">xmlSecOpenSSLEvpKeyDup</a> (<font>EVP_PKEY</font> *pKey);
<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYADOPT">xmlSecOpenSSLEvpKeyAdopt</a> (<font>EVP_PKEY</font> *pKey);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN19978"></a><h2>Description</h2>
+<a name="AEN22714"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN19981"></a><h2>Details</h2>
+<a name="AEN22717"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN19983"></a><h3>
+<a name="AEN22719"></a><h3>
<a name="XMLSECOPENSSLEVPKEYDATAADOPTEVP"></a>xmlSecOpenSSLEvpKeyDataAdoptEvp ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLEvpKeyDataAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLEvpKeyDataAdoptEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>EVP_PKEY</font> *pKey);</pre>
<p>Sets the value of key data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19992"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22731"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL EVP key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN19997"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22736"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to EVP key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20002"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22741"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20007"></a><h3>
+<a name="AEN22746"></a><h3>
<a name="XMLSECOPENSSLEVPKEYDATAGETEVP"></a>xmlSecOpenSSLEvpKeyDataGetEvp ()</h3>
<pre class="PROGRAMLISTING"><font>EVP_PKEY</font>* xmlSecOpenSSLEvpKeyDataGetEvp (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
<p>Gets the EVP_PKEY from the key data.</p>
@@ -138,18 +138,18 @@ int <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAADOPTEVP">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20016"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22757"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL EVP data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20021"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22762"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to EVP_PKEY or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20026"></a><h3>
+<a name="AEN22767"></a><h3>
<a name="XMLSECOPENSSLEVPKEYDUP"></a>xmlSecOpenSSLEvpKeyDup ()</h3>
<pre class="PROGRAMLISTING"><font>EVP_PKEY</font>* xmlSecOpenSSLEvpKeyDup (<font>EVP_PKEY</font> *pKey);</pre>
<p>Duplicates <var class="PARAMETER">pKey</var>.</p>
@@ -157,18 +157,18 @@ int <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAADOPTEVP">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20036"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22779"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to EVP_PKEY.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20041"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22784"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created EVP_PKEY object or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20046"></a><h3>
+<a name="AEN22789"></a><h3>
<a name="XMLSECOPENSSLEVPKEYADOPT"></a>xmlSecOpenSSLEvpKeyAdopt ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecOpenSSLEvpKeyAdopt (<font>EVP_PKEY</font> *pKey);</pre>
<p>Creates xmlsec key object from OpenSSL key object.</p>
@@ -176,11 +176,11 @@ int <a href="xmlsec-openssl-evp.html#XMLSECOPENSSLEVPKEYDATAADOPTEVP">xm
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20055"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22800"><span style="white-space: nowrap"><var class="PARAMETER">pKey</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to EVP_PKEY.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20060"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22805"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created xmlsec key or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-openssl-ref.html b/docs/api/xmlsec-openssl-ref.html
index 60cf5676..0fa01456 100644
--- a/docs/api/xmlsec-openssl-ref.html
+++ b/docs/api/xmlsec-openssl-ref.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="x509" href="xmlsec-x509.html">
<link rel="NEXT" title="app" href="xmlsec-openssl-app.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-openssl-x509.html b/docs/api/xmlsec-openssl-x509.html
index aa67ac14..35e73fd2 100644
--- a/docs/api/xmlsec-openssl-x509.html
+++ b/docs/api/xmlsec-openssl-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
<link rel="PREVIOUS" title="evp" href="xmlsec-openssl-evp.html">
<link rel="NEXT" title="XML Security Library for GnuTLS API Reference." href="xmlsec-gnutls-ref.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-OPENSSL-X509"></a>x509</h1>
<div class="REFNAMEDIV">
-<a name="AEN20070"></a><h2>Name</h2>x509 -- </div>
+<a name="AEN22815"></a><h2>Name</h2>x509 -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN20073"></a><h2>Synopsis</h2>
+<a name="AEN22818"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-openssl-x509.html#XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</a>
@@ -100,17 +100,17 @@
(void);
<font>X509</font>* <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509GETKEYCERT">xmlSecOpenSSLKeyDataX509GetKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTKEYCERT">xmlSecOpenSSLKeyDataX509AdoptKeyCert</a>
+<font>int</font> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTKEYCERT">xmlSecOpenSSLKeyDataX509AdoptKeyCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509</font> *cert);
-int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTCERT">xmlSecOpenSSLKeyDataX509AdoptCert</a>
+<font>int</font> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTCERT">xmlSecOpenSSLKeyDataX509AdoptCert</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509</font> *cert);
<font>X509</font>* <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509GETCERT">xmlSecOpenSSLKeyDataX509GetCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509GETCERTSSIZE">xmlSecOpenSSLKeyDataX509GetCertsSize</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);
-int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTCRL">xmlSecOpenSSLKeyDataX509AdoptCrl</a>
+<font>int</font> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTCRL">xmlSecOpenSSLKeyDataX509AdoptCrl</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509_CRL</font> *crl);
<font>X509_CRL</font>* <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509GETCRL">xmlSecOpenSSLKeyDataX509GetCrl</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
@@ -135,21 +135,21 @@ int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLKEYDATAX509ADOPTCRL">
<a href="xmlsec-openssl-x509.html#XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</a> *certs,
<a href="xmlsec-openssl-x509.html#XMLSEC-STACK-OF-X509-CRL-CAPS">XMLSEC_STACK_OF_X509_CRL</a> *crls,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> *keyInfoCtx);
-int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADOPTCERT">xmlSecOpenSSLX509StoreAdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
+<font>int</font> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADOPTCERT">xmlSecOpenSSLX509StoreAdoptCert</a> (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>X509</font> *cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);
-int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH">xmlSecOpenSSLX509StoreAddCertsPath</a>
+<font>int</font> <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH">xmlSecOpenSSLX509StoreAddCertsPath</a>
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
- const char *path);</pre>
+ const <font>char</font> *path);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN20136"></a><h2>Description</h2>
+<a name="AEN22887"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN20139"></a><h2>Details</h2>
+<a name="AEN22890"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN20141"></a><h3>
+<a name="AEN22892"></a><h3>
<a name="XMLSEC-STACK-OF-X509-CAPS"></a>XMLSEC_STACK_OF_X509</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_STACK_OF_X509 STACK_OF(X509)</pre>
<p>Macro. To make docbook happy.</p>
@@ -157,7 +157,7 @@ int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20147"></a><h3>
+<a name="AEN22900"></a><h3>
<a name="XMLSEC-STACK-OF-X509-CRL-CAPS"></a>XMLSEC_STACK_OF_X509_CRL</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_STACK_OF_X509_CRL STACK_OF(X509_CRL)</pre>
<p>Macro. To make docbook happy.</p>
@@ -165,7 +165,7 @@ int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20153"></a><h3>
+<a name="AEN22908"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509ID"></a>xmlSecOpenSSLKeyDataX509Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataX509Id</pre>
<p>The OpenSSL X509 data klass.</p>
@@ -173,21 +173,21 @@ int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20159"></a><h3>
+<a name="AEN22916"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETKLASS"></a>xmlSecOpenSSLKeyDataX509GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataX509GetKlass
(void);</pre>
-<p>The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font>sec-X509Data</font>).</p>
+<p>The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-X509Data</span></font>).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20168"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22928"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the X509 data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20173"></a><h3>
+<a name="AEN22933"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETKEYCERT"></a>xmlSecOpenSSLKeyDataX509GetKeyCert ()</h3>
<pre class="PROGRAMLISTING"><font>X509</font>* xmlSecOpenSSLKeyDataX509GetKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -196,11 +196,11 @@ int <a href="xmlsec-openssl-x509.html#XMLSECOPENSSLX509STOREADDCERTSPATH
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20182"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22944"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20187"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22949"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the key's certificate or NULL if key data was not used for key
extraction or an error occurs.</p></td>
</tr>
@@ -208,9 +208,9 @@ extraction or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20192"></a><h3>
+<a name="AEN22954"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509ADOPTKEYCERT"></a>xmlSecOpenSSLKeyDataX509AdoptKeyCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataX509AdoptKeyCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataX509AdoptKeyCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509</font> *cert);</pre>
<p>Sets the key's certificate in <var class="PARAMETER">data</var>.</p>
@@ -218,24 +218,24 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20202"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22967"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20207"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22972"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20212"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22977"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20217"></a><h3>
+<a name="AEN22982"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509ADOPTCERT"></a>xmlSecOpenSSLKeyDataX509AdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataX509AdoptCert
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataX509AdoptCert
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509</font> *cert);</pre>
<p>Adds certificate to the X509 key data.</p>
@@ -243,22 +243,22 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20226"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22994"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20231"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN22999"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20236"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23004"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20241"></a><h3>
+<a name="AEN23009"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETCERT"></a>xmlSecOpenSSLKeyDataX509GetCert ()</h3>
<pre class="PROGRAMLISTING"><font>X509</font>* xmlSecOpenSSLKeyDataX509GetCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
@@ -267,15 +267,15 @@ extraction or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20251"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23021"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20256"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23026"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20261"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23031"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to certificate or NULL if <var class="PARAMETER">pos</var> is larger than the
number of certificates in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -283,7 +283,7 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20268"></a><h3>
+<a name="AEN23038"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETCERTSSIZE"></a>xmlSecOpenSSLKeyDataX509GetCertsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecOpenSSLKeyDataX509GetCertsSize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -292,20 +292,20 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20278"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23050"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20283"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23055"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of certificates in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20289"></a><h3>
+<a name="AEN23061"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509ADOPTCRL"></a>xmlSecOpenSSLKeyDataX509AdoptCrl ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLKeyDataX509AdoptCrl
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLKeyDataX509AdoptCrl
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<font>X509_CRL</font> *crl);</pre>
<p>Adds CRL to the X509 key data.</p>
@@ -313,22 +313,22 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20298"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23073"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20303"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23078"><span style="white-space: nowrap"><var class="PARAMETER">crl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL X509 CRL.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20308"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23083"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20313"></a><h3>
+<a name="AEN23088"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETCRL"></a>xmlSecOpenSSLKeyDataX509GetCrl ()</h3>
<pre class="PROGRAMLISTING"><font>X509_CRL</font>* xmlSecOpenSSLKeyDataX509GetCrl (<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> pos);</pre>
@@ -337,15 +337,15 @@ number of certificates in <var class="PARAMETER">data</var> or an error occurs.<
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20323"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23100"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20328"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23105"><span style="white-space: nowrap"><var class="PARAMETER">pos</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired CRL position.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20333"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23110"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to CRL or NULL if <var class="PARAMETER">pos</var> is larger than the
number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</tr>
@@ -353,7 +353,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20340"></a><h3>
+<a name="AEN23117"></a><h3>
<a name="XMLSECOPENSSLKEYDATAX509GETCRLSSIZE"></a>xmlSecOpenSSLKeyDataX509GetCrlsSize ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> xmlSecOpenSSLKeyDataX509GetCrlsSize
(<a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> data);</pre>
@@ -362,18 +362,18 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20350"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23129"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20355"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23134"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>te number of CRLs in <var class="PARAMETER">data</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20361"></a><h3>
+<a name="AEN23140"></a><h3>
<a name="XMLSECOPENSSLX509CERTGETKEY"></a>xmlSecOpenSSLX509CertGetKey ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-keysdata.html#XMLSECKEYDATA">xmlSecKeyDataPtr</a> xmlSecOpenSSLX509CertGetKey
(<font>X509</font> *cert);</pre>
@@ -382,18 +382,18 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20371"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23152"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20376"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23157"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>public key value or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20381"></a><h3>
+<a name="AEN23162"></a><h3>
<a name="XMLSECOPENSSLKEYDATARAWX509CERTID"></a>xmlSecOpenSSLKeyDataRawX509CertId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLKeyDataRawX509CertId</pre>
<p>The OpenSSL raw X509 certificate klass.</p>
@@ -401,7 +401,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20387"></a><h3>
+<a name="AEN23170"></a><h3>
<a name="XMLSECOPENSSLKEYDATARAWX509CERTGETKLASS"></a>xmlSecOpenSSLKeyDataRawX509CertGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataId</font> xmlSecOpenSSLKeyDataRawX509CertGetKlass
(void);</pre>
@@ -409,13 +409,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20395"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23180"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>raw X509 certificates key data klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20400"></a><h3>
+<a name="AEN23185"></a><h3>
<a name="XMLSECOPENSSLX509STOREID"></a>xmlSecOpenSSLX509StoreId</h3>
<pre class="PROGRAMLISTING">#define xmlSecOpenSSLX509StoreId</pre>
<p>The OpenSSL X509 store klass.</p>
@@ -423,7 +423,7 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20406"></a><h3>
+<a name="AEN23193"></a><h3>
<a name="XMLSECOPENSSLX509STOREGETKLASS"></a>xmlSecOpenSSLX509StoreGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecKeyDataStoreId</font> xmlSecOpenSSLX509StoreGetKlass
(void);</pre>
@@ -431,13 +431,13 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN20414"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23203"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to OpenSSL X509 certificates key data store klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20419"></a><h3>
+<a name="AEN23208"></a><h3>
<a name="XMLSECOPENSSLX509STOREFINDCERT"></a>xmlSecOpenSSLX509StoreFindCert ()</h3>
<pre class="PROGRAMLISTING"><font>X509</font>* xmlSecOpenSSLX509StoreFindCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>xmlChar</font> *subjectName,
@@ -450,31 +450,31 @@ number of CRLs in <var class="PARAMETER">data</var> or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20434"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23225"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20439"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23230"><span style="white-space: nowrap"><var class="PARAMETER">subjectName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20444"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23235"><span style="white-space: nowrap"><var class="PARAMETER">issuerName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20449"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23240"><span style="white-space: nowrap"><var class="PARAMETER">issuerSerial</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate issuer serial number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20454"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23245"><span style="white-space: nowrap"><var class="PARAMETER">ski</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired certificate SKI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20459"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23250"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20465"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23256"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to found certificate or NULL if certificate is not found
or an error occurs.</p></td>
</tr>
@@ -482,7 +482,7 @@ or an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20470"></a><h3>
+<a name="AEN23261"></a><h3>
<a name="XMLSECOPENSSLX509STOREVERIFY"></a>xmlSecOpenSSLX509StoreVerify ()</h3>
<pre class="PROGRAMLISTING"><font>X509</font>* xmlSecOpenSSLX509StoreVerify (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<a href="xmlsec-openssl-x509.html#XMLSEC-STACK-OF-X509-CAPS">XMLSEC_STACK_OF_X509</a> *certs,
@@ -493,32 +493,32 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20483"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23276"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20488"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23281"><span style="white-space: nowrap"><var class="PARAMETER">certs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the untrusted certificates stack.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20493"><span style="white-space: nowrap"><var class="PARAMETER">crls</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23286"><span style="white-space: nowrap"><var class="PARAMETER">crls</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the crls stack.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20498"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23291"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20504"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23297"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the first verified certificate from <var class="PARAMETER">certs</var>.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20510"></a><h3>
+<a name="AEN23303"></a><h3>
<a name="XMLSECOPENSSLX509STOREADOPTCERT"></a>xmlSecOpenSSLX509StoreAdoptCert ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLX509StoreAdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLX509StoreAdoptCert (<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
<font>X509</font> *cert,
<a href="xmlsec-keysdata.html#XMLSECKEYDATATYPE">xmlSecKeyDataType</a> type);</pre>
<p>Adds trusted (root) or untrusted certificate to the store.</p>
@@ -526,45 +526,45 @@ or an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20520"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23316"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to X509 key data store klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20525"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23321"><span style="white-space: nowrap"><var class="PARAMETER">cert</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL X509 certificate.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20530"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23326"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the certificate type (trusted/untrusted).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20535"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23331"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN20540"></a><h3>
+<a name="AEN23336"></a><h3>
<a name="XMLSECOPENSSLX509STOREADDCERTSPATH"></a>xmlSecOpenSSLX509StoreAddCertsPath ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecOpenSSLX509StoreAddCertsPath
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecOpenSSLX509StoreAddCertsPath
(<a href="xmlsec-keysdata.html#XMLSECKEYDATASTORE">xmlSecKeyDataStorePtr</a> store,
- const char *path);</pre>
+ const <font>char</font> *path);</pre>
<p>Adds all certs in the <var class="PARAMETER">path</var> to the list of trusted certs
in <var class="PARAMETER">store</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20550"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23350"><span style="white-space: nowrap"><var class="PARAMETER">store</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to OpenSSL x509 store.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20555"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23355"><span style="white-space: nowrap"><var class="PARAMETER">path</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the path to the certs dir.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN20560"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN23360"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-parser.html b/docs/api/xmlsec-parser.html
index 18fb21f8..10ec225f 100644
--- a/docs/api/xmlsec-parser.html
+++ b/docs/api/xmlsec-parser.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="nodeset" href="xmlsec-nodeset.html">
<link rel="NEXT" title="templates" href="xmlsec-templates.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,15 +88,15 @@
<h1>
<a name="XMLSEC-PARSER"></a>parser</h1>
<div class="REFNAMEDIV">
-<a name="AEN10360"></a><h2>Name</h2>parser -- </div>
+<a name="AEN11848"></a><h2>Name</h2>parser -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN10363"></a><h2>Synopsis</h2>
+<a name="AEN11851"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
-<font>xmlDocPtr</font> <a href="xmlsec-parser.html#XMLSECPARSEFILE">xmlSecParseFile</a> (const char *filename);
+<font>xmlDocPtr</font> <a href="xmlsec-parser.html#XMLSECPARSEFILE">xmlSecParseFile</a> (const <font>char</font> *filename);
<font>xmlDocPtr</font> <a href="xmlsec-parser.html#XMLSECPARSEMEMORY">xmlSecParseMemory</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size,
- int recovery);
+ <font>int</font> recovery);
<font>xmlDocPtr</font> <a href="xmlsec-parser.html#XMLSECPARSEMEMORYEXT">xmlSecParseMemoryExt</a> (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *prefix,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> prefixSize,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buffer,
@@ -108,63 +108,63 @@
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN10383"></a><h2>Description</h2>
+<a name="AEN11873"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN10386"></a><h2>Details</h2>
+<a name="AEN11876"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN10388"></a><h3>
+<a name="AEN11878"></a><h3>
<a name="XMLSECPARSEFILE"></a>xmlSecParseFile ()</h3>
-<pre class="PROGRAMLISTING"><font>xmlDocPtr</font> xmlSecParseFile (const char *filename);</pre>
+<pre class="PROGRAMLISTING"><font>xmlDocPtr</font> xmlSecParseFile (const <font>char</font> *filename);</pre>
<p>Loads XML Doc from file <var class="PARAMETER">filename</var>. We need a special version because of
-c14n issue. The code is copied from <font>xmlSAXParseFileWithData</font>() function.</p>
+c14n issue. The code is copied from <font><code class="FUNCTION">xmlSAXParseFileWithData()</code></font> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10398"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11892"><span style="white-space: nowrap"><var class="PARAMETER">filename</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the filename.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10403"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11897"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the loaded XML document or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10408"></a><h3>
+<a name="AEN11902"></a><h3>
<a name="XMLSECPARSEMEMORY"></a>xmlSecParseMemory ()</h3>
<pre class="PROGRAMLISTING"><font>xmlDocPtr</font> xmlSecParseMemory (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size,
- int recovery);</pre>
+ <font>int</font> recovery);</pre>
<p>Loads XML Doc from memory. We need a special version because of
-c14n issue. The code is copied from <font>xmlSAXParseMemory</font>() function.</p>
+c14n issue. The code is copied from <font><code class="FUNCTION">xmlSAXParseMemory()</code></font> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10419"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11917"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10424"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11922"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10429"><span style="white-space: nowrap"><var class="PARAMETER">recovery</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11927"><span style="white-space: nowrap"><var class="PARAMETER">recovery</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10434"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11932"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the loaded XML document or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10439"></a><h3>
+<a name="AEN11937"></a><h3>
<a name="XMLSECPARSEMEMORYEXT"></a>xmlSecParseMemoryExt ()</h3>
<pre class="PROGRAMLISTING"><font>xmlDocPtr</font> xmlSecParseMemoryExt (const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *prefix,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> prefixSize,
@@ -177,38 +177,38 @@ c14n issue. The code is copied from <font>xmlSAXParseMemory</font>() function.</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10456"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11956"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the first part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10461"><span style="white-space: nowrap"><var class="PARAMETER">prefixSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11961"><span style="white-space: nowrap"><var class="PARAMETER">prefixSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of the first part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10466"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11966"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the second part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10471"><span style="white-space: nowrap"><var class="PARAMETER">bufferSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11971"><span style="white-space: nowrap"><var class="PARAMETER">bufferSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of the second part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10476"><span style="white-space: nowrap"><var class="PARAMETER">postfix</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11976"><span style="white-space: nowrap"><var class="PARAMETER">postfix</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the third part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10481"><span style="white-space: nowrap"><var class="PARAMETER">postfixSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11981"><span style="white-space: nowrap"><var class="PARAMETER">postfixSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of the third part of the input.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10486"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN11986"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the loaded XML document or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10491"></a><h3>
+<a name="AEN11991"></a><h3>
<a name="XMLSECTRANSFORMXMLPARSERID"></a>xmlSecTransformXmlParserId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformXmlParserId</pre>
<p>The XML Parser transform klass.</p>
@@ -216,7 +216,7 @@ c14n issue. The code is copied from <font>xmlSAXParseMemory</font>() function.</
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10497"></a><h3>
+<a name="AEN11999"></a><h3>
<a name="XMLSECTRANSFORMXMLPARSERGETKLASS"></a>xmlSecTransformXmlParserGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformXmlParserGetKlass
(void);</pre>
@@ -224,7 +224,7 @@ c14n issue. The code is copied from <font>xmlSAXParseMemory</font>() function.</
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN10505"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12009"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>XML parser transform klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-ref.html b/docs/api/xmlsec-ref.html
index b4d877be..b96f2706 100644
--- a/docs/api/xmlsec-ref.html
+++ b/docs/api/xmlsec-ref.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="PREVIOUS" title="XML Security Library API Reference." href="xmlsec-reference.html">
<link rel="NEXT" title="app" href="xmlsec-app.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-reference.html b/docs/api/xmlsec-reference.html
index 16fdd147..eb52b4ec 100644
--- a/docs/api/xmlsec-reference.html
+++ b/docs/api/xmlsec-reference.html
@@ -6,7 +6,7 @@
<link rel="HOME" title="XML Security Library Reference Manual" href="index.html">
<link rel="PREVIOUS" title="APPENDIX B. XML Security Library Encryption Klasses." href="xmlsec-encryption-klasses.html">
<link rel="NEXT" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-signature-klasses.html b/docs/api/xmlsec-signature-klasses.html
index b799cdc2..a7ef9816 100644
--- a/docs/api/xmlsec-signature-klasses.html
+++ b/docs/api/xmlsec-signature-klasses.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Library Tutorial" href="xmlsec-notes.html">
<link rel="PREVIOUS" title="Writing a custom keys manager." href="xmlsec-custom-keys-manager.html">
<link rel="NEXT" title="APPENDIX B. XML Security Library Encryption Klasses." href="xmlsec-encryption-klasses.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-templates.html b/docs/api/xmlsec-templates.html
index 693a7aea..439d6e4f 100644
--- a/docs/api/xmlsec-templates.html
+++ b/docs/api/xmlsec-templates.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="parser" href="xmlsec-parser.html">
<link rel="NEXT" title="transforms" href="xmlsec-transforms.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-TEMPLATES"></a>templates</h1>
<div class="REFNAMEDIV">
-<a name="AEN10515"></a><h2>Name</h2>templates -- </div>
+<a name="AEN12019"></a><h2>Name</h2>templates -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN10518"></a><h2>Synopsis</h2>
+<a name="AEN12022"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
<font>xmlNodePtr</font> <a href="xmlsec-templates.html#XMLSECTMPLSIGNATURECREATE">xmlSecTmplSignatureCreate</a> (<font>xmlDocPtr</font> doc,
@@ -173,38 +173,38 @@
const <font>xmlChar</font> *id,
const <font>xmlChar</font> *type,
const <font>xmlChar</font> *recipient);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDHMACOUTPUTLENGTH">xmlSecTmplTransformAddHmacOutputLength</a>
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDHMACOUTPUTLENGTH">xmlSecTmplTransformAddHmacOutputLength</a>
(<font>xmlNodePtr</font> transformNode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bitsLen);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDRSAOAEPPARAM">xmlSecTmplTransformAddRsaOaepParam</a>
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDRSAOAEPPARAM">xmlSecTmplTransformAddRsaOaepParam</a>
(<font>xmlNodePtr</font> transformNode,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXSLTSTYLESHEET">xmlSecTmplTransformAddXsltStylesheet</a>
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXSLTSTYLESHEET">xmlSecTmplTransformAddXsltStylesheet</a>
(<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *xslt);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDC14NINCLNAMESPACES">xmlSecTmplTransformAddC14NInclNamespaces</a>
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDC14NINCLNAMESPACES">xmlSecTmplTransformAddC14NInclNamespaces</a>
(<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *prefixList);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPATH">xmlSecTmplTransformAddXPath</a> (<font>xmlNodePtr</font> transformNode,
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPATH">xmlSecTmplTransformAddXPath</a> (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPATH2">xmlSecTmplTransformAddXPath2</a> (<font>xmlNodePtr</font> transformNode,
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPATH2">xmlSecTmplTransformAddXPath2</a> (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *type,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);
-int <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPOINTER">xmlSecTmplTransformAddXPointer</a> (<font>xmlNodePtr</font> transformNode,
+<font>int</font> <a href="xmlsec-templates.html#XMLSECTMPLTRANSFORMADDXPOINTER">xmlSecTmplTransformAddXPointer</a> (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN10665"></a><h2>Description</h2>
+<a name="AEN12176"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN10668"></a><h2>Details</h2>
+<a name="AEN12179"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN10670"></a><h3>
+<a name="AEN12181"></a><h3>
<a name="XMLSECTMPLSIGNATURECREATE"></a>xmlSecTmplSignatureCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureCreate (<font>xmlDocPtr</font> doc,
<font>xmlSecTransformId</font> c14nMethodId,
@@ -219,26 +219,26 @@ in the XML document.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10687"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12200"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to signature document or NULL; in the
second case, application must later call <var class="PARAMETER">xmlSetTreeDoc</var>
to ensure that all the children nodes have correct
pointer to XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10693"><span style="white-space: nowrap"><var class="PARAMETER">c14nMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12206"><span style="white-space: nowrap"><var class="PARAMETER">c14nMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the signature canonicalization method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10698"><span style="white-space: nowrap"><var class="PARAMETER">signMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12211"><span style="white-space: nowrap"><var class="PARAMETER">signMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the signature method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10703"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12216"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10708"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12221"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node or NULL if an
error occurs.</p></td>
</tr>
@@ -246,7 +246,7 @@ error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10714"></a><h3>
+<a name="AEN12227"></a><h3>
<a name="XMLSECTMPLSIGNATUREENSUREKEYINFO"></a>xmlSecTmplSignatureEnsureKeyInfo ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureEnsureKeyInfo
(<font>xmlNodePtr</font> signNode,
@@ -257,15 +257,15 @@ node <var class="PARAMETER">signNode</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10727"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12242"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10733"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12248"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10738"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12253"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node or NULL if an
error occurs.</p></td>
</tr>
@@ -273,7 +273,7 @@ error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10744"></a><h3>
+<a name="AEN12259"></a><h3>
<a name="XMLSECTMPLSIGNATUREADDREFERENCE"></a>xmlSecTmplSignatureAddReference ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureAddReference (<font>xmlNodePtr</font> signNode,
<font>xmlSecTransformId</font> digestMethodId,
@@ -287,27 +287,27 @@ Type (<var class="PARAMETER">type</var>) attributes and the required children <a
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10765"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12282"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10771"><span style="white-space: nowrap"><var class="PARAMETER">digestMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12288"><span style="white-space: nowrap"><var class="PARAMETER">digestMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference digest method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10776"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12293"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10781"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12298"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference node uri (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10786"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12303"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference node type (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10791"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12308"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -315,7 +315,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10797"></a><h3>
+<a name="AEN12314"></a><h3>
<a name="XMLSECTMPLSIGNATUREADDOBJECT"></a>xmlSecTmplSignatureAddObject ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureAddObject (<font>xmlNodePtr</font> signNode,
const <font>xmlChar</font> *id,
@@ -326,23 +326,23 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10812"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12331"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10818"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12337"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10823"><span style="white-space: nowrap"><var class="PARAMETER">mimeType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12342"><span style="white-space: nowrap"><var class="PARAMETER">mimeType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the object mime type (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10828"><span style="white-space: nowrap"><var class="PARAMETER">encoding</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12347"><span style="white-space: nowrap"><var class="PARAMETER">encoding</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the object encoding (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10833"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12352"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Object" target="_top">&lt;dsig:Object/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -350,7 +350,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10839"></a><h3>
+<a name="AEN12358"></a><h3>
<a name="XMLSECTMPLSIGNATUREGETSIGNMETHODNODE"></a>xmlSecTmplSignatureGetSignMethodNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureGetSignMethodNode
(<font>xmlNodePtr</font> signNode);</pre>
@@ -359,18 +359,18 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10850"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12371"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature%20" target="_top">&lt;dsig:Signature /&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10856"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12377"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignatureMethod%20" target="_top">&lt;dsig:SignatureMethod /&gt;</a> node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10862"></a><h3>
+<a name="AEN12383"></a><h3>
<a name="XMLSECTMPLSIGNATUREGETC14NMETHODNODE"></a>xmlSecTmplSignatureGetC14NMethodNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplSignatureGetC14NMethodNode
(<font>xmlNodePtr</font> signNode);</pre>
@@ -379,18 +379,18 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10873"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12396"><span style="white-space: nowrap"><var class="PARAMETER">signNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature%20" target="_top">&lt;dsig:Signature /&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10879"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12402"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-CanonicalizationMethod%20" target="_top">&lt;dsig:CanonicalizationMethod /&gt;</a> node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10885"></a><h3>
+<a name="AEN12408"></a><h3>
<a name="XMLSECTMPLREFERENCEADDTRANSFORM"></a>xmlSecTmplReferenceAddTransform ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplReferenceAddTransform (<font>xmlNodePtr</font> referenceNode,
<font>xmlSecTransformId</font> transformId);</pre>
@@ -399,15 +399,15 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10898"><span style="white-space: nowrap"><var class="PARAMETER">referenceNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12423"><span style="white-space: nowrap"><var class="PARAMETER">referenceNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10904"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12429"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform method id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10909"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12434"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node or NULL if an
error occurs.</p></td>
</tr>
@@ -415,7 +415,7 @@ error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10915"></a><h3>
+<a name="AEN12440"></a><h3>
<a name="XMLSECTMPLOBJECTADDSIGNPROPERTIES"></a>xmlSecTmplObjectAddSignProperties ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplObjectAddSignProperties
(<font>xmlNodePtr</font> objectNode,
@@ -426,19 +426,19 @@ error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10929"><span style="white-space: nowrap"><var class="PARAMETER">objectNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12456"><span style="white-space: nowrap"><var class="PARAMETER">objectNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Object" target="_top">&lt;dsig:Object/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10935"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12462"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10940"><span style="white-space: nowrap"><var class="PARAMETER">target</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12467"><span style="white-space: nowrap"><var class="PARAMETER">target</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Target (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10945"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12472"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignatureProperties" target="_top">&lt;dsig:SignatureProperties/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -446,7 +446,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10951"></a><h3>
+<a name="AEN12478"></a><h3>
<a name="XMLSECTMPLOBJECTADDMANIFEST"></a>xmlSecTmplObjectAddManifest ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplObjectAddManifest (<font>xmlNodePtr</font> objectNode,
const <font>xmlChar</font> *id);</pre>
@@ -455,15 +455,15 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10964"><span style="white-space: nowrap"><var class="PARAMETER">objectNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12493"><span style="white-space: nowrap"><var class="PARAMETER">objectNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Object" target="_top">&lt;dsig:Object/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10970"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12499"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN10975"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12504"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -471,7 +471,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN10981"></a><h3>
+<a name="AEN12510"></a><h3>
<a name="XMLSECTMPLMANIFESTADDREFERENCE"></a>xmlSecTmplManifestAddReference ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplManifestAddReference (<font>xmlNodePtr</font> manifestNode,
<font>xmlSecTransformId</font> digestMethodId,
@@ -485,27 +485,27 @@ Type (<var class="PARAMETER">type</var>) attributes and the required children <a
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11002"><span style="white-space: nowrap"><var class="PARAMETER">manifestNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12533"><span style="white-space: nowrap"><var class="PARAMETER">manifestNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11008"><span style="white-space: nowrap"><var class="PARAMETER">digestMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12539"><span style="white-space: nowrap"><var class="PARAMETER">digestMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference digest method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11013"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12544"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node id (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11018"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12549"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference node uri (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11023"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12554"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference node type (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11028"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12559"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -513,7 +513,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11034"></a><h3>
+<a name="AEN12565"></a><h3>
<a name="XMLSECTMPLENCDATACREATE"></a>xmlSecTmplEncDataCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataCreate (<font>xmlDocPtr</font> doc,
<font>xmlSecTransformId</font> encMethodId,
@@ -526,33 +526,33 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11049"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12582"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to signature document or NULL; in the later
case, application must later call <var class="PARAMETER">xmlSetTreeDoc</var> to ensure
that all the children nodes have correct pointer to XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11055"><span style="white-space: nowrap"><var class="PARAMETER">encMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12588"><span style="white-space: nowrap"><var class="PARAMETER">encMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the encryption method (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11060"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12593"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Id attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11065"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12598"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Type attribute (optional)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11070"><span style="white-space: nowrap"><var class="PARAMETER">mimeType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12603"><span style="white-space: nowrap"><var class="PARAMETER">mimeType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the MimeType attribute (optional)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11075"><span style="white-space: nowrap"><var class="PARAMETER">encoding</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12608"><span style="white-space: nowrap"><var class="PARAMETER">encoding</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Encoding attribute (optional)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11080"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12613"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node or NULL
if an error occurs.</p></td>
</tr>
@@ -560,7 +560,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11086"></a><h3>
+<a name="AEN12619"></a><h3>
<a name="XMLSECTMPLENCDATAENSUREKEYINFO"></a>xmlSecTmplEncDataEnsureKeyInfo ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataEnsureKeyInfo (<font>xmlNodePtr</font> encNode,
const <font>xmlChar</font> *id);</pre>
@@ -569,15 +569,15 @@ if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11099"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12634"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11105"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12640"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Id attrbibute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11110"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12645"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -585,7 +585,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11116"></a><h3>
+<a name="AEN12651"></a><h3>
<a name="XMLSECTMPLENCDATAENSUREENCPROPERTIES"></a>xmlSecTmplEncDataEnsureEncProperties ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataEnsureEncProperties
(<font>xmlNodePtr</font> encNode,
@@ -596,15 +596,15 @@ node <var class="PARAMETER">encNode</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11129"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12666"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11135"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12672"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Id attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11140"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12677"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptionProperties" target="_top">&lt;enc:EncryptionProperties/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -612,7 +612,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11146"></a><h3>
+<a name="AEN12683"></a><h3>
<a name="XMLSECTMPLENCDATAADDENCPROPERTY"></a>xmlSecTmplEncDataAddEncProperty ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataAddEncProperty (<font>xmlNodePtr</font> encNode,
const <font>xmlChar</font> *id,
@@ -624,19 +624,19 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11161"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12700"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11167"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12706"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Id attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11172"><span style="white-space: nowrap"><var class="PARAMETER">target</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12711"><span style="white-space: nowrap"><var class="PARAMETER">target</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Target attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11177"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12716"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptionProperty" target="_top">&lt;enc:EncryptionProperty/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -644,7 +644,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11183"></a><h3>
+<a name="AEN12722"></a><h3>
<a name="XMLSECTMPLENCDATAENSURECIPHERVALUE"></a>xmlSecTmplEncDataEnsureCipherValue ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataEnsureCipherValue
(<font>xmlNodePtr</font> encNode);</pre>
@@ -653,11 +653,11 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11195"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12736"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11201"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12742"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue" target="_top">&lt;enc:CipherValue/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -665,7 +665,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11207"></a><h3>
+<a name="AEN12748"></a><h3>
<a name="XMLSECTMPLENCDATAENSURECIPHERREFERENCE"></a>xmlSecTmplEncDataEnsureCipherReference ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataEnsureCipherReference
(<font>xmlNodePtr</font> encNode,
@@ -676,15 +676,15 @@ to the <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_to
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11221"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12764"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11227"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12770"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URI attribute (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11232"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12775"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-CipherReference" target="_top">&lt;enc:CipherReference/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -692,7 +692,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11238"></a><h3>
+<a name="AEN12781"></a><h3>
<a name="XMLSECTMPLENCDATAGETENCMETHODNODE"></a>xmlSecTmplEncDataGetEncMethodNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplEncDataGetEncMethodNode
(<font>xmlNodePtr</font> encNode);</pre>
@@ -701,18 +701,18 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11248"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12793"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EcnryptedData%20" target="_top">&lt;enc:EcnryptedData /&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11254"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12799"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptionMethod%20" target="_top">&lt;enc:EncryptionMethod /&gt;</a> node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11260"></a><h3>
+<a name="AEN12805"></a><h3>
<a name="XMLSECTMPLCIPHERREFERENCEADDTRANSFORM"></a>xmlSecTmplCipherReferenceAddTransform ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplCipherReferenceAddTransform
(<font>xmlNodePtr</font> cipherReferenceNode,
@@ -724,15 +724,15 @@ child node of the <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData"
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11276"><span style="white-space: nowrap"><var class="PARAMETER">cipherReferenceNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12823"><span style="white-space: nowrap"><var class="PARAMETER">cipherReferenceNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-CipherReference" target="_top">&lt;enc:CipherReference/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11282"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12829"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11287"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12834"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -740,7 +740,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11293"></a><h3>
+<a name="AEN12840"></a><h3>
<a name="XMLSECTMPLREFERENCELISTADDDATAREFERENCE"></a>xmlSecTmplReferenceListAddDataReference ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplReferenceListAddDataReference
(<font>xmlNodePtr</font> encNode,
@@ -750,15 +750,15 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11305"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12854"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11311"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12860"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> uri to reference (optional)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11316"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12865"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-DataReference" target="_top">&lt;enc:DataReference/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -766,7 +766,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11322"></a><h3>
+<a name="AEN12871"></a><h3>
<a name="XMLSECTMPLREFERENCELISTADDKEYREFERENCE"></a>xmlSecTmplReferenceListAddKeyReference ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplReferenceListAddKeyReference
(<font>xmlNodePtr</font> encNode,
@@ -776,15 +776,15 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11334"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12885"><span style="white-space: nowrap"><var class="PARAMETER">encNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11340"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12891"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> uri to reference (optional)</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11345"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12896"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-KeyReference" target="_top">&lt;enc:KeyReference/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -792,7 +792,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11351"></a><h3>
+<a name="AEN12902"></a><h3>
<a name="XMLSECTMPLKEYINFOADDKEYNAME"></a>xmlSecTmplKeyInfoAddKeyName ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplKeyInfoAddKeyName (<font>xmlNodePtr</font> keyInfoNode,
const <font>xmlChar</font> *name);</pre>
@@ -801,15 +801,15 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11364"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12917"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11370"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12923"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the key name (optional). </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11375"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12928"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyName" target="_top">&lt;dsig:KeyName/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -817,7 +817,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11381"></a><h3>
+<a name="AEN12934"></a><h3>
<a name="XMLSECTMPLKEYINFOADDKEYVALUE"></a>xmlSecTmplKeyInfoAddKeyValue ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplKeyInfoAddKeyValue (<font>xmlNodePtr</font> keyInfoNode);</pre>
<p>Adds <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue" target="_top">&lt;dsig:KeyValue/&gt;</a> node to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node <var class="PARAMETER">keyInfoNode</var>.</p>
@@ -825,11 +825,11 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11393"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12948"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11399"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12954"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyValue" target="_top">&lt;dsig:KeyValue/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -837,7 +837,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11405"></a><h3>
+<a name="AEN12960"></a><h3>
<a name="XMLSECTMPLKEYINFOADDX509DATA"></a>xmlSecTmplKeyInfoAddX509Data ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplKeyInfoAddX509Data (<font>xmlNodePtr</font> keyInfoNode);</pre>
<p>Adds <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data" target="_top">&lt;dsig:X509Data/&gt;</a> node to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node <var class="PARAMETER">keyInfoNode</var>.</p>
@@ -845,11 +845,11 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11417"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12974"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11423"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN12980"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data" target="_top">&lt;dsig:X509Data/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -857,7 +857,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11429"></a><h3>
+<a name="AEN12986"></a><h3>
<a name="XMLSECTMPLKEYINFOADDRETRIEVALMETHOD"></a>xmlSecTmplKeyInfoAddRetrievalMethod ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplKeyInfoAddRetrievalMethod
(<font>xmlNodePtr</font> keyInfoNode,
@@ -868,19 +868,19 @@ NULL if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11443"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13002"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11449"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13008"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URI attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11454"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13013"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Type attribute(optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11459"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13018"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="_top">&lt;dsig:RetrievalMethod/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -888,7 +888,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11465"></a><h3>
+<a name="AEN13024"></a><h3>
<a name="XMLSECTMPLRETRIEVALMETHODADDTRANSFORM"></a>xmlSecTmplRetrievalMethodAddTransform ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplRetrievalMethodAddTransform
(<font>xmlNodePtr</font> retrMethodNode,
@@ -899,15 +899,15 @@ if required) to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMet
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11479"><span style="white-space: nowrap"><var class="PARAMETER">retrMethodNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13040"><span style="white-space: nowrap"><var class="PARAMETER">retrMethodNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-RetrievalMethod" target="_top">&lt;dsig:RetrievalMethod/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11485"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13046"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform id.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11490"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13051"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmldsig-core/#sec-dsig:Transforms" target="_top">&lt;dsig:dsig:Transforms/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -915,7 +915,7 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11496"></a><h3>
+<a name="AEN13057"></a><h3>
<a name="XMLSECTMPLKEYINFOADDENCRYPTEDKEY"></a>xmlSecTmplKeyInfoAddEncryptedKey ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecTmplKeyInfoAddEncryptedKey
(<font>xmlNodePtr</font> keyInfoNode,
@@ -929,27 +929,27 @@ the <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;d
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11512"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13075"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11518"><span style="white-space: nowrap"><var class="PARAMETER">encMethodId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13081"><span style="white-space: nowrap"><var class="PARAMETER">encMethodId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the encryption method (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11523"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13086"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Id attribute (optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11528"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13091"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Type attribute (optional). </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11533"><span style="white-space: nowrap"><var class="PARAMETER">recipient</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13096"><span style="white-space: nowrap"><var class="PARAMETER">recipient</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the Recipient attribute (optional). </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11538"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13101"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the newly created <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node or
NULL if an error occurs.</p></td>
</tr>
@@ -957,9 +957,9 @@ NULL if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11544"></a><h3>
+<a name="AEN13107"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDHMACOUTPUTLENGTH"></a>xmlSecTmplTransformAddHmacOutputLength ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddHmacOutputLength
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddHmacOutputLength
(<font>xmlNodePtr</font> transformNode,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> bitsLen);</pre>
<p>Creates <a href="http://www.w3.org/TR/xmldsig-core/#sec-HMACOutputLength" target="_top">&lt;dsig:HMACOutputLength/&gt;</a> child for the HMAC transform
@@ -968,24 +968,24 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11555"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13121"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11561"><span style="white-space: nowrap"><var class="PARAMETER">bitsLen</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13127"><span style="white-space: nowrap"><var class="PARAMETER">bitsLen</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the required length in bits</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11566"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13132"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negatie value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11571"></a><h3>
+<a name="AEN13137"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDRSAOAEPPARAM"></a>xmlSecTmplTransformAddRsaOaepParam ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddRsaOaepParam
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddRsaOaepParam
(<font>xmlNodePtr</font> transformNode,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buf,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
@@ -994,28 +994,28 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11583"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13152"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11589"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13158"><span style="white-space: nowrap"><var class="PARAMETER">buf</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the OAEP param buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11594"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13163"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the OAEP param buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11599"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13168"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11604"></a><h3>
+<a name="AEN13173"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDXSLTSTYLESHEET"></a>xmlSecTmplTransformAddXsltStylesheet ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddXsltStylesheet
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddXsltStylesheet
(<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *xslt);</pre>
<p>Writes the XSLT transform expression to the <var class="PARAMETER">node</var>.</p>
@@ -1023,24 +1023,24 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11614"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13186"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11620"><span style="white-space: nowrap"><var class="PARAMETER">xslt</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13192"><span style="white-space: nowrap"><var class="PARAMETER">xslt</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XSLT transform exspression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11625"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13197"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11630"></a><h3>
+<a name="AEN13202"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDC14NINCLNAMESPACES"></a>xmlSecTmplTransformAddC14NInclNamespaces ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddC14NInclNamespaces
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddC14NInclNamespaces
(<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *prefixList);</pre>
<p>Adds "inclusive" namespaces to the ExcC14N transform node <var class="PARAMETER">node</var>.</p>
@@ -1048,26 +1048,26 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11640"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13215"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11646"><span style="white-space: nowrap"><var class="PARAMETER">prefixList</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13221"><span style="white-space: nowrap"><var class="PARAMETER">prefixList</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the white space delimited list of namespace prefixes,
- where "<font>default</font>" indicates the default namespace
+ where "<font><span class="TYPE">default</span></font>" indicates the default namespace
(optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11652"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13228"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 if success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11657"></a><h3>
+<a name="AEN13233"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDXPATH"></a>xmlSecTmplTransformAddXPath ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddXPath (<font>xmlNodePtr</font> transformNode,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddXPath (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);</pre>
<p>Writes XPath transform infromation to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node
@@ -1076,29 +1076,29 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11669"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13248"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11675"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13254"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XPath expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11680"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13259"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the NULL terminated list of namespace prefix/href pairs
(optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11685"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13264"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 for success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11690"></a><h3>
+<a name="AEN13269"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDXPATH2"></a>xmlSecTmplTransformAddXPath2 ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddXPath2 (<font>xmlNodePtr</font> transformNode,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddXPath2 (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *type,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);</pre>
@@ -1108,33 +1108,33 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11703"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13285"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11709"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13291"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XPath2 transform type ("union", "intersect" or "subtract").</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11714"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13296"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XPath expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11719"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13301"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the NULL terminated list of namespace prefix/href pairs.
(optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11724"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 for success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN11729"></a><h3>
+<a name="AEN13311"></a><h3>
<a name="XMLSECTMPLTRANSFORMADDXPOINTER"></a>xmlSecTmplTransformAddXPointer ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTmplTransformAddXPointer (<font>xmlNodePtr</font> transformNode,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTmplTransformAddXPointer (<font>xmlNodePtr</font> transformNode,
const <font>xmlChar</font> *expression,
const <font>xmlChar</font> **nsList);</pre>
<p>Writes XPoniter transform infromation to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node
@@ -1143,20 +1143,20 @@ node <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11741"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13326"><span style="white-space: nowrap"><var class="PARAMETER">transformNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11747"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13332"><span style="white-space: nowrap"><var class="PARAMETER">expression</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XPath expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11752"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13337"><span style="white-space: nowrap"><var class="PARAMETER">nsList</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the NULL terminated list of namespace prefix/href pairs.
(optional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN11757"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13342"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 for success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-transforms.html b/docs/api/xmlsec-transforms.html
index f27ee31a..299f6c13 100644
--- a/docs/api/xmlsec-transforms.html
+++ b/docs/api/xmlsec-transforms.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="templates" href="xmlsec-templates.html">
<link rel="NEXT" title="version" href="xmlsec-version.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,18 +88,18 @@
<h1>
<a name="XMLSEC-TRANSFORMS"></a>transforms</h1>
<div class="REFNAMEDIV">
-<a name="AEN11767"></a><h2>Name</h2>transforms -- </div>
+<a name="AEN13352"></a><h2>Name</h2>transforms -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN11770"></a><h2>Synopsis</h2>
+<a name="AEN13355"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-transforms.html#XMLSEC-TRANSFORM-BINARY-CHUNK-CAPS">XMLSEC_TRANSFORM_BINARY_CHUNK</a>
<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSGET">xmlSecTransformIdsGet</a> (void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSINIT">xmlSecTransformIdsInit</a> (void);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSSHUTDOWN">xmlSecTransformIdsShutdown</a> (void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSREGISTERDEFAULT">xmlSecTransformIdsRegisterDefault</a>
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSINIT">xmlSecTransformIdsInit</a> (void);
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSSHUTDOWN">xmlSecTransformIdsShutdown</a> (void);
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSREGISTERDEFAULT">xmlSecTransformIdsRegisterDefault</a>
(void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSREGISTER">xmlSecTransformIdsRegister</a> (<font>xmlSecTransformId</font> id);
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDSREGISTER">xmlSecTransformIdsRegister</a> (<font>xmlSecTransformId</font> id);
enum <a href="xmlsec-transforms.html#XMLSECTRANSFORMSTATUS">xmlSecTransformStatus</a>;
enum <a href="xmlsec-transforms.html#XMLSECTRANSFORMMODE">xmlSecTransformMode</a>;
enum <a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a>;
@@ -110,7 +110,7 @@ typedef <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransf
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPELOCAL">xmlSecTransformUriTypeLocal</a>
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPEREMOTE">xmlSecTransformUriTypeRemote</a>
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPEANY">xmlSecTransformUriTypeAny</a>
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPECHECK">xmlSecTransformUriTypeCheck</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> type,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPECHECK">xmlSecTransformUriTypeCheck</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> type,
const <font>xmlChar</font> *uri);
typedef <a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a>;
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPEUNKNOWN">xmlSecTransformDataTypeUnknown</a>
@@ -124,24 +124,24 @@ typedef <a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransfor
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGESIGNATUREMETHOD">xmlSecTransformUsageSignatureMethod</a>
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGEENCRYPTIONMETHOD">xmlSecTransformUsageEncryptionMethod</a>
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGEANY">xmlSecTransformUsageAny</a>
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">*xmlSecTransformCtxPreExecuteCallback</a>)
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">*xmlSecTransformCtxPreExecuteCallback</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
#define <a href="xmlsec-transforms.html#XMLSEC-TRANSFORMCTX-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK</a>
struct <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a>;
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCREATE">xmlSecTransformCtxCreate</a>
(void);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDESTROY">xmlSecTransformCtxDestroy</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXINITIALIZE">xmlSecTransformCtxInitialize</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXFINALIZE">xmlSecTransformCtxFinalize</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXRESET">xmlSecTransformCtxReset</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCOPYUSERPREF">xmlSecTransformCtxCopyUserPref</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> dst,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDESTROY">xmlSecTransformCtxDestroy</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXINITIALIZE">xmlSecTransformCtxInitialize</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXFINALIZE">xmlSecTransformCtxFinalize</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXRESET">xmlSecTransformCtxReset</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCOPYUSERPREF">xmlSecTransformCtxCopyUserPref</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> dst,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> src);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXSETURI">xmlSecTransformCtxSetUri</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXSETURI">xmlSecTransformCtxSetUri</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <font>xmlChar</font> *uri,
<font>xmlNodePtr</font> hereNode);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXAPPEND">xmlSecTransformCtxAppend</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXAPPEND">xmlSecTransformCtxAppend</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREPEND">xmlSecTransformCtxPrepend</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREPEND">xmlSecTransformCtxPrepend</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCREATEANDAPPEND">xmlSecTransformCtxCreateAndAppend</a>
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
@@ -153,42 +153,42 @@ int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREPEND">xmlSecTra
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXNODESLISTREAD">xmlSecTransformCtxNodesListRead</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXNODESLISTREAD">xmlSecTransformCtxNodesListRead</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREPARE">xmlSecTransformCtxPrepare</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREPARE">xmlSecTransformCtxPrepare</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> inputDataType);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXBINARYEXECUTE">xmlSecTransformCtxBinaryExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXBINARYEXECUTE">xmlSecTransformCtxBinaryExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXURIEXECUTE">xmlSecTransformCtxUriExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXURIEXECUTE">xmlSecTransformCtxUriExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <font>xmlChar</font> *uri);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXXMLEXECUTE">xmlSecTransformCtxXmlExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXXMLEXECUTE">xmlSecTransformCtxXmlExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXEXECUTE">xmlSecTransformCtxExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXEXECUTE">xmlSecTransformCtxExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlDocPtr</font> doc);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDEBUGDUMP">xmlSecTransformCtxDebugDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDEBUGDUMP">xmlSecTransformCtxDebugDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>FILE</font> *output);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDEBUGXMLDUMP">xmlSecTransformCtxDebugXmlDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDEBUGXMLDUMP">xmlSecTransformCtxDebugXmlDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>FILE</font> *output);
struct <a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransform</a>;
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCREATE">xmlSecTransformCreate</a> (<font>xmlSecTransformId</font> id);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMDESTROY">xmlSecTransformDestroy</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDESTROY">xmlSecTransformDestroy</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
<font>xmlSecTransformPtr</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEREAD">xmlSecTransformNodeRead</a> (<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUMP">xmlSecTransformPump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUMP">xmlSecTransformPump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> right,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEY">xmlSecTransformSetKey</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEY">xmlSecTransformSetKey</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQ">xmlSecTransformSetKeyReq</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQ">xmlSecTransformSetKeyReq</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFY">xmlSecTransformVerify</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFY">xmlSecTransformVerify</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYNODECONTENT">xmlSecTransformVerifyNodeContent</a>
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYNODECONTENT">xmlSecTransformVerifyNodeContent</a>
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
@@ -196,56 +196,56 @@ int <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYNODECONTENT">xm
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMMODE">xmlSecTransformMode</a> mode,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBIN">xmlSecTransformPushBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBIN">xmlSecTransformPushBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBIN">xmlSecTransformPopBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBIN">xmlSecTransformPopBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXML">xmlSecTransformPushXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXML">xmlSecTransformPushXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXML">xmlSecTransformPopXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXML">xmlSecTransformPopXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTE">xmlSecTransformExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
- int last,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTE">xmlSecTransformExecute</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+ <font>int</font> last,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEBUGDUMP">xmlSecTransformDebugDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEBUGDUMP">xmlSecTransformDebugDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>FILE</font> *output);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEBUGXMLDUMP">xmlSecTransformDebugXmlDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEBUGXMLDUMP">xmlSecTransformDebugXmlDump</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>FILE</font> *output);
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMGETNAME">xmlSecTransformGetName</a> (transform)
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMISVALID">xmlSecTransformIsValid</a> (transform)
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMCHECKTYPE">xmlSecTransformCheckType</a> (transform, t)
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMCHECKID">xmlSecTransformCheckId</a> (transform, i)
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMCHECKSIZE">xmlSecTransformCheckSize</a> (transform, size)
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> right,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMREMOVE">xmlSecTransformRemove</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMREMOVE">xmlSecTransformRemove</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
<a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTGETDATATYPE">xmlSecTransformDefaultGetDataType</a>
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMMODE">xmlSecTransformMode</a> mode,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPUSHBIN">xmlSecTransformDefaultPushBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPUSHBIN">xmlSecTransformDefaultPushBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPOPBIN">xmlSecTransformDefaultPopBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPOPBIN">xmlSecTransformDefaultPopBin</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPUSHXML">xmlSecTransformDefaultPushXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPUSHXML">xmlSecTransformDefaultPushXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPOPXML">xmlSecTransformDefaultPopXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPOPXML">xmlSecTransformDefaultPopXml</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
<font>xmlOutputBufferPtr</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCREATEOUTPUTBUFFER">xmlSecTransformCreateOutputBuffer</a>
@@ -254,56 +254,56 @@ int <a href="xmlsec-transforms.html#XMLSECTRANSFORMDEFAULTPOPXML">xmlSec
<font>xmlParserInputBufferPtr</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMCREATEINPUTBUFFER">xmlSecTransformCreateInputBuffer</a>
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMINITIALIZEMETHOD">*xmlSecTransformInitializeMethod</a>)
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMINITIALIZEMETHOD">*xmlSecTransformInitializeMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
-void (<a href="xmlsec-transforms.html#XMLSECTRANSFORMFINALIZEMETHOD">*xmlSecTransformFinalizeMethod</a>)
+<font>void</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMFINALIZEMETHOD">*xmlSecTransformFinalizeMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);
<a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMGETDATATYPEMETHOD">*xmlSecTransformGetDataTypeMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMMODE">xmlSecTransformMode</a> mode,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEREADMETHOD">*xmlSecTransformNodeReadMethod</a>)
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEREADMETHOD">*xmlSecTransformNodeReadMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEWRITEMETHOD">*xmlSecTransformNodeWriteMethod</a>)
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEWRITEMETHOD">*xmlSecTransformNodeWriteMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQUIREMENTSMETHOD">*xmlSecTransformSetKeyRequirementsMethod</a>)
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQUIREMENTSMETHOD">*xmlSecTransformSetKeyRequirementsMethod</a>)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYMETHOD">*xmlSecTransformSetKeyMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYMETHOD">*xmlSecTransformSetKeyMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYMETHOD">*xmlSecTransformVerifyMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYMETHOD">*xmlSecTransformVerifyMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBINMETHOD">*xmlSecTransformPushBinMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBINMETHOD">*xmlSecTransformPushBinMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBINMETHOD">*xmlSecTransformPopBinMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBINMETHOD">*xmlSecTransformPopBinMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXMLMETHOD">*xmlSecTransformPushXmlMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXMLMETHOD">*xmlSecTransformPushXmlMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXMLMETHOD">*xmlSecTransformPopXmlMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXMLMETHOD">*xmlSecTransformPopXmlMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
-int (<a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTEMETHOD">*xmlSecTransformExecuteMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
- int last,
+<font>int</font> (<a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTEMETHOD">*xmlSecTransformExecuteMethod</a>) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+ <font>int</font> last,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);
struct <a href="xmlsec-transforms.html#XMLSECTRANSFORMKLASS">xmlSecTransformKlass</a>;
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMKLASSGETNAME">xmlSecTransformKlassGetName</a> (klass)
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTID">xmlSecTransformIdListId</a>
<font>xmlSecPtrListId</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTGETKLASS">xmlSecTransformIdListGetKlass</a>
(void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTFIND">xmlSecTransformIdListFind</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTFIND">xmlSecTransformIdListFind</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecTransformId</font> transformId);
<font>xmlSecTransformId</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTFINDBYHREF">xmlSecTransformIdListFindByHref</a>
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -313,16 +313,16 @@ int <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTFIND">xmlSecTra
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
const <font>xmlChar</font> *name,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTDEBUGDUMP">xmlSecTransformIdListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTDEBUGDUMP">xmlSecTransformIdListDebugDump</a> (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTDEBUGXMLDUMP">xmlSecTransformIdListDebugXmlDump</a>
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDLISTDEBUGXMLDUMP">xmlSecTransformIdListDebugXmlDump</a>
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMIDUNKNOWN">xmlSecTransformIdUnknown</a>
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMBASE64ID">xmlSecTransformBase64Id</a>
<font>xmlSecTransformId</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMBASE64GETKLASS">xmlSecTransformBase64GetKlass</a>
(void);
-void <a href="xmlsec-transforms.html#XMLSECTRANSFORMBASE64SETLINESIZE">xmlSecTransformBase64SetLineSize</a>
+<font>void</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMBASE64SETLINESIZE">xmlSecTransformBase64SetLineSize</a>
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> lineSize);
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMINCLC14NID">xmlSecTransformInclC14NId</a>
@@ -349,7 +349,7 @@ void <a href="xmlsec-transforms.html#XMLSECTRANSFORMBASE64SETLINESIZE">xm
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMXPOINTERID">xmlSecTransformXPointerId</a>
<font>xmlSecTransformId</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMXPOINTERGETKLASS">xmlSecTransformXPointerGetKlass</a>
(void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMXPOINTERSETEXPR">xmlSecTransformXPointerSetExpr</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMXPOINTERSETEXPR">xmlSecTransformXPointerSetExpr</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *expr,
<a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> nodeSetType,
<font>xmlNodePtr</font> hereNode);
@@ -362,17 +362,17 @@ int <a href="xmlsec-transforms.html#XMLSECTRANSFORMXPOINTERSETEXPR">xmlS
#define <a href="xmlsec-transforms.html#XMLSECTRANSFORMVISA3DHACKID">xmlSecTransformVisa3DHackId</a>
<font>xmlSecTransformId</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMVISA3DHACKGETKLASS">xmlSecTransformVisa3DHackGetKlass</a>
(void);
-int <a href="xmlsec-transforms.html#XMLSECTRANSFORMVISA3DHACKSETID">xmlSecTransformVisa3DHackSetID</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<font>int</font> <a href="xmlsec-transforms.html#XMLSECTRANSFORMVISA3DHACKSETID">xmlSecTransformVisa3DHackSetID</a> (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *id);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN12100"></a><h2>Description</h2>
+<a name="AEN13749"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN12103"></a><h2>Details</h2>
+<a name="AEN13752"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN12105"></a><h3>
+<a name="AEN13754"></a><h3>
<a name="XMLSEC-TRANSFORM-BINARY-CHUNK-CAPS"></a>XMLSEC_TRANSFORM_BINARY_CHUNK</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_TRANSFORM_BINARY_CHUNK 64</pre>
<p>The binary data chunks size. XMLSec processes binary data one chunk
@@ -381,77 +381,77 @@ at a time. Changing this impacts xmlsec memory usage and performance.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12111"></a><h3>
+<a name="AEN13762"></a><h3>
<a name="XMLSECTRANSFORMIDSGET"></a>xmlSecTransformIdsGet ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> xmlSecTransformIdsGet (void);</pre>
<p>Gets global registered transform klasses list.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12119"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13772"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to list of all registered transform klasses.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12124"></a><h3>
+<a name="AEN13777"></a><h3>
<a name="XMLSECTRANSFORMIDSINIT"></a>xmlSecTransformIdsInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformIdsInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformIdsInit (void);</pre>
<p>Initializes the transform klasses. This function is called from the
-<a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> function and the application should not call it directly.</p>
+<a href="xmlsec-xmlsec.html#XMLSECINIT"><span class="TYPE">xmlSecInit</span></a> function and the application should not call it directly.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12132"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13789"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12137"></a><h3>
+<a name="AEN13794"></a><h3>
<a name="XMLSECTRANSFORMIDSSHUTDOWN"></a>xmlSecTransformIdsShutdown ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformIdsShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformIdsShutdown (void);</pre>
<p>Shuts down the keys data klasses. This function is called from the
-<a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> function and the application should not call it directly.</p>
+<a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN"><span class="TYPE">xmlSecShutdown</span></a> function and the application should not call it directly.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12144"></a><h3>
+<a name="AEN13805"></a><h3>
<a name="XMLSECTRANSFORMIDSREGISTERDEFAULT"></a>xmlSecTransformIdsRegisterDefault ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformIdsRegisterDefault
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformIdsRegisterDefault
(void);</pre>
<p>Registers default (implemented by XML Security Library)
transform klasses: XPath transform, Base64 transform, ...</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12151"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13815"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12156"></a><h3>
+<a name="AEN13820"></a><h3>
<a name="XMLSECTRANSFORMIDSREGISTER"></a>xmlSecTransformIdsRegister ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformIdsRegister (<font>xmlSecTransformId</font> id);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformIdsRegister (<font>xmlSecTransformId</font> id);</pre>
<p>Registers <var class="PARAMETER">id</var> in the global list of transform klasses.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12165"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13832"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12170"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13837"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12175"></a><h3>
+<a name="AEN13842"></a><h3>
<a name="XMLSECTRANSFORMSTATUS"></a>enum xmlSecTransformStatus</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecTransformStatusNone = 0,
@@ -465,30 +465,30 @@ transform klasses: XPath transform, Base64 transform, ...</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12182"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusNone</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13851"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusNone</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the status unknown.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12187"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusWorking</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13856"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusWorking</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform is executed.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12192"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusFinished</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13861"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusFinished</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform finished</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12197"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusOk</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13866"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusOk</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform succeeded.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12202"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusFail</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13871"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformStatusFail</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform failed (an error occur).</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12207"></a><h3>
+<a name="AEN13876"></a><h3>
<a name="XMLSECTRANSFORMMODE"></a>enum xmlSecTransformMode</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecTransformModeNone = 0,
@@ -500,22 +500,22 @@ transform klasses: XPath transform, Base64 transform, ...</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12214"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModeNone</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13885"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModeNone</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the mode is unknown.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12219"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModePush</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13890"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModePush</var></span></a></td>
<td align="LEFT" valign="TOP"><p> pushing data thru transform. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12224"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModePop</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13895"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformModePop</var></span></a></td>
<td align="LEFT" valign="TOP"><p> popping data from transform.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12229"></a><h3>
+<a name="AEN13900"></a><h3>
<a name="XMLSECTRANSFORMOPERATION"></a>enum xmlSecTransformOperation</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecTransformOperationNone = 0,
@@ -531,38 +531,38 @@ transform klasses: XPath transform, Base64 transform, ...</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12236"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationNone</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13909"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationNone</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the operation is unknown.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12241"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationEncode</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13914"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationEncode</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the encode operation (for base64 transform). </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12246"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationDecode</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13919"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationDecode</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the decode operation (for base64 transform).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12251"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationSign</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13924"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationSign</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the sign or digest operation.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12256"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationVerify</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13929"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationVerify</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the verification of signature or digest operation.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12261"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationEncrypt</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13934"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationEncrypt</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the encryption operation.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12266"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationDecrypt</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN13939"><span style="white-space: nowrap"><var class="LITERAL">xmlSecTransformOperationDecrypt</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the decryption operation.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12271"></a><h3>
+<a name="AEN13944"></a><h3>
<a name="XMLSECTRANSFORMURITYPE"></a>xmlSecTransformUriType</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecTransformUriType;</pre>
<p>URI transform type bit mask.</p>
@@ -570,7 +570,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12277"></a><h3>
+<a name="AEN13952"></a><h3>
<a name="XMLSECTRANSFORMURITYPENONE"></a>xmlSecTransformUriTypeNone</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeNone 0x0000</pre>
<p>The URI type is unknown or not set.</p>
@@ -578,7 +578,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12283"></a><h3>
+<a name="AEN13960"></a><h3>
<a name="XMLSECTRANSFORMURITYPEEMPTY"></a>xmlSecTransformUriTypeEmpty</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeEmpty 0x0001</pre>
<p>The empty URI ("") type.</p>
@@ -586,7 +586,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12289"></a><h3>
+<a name="AEN13968"></a><h3>
<a name="XMLSECTRANSFORMURITYPESAMEDOCUMENT"></a>xmlSecTransformUriTypeSameDocument</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeSameDocument 0x0002 </pre>
<p>The smae document ("#...") but not empty ("") URI type.</p>
@@ -594,7 +594,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12295"></a><h3>
+<a name="AEN13976"></a><h3>
<a name="XMLSECTRANSFORMURITYPELOCAL"></a>xmlSecTransformUriTypeLocal</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeLocal 0x0004</pre>
<p>The local URI ("file:///....") type.</p>
@@ -602,7 +602,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12301"></a><h3>
+<a name="AEN13984"></a><h3>
<a name="XMLSECTRANSFORMURITYPEREMOTE"></a>xmlSecTransformUriTypeRemote</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeRemote 0x0008</pre>
<p>The remote URI type.</p>
@@ -610,7 +610,7 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12307"></a><h3>
+<a name="AEN13992"></a><h3>
<a name="XMLSECTRANSFORMURITYPEANY"></a>xmlSecTransformUriTypeAny</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUriTypeAny 0xFFFF</pre>
<p>Any URI type.</p>
@@ -618,24 +618,24 @@ transform klasses: XPath transform, Base64 transform, ...</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12313"></a><h3>
+<a name="AEN14000"></a><h3>
<a name="XMLSECTRANSFORMURITYPECHECK"></a>xmlSecTransformUriTypeCheck ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformUriTypeCheck (<a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> type,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformUriTypeCheck (<a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> type,
const <font>xmlChar</font> *uri);</pre>
<p>Checks if <var class="PARAMETER">uri</var> matches expected type <var class="PARAMETER">type</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12324"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14014"><span style="white-space: nowrap"><var class="PARAMETER">type</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected URI type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12329"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14019"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the uri for checking.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12334"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14024"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if <var class="PARAMETER">uri</var> matches <var class="PARAMETER">type</var>, 0 if not or a negative value
if an error occurs.</p></td>
</tr>
@@ -643,7 +643,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12341"></a><h3>
+<a name="AEN14031"></a><h3>
<a name="XMLSECTRANSFORMDATATYPE"></a>xmlSecTransformDataType</h3>
<pre class="PROGRAMLISTING">typedef xmlSecByte xmlSecTransformDataType;</pre>
<p>Transform data type bit mask.</p>
@@ -651,7 +651,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12347"></a><h3>
+<a name="AEN14039"></a><h3>
<a name="XMLSECTRANSFORMDATATYPEUNKNOWN"></a>xmlSecTransformDataTypeUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformDataTypeUnknown 0x0000</pre>
<p>The transform data type is unknown or nor data expected.</p>
@@ -659,7 +659,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12353"></a><h3>
+<a name="AEN14047"></a><h3>
<a name="XMLSECTRANSFORMDATATYPEBIN"></a>xmlSecTransformDataTypeBin</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformDataTypeBin 0x0001</pre>
<p>The binary transform data.</p>
@@ -667,7 +667,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12359"></a><h3>
+<a name="AEN14055"></a><h3>
<a name="XMLSECTRANSFORMDATATYPEXML"></a>xmlSecTransformDataTypeXml</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformDataTypeXml 0x0002</pre>
<p>The xml transform data.</p>
@@ -675,7 +675,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12365"></a><h3>
+<a name="AEN14063"></a><h3>
<a name="XMLSECTRANSFORMUSAGE"></a>xmlSecTransformUsage</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecTransformUsage;</pre>
<p>The transform usage bit mask.</p>
@@ -683,7 +683,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12371"></a><h3>
+<a name="AEN14071"></a><h3>
<a name="XMLSECTRANSFORMUSAGEUNKNOWN"></a>xmlSecTransformUsageUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageUnknown 0x0000</pre>
<p>Transforms usage is unknown or undefined.</p>
@@ -691,7 +691,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12377"></a><h3>
+<a name="AEN14079"></a><h3>
<a name="XMLSECTRANSFORMUSAGEDSIGTRANSFORM"></a>xmlSecTransformUsageDSigTransform</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageDSigTransform 0x0001</pre>
<p>Transform could be used in &lt;dsig:Transform&gt;.</p>
@@ -699,7 +699,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12383"></a><h3>
+<a name="AEN14087"></a><h3>
<a name="XMLSECTRANSFORMUSAGEC14NMETHOD"></a>xmlSecTransformUsageC14NMethod</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageC14NMethod 0x0002</pre>
<p>Transform could be used in &lt;dsig:CanonicalizationMethod&gt;.</p>
@@ -707,7 +707,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12389"></a><h3>
+<a name="AEN14095"></a><h3>
<a name="XMLSECTRANSFORMUSAGEDIGESTMETHOD"></a>xmlSecTransformUsageDigestMethod</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageDigestMethod 0x0004</pre>
<p>Transform could be used in &lt;dsig:DigestMethod&gt;.</p>
@@ -715,7 +715,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12395"></a><h3>
+<a name="AEN14103"></a><h3>
<a name="XMLSECTRANSFORMUSAGESIGNATUREMETHOD"></a>xmlSecTransformUsageSignatureMethod</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageSignatureMethod 0x0008</pre>
<p>Transform could be used in &lt;dsig:SignatureMethod&gt;.</p>
@@ -723,7 +723,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12401"></a><h3>
+<a name="AEN14111"></a><h3>
<a name="XMLSECTRANSFORMUSAGEENCRYPTIONMETHOD"></a>xmlSecTransformUsageEncryptionMethod</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageEncryptionMethod 0x0010</pre>
<p>Transform could be used in &lt;enc:EncryptionMethod&gt;.</p>
@@ -731,7 +731,7 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12407"></a><h3>
+<a name="AEN14119"></a><h3>
<a name="XMLSECTRANSFORMUSAGEANY"></a>xmlSecTransformUsageAny</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformUsageAny 0xFFFF</pre>
<p>Transform could be used for operation.</p>
@@ -739,9 +739,9 @@ if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12413"></a><h3>
+<a name="AEN14127"></a><h3>
<a name="XMLSECTRANSFORMCTXPREEXECUTECALLBACK"></a>xmlSecTransformCtxPreExecuteCallback ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformCtxPreExecuteCallback)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformCtxPreExecuteCallback)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>The callback called after creating transforms chain but before
starting data processing. Application can use this callback to
@@ -751,11 +751,11 @@ aborting transforms execution (if necessary).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12421"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14138"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform's context. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12426"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14143"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success and a negative value otherwise (in this case,
transforms chain will not be executed and xmlsec processing stops).</p></td>
</tr>
@@ -763,7 +763,7 @@ transforms chain will not be executed and xmlsec processing stops).</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12431"></a><h3>
+<a name="AEN14148"></a><h3>
<a name="XMLSEC-TRANSFORMCTX-FLAGS-USE-VISA3D-HACK-CAPS"></a>XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK 0x00000001</pre>
<p>If this flag is set then URI ID references are resolved directly
@@ -773,7 +773,7 @@ documents that don't follow XML, XPointer and XML DSig specifications.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12437"></a><h3>
+<a name="AEN14156"></a><h3>
<a name="XMLSECTRANSFORMCTX"></a>struct xmlSecTransformCtx</h3>
<pre class="PROGRAMLISTING">struct xmlSecTransformCtx {
@@ -802,31 +802,31 @@ documents that don't follow XML, XPointer and XML DSig specifications.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12444"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">userData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14165"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">userData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to user data (xmlsec and xmlsec-crypto never
touch this).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12449"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14171"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask flags to control transforms execution
(reserved for the future).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12454"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14177"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags2</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask flags to control transforms execution
(reserved for the future).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12459"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> <code class="STRUCTFIELD">enabledUris</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14183"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> <code class="STRUCTFIELD">enabledUris</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the allowed transform data source uri types.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12465"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">enabledTransforms</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14189"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">enabledTransforms</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of enabled transforms; if list is empty (default)
then all registered transforms are enabled.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12471"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">xmlSecTransformCtxPreExecuteCallback</a> <code class="STRUCTFIELD">preExecCallback</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14195"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">xmlSecTransformCtxPreExecuteCallback</a> <code class="STRUCTFIELD">preExecCallback</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the callback called after preparing transform chain
and right before actual data processing; application
can use this callback to change transforms parameters,
@@ -835,156 +835,156 @@ documents that don't follow XML, XPointer and XML DSig specifications.</p>
if needed).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12477"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14201"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms result buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12483"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSTATUS">xmlSecTransformStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14207"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSTATUS">xmlSecTransformStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transforms chain processng status.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12489"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">uri</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14213"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">uri</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the data source URI without xpointer expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12495"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">xptrExpr</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14219"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">xptrExpr</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the xpointer expression from data source URI (if any).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12501"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">first</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14225"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">first</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the first transform in the chain.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12507"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">last</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14231"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">last</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the last transform in the chain.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12513"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14237"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12518"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14243"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12523"></a><h3>
+<a name="AEN14249"></a><h3>
<a name="XMLSECTRANSFORMCTXCREATE"></a>xmlSecTransformCtxCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> xmlSecTransformCtxCreate
(void);</pre>
<p>Creates transforms chain processing context.
The caller is responsible for destroying returend object by calling
-<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDESTROY">xmlSecTransformCtxDestroy</a> function.</p>
+<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXDESTROY"><span class="TYPE">xmlSecTransformCtxDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12532"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14261"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated context object or NULL if an error
occurs.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12537"></a><h3>
+<a name="AEN14266"></a><h3>
<a name="XMLSECTRANSFORMCTXDESTROY"></a>xmlSecTransformCtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformCtxDestroy (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
-<p>Destroy context object created with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCREATE">xmlSecTransformCtxCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformCtxDestroy (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
+<p>Destroy context object created with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXCREATE"><span class="TYPE">xmlSecTransformCtxCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12546"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14279"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12551"></a><h3>
+<a name="AEN14284"></a><h3>
<a name="XMLSECTRANSFORMCTXINITIALIZE"></a>xmlSecTransformCtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxInitialize (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxInitialize (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
<p>Initializes transforms chain processing context.
The caller is responsible for cleaing up returend object by calling
-<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXFINALIZE">xmlSecTransformCtxFinalize</a> function.</p>
+<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXFINALIZE"><span class="TYPE">xmlSecTransformCtxFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12560"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14297"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12565"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14302"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12570"></a><h3>
+<a name="AEN14307"></a><h3>
<a name="XMLSECTRANSFORMCTXFINALIZE"></a>xmlSecTransformCtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformCtxFinalize (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
-<p>Cleans up <var class="PARAMETER">ctx</var> object initialized with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXINITIALIZE">xmlSecTransformCtxInitialize</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformCtxFinalize (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
+<p>Cleans up <var class="PARAMETER">ctx</var> object initialized with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXINITIALIZE"><span class="TYPE">xmlSecTransformCtxInitialize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12580"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14321"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12585"></a><h3>
+<a name="AEN14326"></a><h3>
<a name="XMLSECTRANSFORMCTXRESET"></a>xmlSecTransformCtxReset ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformCtxReset (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformCtxReset (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx);</pre>
<p>Resets transfroms context for new processing.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN12593"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14337"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12598"></a><h3>
+<a name="AEN14342"></a><h3>
<a name="XMLSECTRANSFORMCTXCOPYUSERPREF"></a>xmlSecTransformCtxCopyUserPref ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxCopyUserPref (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxCopyUserPref (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> dst,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> src);</pre>
<p>Copies user settings from <var class="PARAMETER">src</var> context to <var class="PARAMETER">dst</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12609"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14356"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12614"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14361"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12619"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14366"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12624"></a><h3>
+<a name="AEN14371"></a><h3>
<a name="XMLSECTRANSFORMCTXSETURI"></a>xmlSecTransformCtxSetUri ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxSetUri (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxSetUri (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <font>xmlChar</font> *uri,
<font>xmlNodePtr</font> hereNode);</pre>
<p>Parses uri and adds xpointer transforms if required.</p>
<p>The following examples demonstrate what the URI attribute identifies and
how it is dereferenced
-(http://www.w3.org/TR/xmldsig-core/<font>sec-ReferenceProcessingModel</font>):</p>
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-ReferenceProcessingModel</span></font>):</p>
<p>- URI="http://example.com/bar.xml"
identifies the octets that represent the external resource
'http://example.com/bar.xml', that is probably an XML document given
its file extension. </p>
-<p>- URI="http://example.com/bar.xml<font>chapter1</font>"
+<p>- URI="http://example.com/bar.xml<font><span class="TYPE">chapter1</span></font>"
identifies the element with ID attribute value 'chapter1' of the
external XML resource 'http://example.com/bar.xml', provided as an
octet stream. Again, for the sake of interoperability, the element
@@ -994,7 +994,7 @@ resources is not REQUIRED in this specification). </p>
<p>- URI=""
identifies the node-set (minus any comment nodes) of the XML resource
containing the signature </p>
-<p>- URI="<font>chapter1</font>"
+<p>- URI="<font><span class="TYPE">chapter1</span></font>"
identifies a node-set containing the element with ID attribute value
'chapter1' of the XML resource containing the signature. XML Signature
(and its applications) modify this node-set to include the element plus
@@ -1003,129 +1003,129 @@ all descendents including namespaces and attributes -- but not comments.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12642"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14395"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12647"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14400"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12652"><span style="white-space: nowrap"><var class="PARAMETER">hereNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14405"><span style="white-space: nowrap"><var class="PARAMETER">hereNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to "here" node required by some
XML transforms (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12657"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14410"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12662"></a><h3>
+<a name="AEN14415"></a><h3>
<a name="XMLSECTRANSFORMCTXAPPEND"></a>xmlSecTransformCtxAppend ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxAppend (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxAppend (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
<p>Connects the <var class="PARAMETER">transform</var> to the end of the chain of transforms in the <var class="PARAMETER">ctx</var>
-(see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> function for details).</p>
+(see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT"><span class="TYPE">xmlSecTransformConnect</span></a> function for details).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12674"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14431"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12679"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14436"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to new transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12684"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14441"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12689"></a><h3>
+<a name="AEN14446"></a><h3>
<a name="XMLSECTRANSFORMCTXPREPEND"></a>xmlSecTransformCtxPrepend ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxPrepend (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxPrepend (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
<p>Connects the <var class="PARAMETER">transform</var> to the beggining of the chain of transforms in the <var class="PARAMETER">ctx</var>
-(see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> function for details).</p>
+(see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT"><span class="TYPE">xmlSecTransformConnect</span></a> function for details).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12701"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14462"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12706"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14467"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to new transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12711"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14472"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12716"></a><h3>
+<a name="AEN14477"></a><h3>
<a name="XMLSECTRANSFORMCTXCREATEANDAPPEND"></a>xmlSecTransformCtxCreateAndAppend ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> xmlSecTransformCtxCreateAndAppend
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlSecTransformId</font> id);</pre>
<p>Creaeates new transform and connects it to the end of the chain of
-transforms in the <var class="PARAMETER">ctx</var> (see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> function for details).</p>
+transforms in the <var class="PARAMETER">ctx</var> (see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT"><span class="TYPE">xmlSecTransformConnect</span></a> function for details).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12728"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14492"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12733"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14497"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12738"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14502"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created transform or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12743"></a><h3>
+<a name="AEN14507"></a><h3>
<a name="XMLSECTRANSFORMCTXCREATEANDPREPEND"></a>xmlSecTransformCtxCreateAndPrepend ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> xmlSecTransformCtxCreateAndPrepend
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlSecTransformId</font> id);</pre>
<p>Creaeates new transform and connects it to the end of the chain of
-transforms in the <var class="PARAMETER">ctx</var> (see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT">xmlSecTransformConnect</a> function for details).</p>
+transforms in the <var class="PARAMETER">ctx</var> (see <a href="xmlsec-transforms.html#XMLSECTRANSFORMCONNECT"><span class="TYPE">xmlSecTransformConnect</span></a> function for details).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12755"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14522"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12760"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14527"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12765"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14532"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created transform or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12770"></a><h3>
+<a name="AEN14537"></a><h3>
<a name="XMLSECTRANSFORMCTXNODEREAD"></a>xmlSecTransformCtxNodeRead ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> xmlSecTransformCtxNodeRead
(<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
@@ -1137,28 +1137,28 @@ of transforms in <var class="PARAMETER">ctx</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12783"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14552"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12788"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14557"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform's node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12793"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14562"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's usage (signature, encryption, etc.).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12798"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14567"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created transform or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12803"></a><h3>
+<a name="AEN14572"></a><h3>
<a name="XMLSECTRANSFORMCTXNODESLISTREAD"></a>xmlSecTransformCtxNodesListRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxNodesListRead (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxNodesListRead (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage);</pre>
<p>Reads transforms from the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> children of the <var class="PARAMETER">node</var> and
@@ -1167,52 +1167,52 @@ appends them to the current transforms chain in <var class="PARAMETER">ctx</var>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12816"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14588"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12821"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14593"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> nodes parent node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12827"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14599"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's usage (signature, encryption, etc.).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12832"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14604"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12837"></a><h3>
+<a name="AEN14609"></a><h3>
<a name="XMLSECTRANSFORMCTXPREPARE"></a>xmlSecTransformCtxPrepare ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxPrepare (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxPrepare (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> inputDataType);</pre>
<p>Prepares the transform context for processing data of <var class="PARAMETER">inputDataType</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12847"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14622"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12852"><span style="white-space: nowrap"><var class="PARAMETER">inputDataType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14627"><span style="white-space: nowrap"><var class="PARAMETER">inputDataType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the expected input type.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12857"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14632"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12862"></a><h3>
+<a name="AEN14637"></a><h3>
<a name="XMLSECTRANSFORMCTXBINARYEXECUTE"></a>xmlSecTransformCtxBinaryExecute ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxBinaryExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxBinaryExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);</pre>
<p>Processes binary data using transforms chain in the <var class="PARAMETER">ctx</var>.</p>
@@ -1220,138 +1220,138 @@ appends them to the current transforms chain in <var class="PARAMETER">ctx</var>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12873"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14651"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12878"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14656"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary data buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12883"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14661"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12888"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14666"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12893"></a><h3>
+<a name="AEN14671"></a><h3>
<a name="XMLSECTRANSFORMCTXURIEXECUTE"></a>xmlSecTransformCtxUriExecute ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxUriExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxUriExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
const <font>xmlChar</font> *uri);</pre>
<p>Process binary data from the URI using transforms chain in <var class="PARAMETER">ctx</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12903"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14684"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12908"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14689"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12913"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14694"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12918"></a><h3>
+<a name="AEN14699"></a><h3>
<a name="XMLSECTRANSFORMCTXXMLEXECUTE"></a>xmlSecTransformCtxXmlExecute ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxXmlExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxXmlExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes);</pre>
<p>Process <var class="PARAMETER">nodes</var> using transforms in the transforms chain in <var class="PARAMETER">ctx</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12929"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14713"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12934"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14718"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input node set.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12939"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14723"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12944"></a><h3>
+<a name="AEN14728"></a><h3>
<a name="XMLSECTRANSFORMCTXEXECUTE"></a>xmlSecTransformCtxExecute ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformCtxExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformCtxExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>xmlDocPtr</font> doc);</pre>
<p>Executes transforms chain in <var class="PARAMETER">ctx</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12954"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14741"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12959"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14746"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to input document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12964"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14751"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12969"></a><h3>
+<a name="AEN14756"></a><h3>
<a name="XMLSECTRANSFORMCTXDEBUGDUMP"></a>xmlSecTransformCtxDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformCtxDebugDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformCtxDebugDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>FILE</font> *output);</pre>
<p>Prints transforms context debug information to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12979"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14769"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12984"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14774"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN12989"></a><h3>
+<a name="AEN14779"></a><h3>
<a name="XMLSECTRANSFORMCTXDEBUGXMLDUMP"></a>xmlSecTransformCtxDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformCtxDebugXmlDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformCtxDebugXmlDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> ctx,
<font>FILE</font> *output);</pre>
<p>Prints transforms context debug information to <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN12999"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14792"><span style="white-space: nowrap"><var class="PARAMETER">ctx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transforms chain processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13004"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14797"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13009"></a><h3>
+<a name="AEN14802"></a><h3>
<a name="XMLSECTRANSFORM"></a>struct xmlSecTransform</h3>
<pre class="PROGRAMLISTING">struct xmlSecTransform {
@@ -1381,91 +1381,91 @@ appends them to the current transforms chain in <var class="PARAMETER">ctx</var>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13016"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">id</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the transform id (pointer to <font>xmlSecTransformId</font>).</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN14811"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the transform id (pointer to <font><span class="TYPE">xmlSecTransformId</span></font>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13023"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14819"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's opertaion.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13029"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSTATUS">xmlSecTransformStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14825"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSTATUS">xmlSecTransformStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the current status.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13035"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">hereNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14831"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">hereNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform's <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform%20" target="_top">&lt;dsig:Transform /&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13042"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">next</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14838"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">next</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to next transform in the chain.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13048"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">prev</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14844"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">prev</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to previous transform in the chain.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13054"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> <code class="STRUCTFIELD">inBuf</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14850"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> <code class="STRUCTFIELD">inBuf</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary data buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13060"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> <code class="STRUCTFIELD">outBuf</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14856"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBuffer</a> <code class="STRUCTFIELD">outBuf</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the output binary data buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13066"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">inNodes</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14862"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">inNodes</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the input XML nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13072"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">outNodes</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14868"><span style="white-space: nowrap"><a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> <code class="STRUCTFIELD">outNodes</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the output XML nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13078"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14874"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13083"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14880"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13088"></a><h3>
+<a name="AEN14886"></a><h3>
<a name="XMLSECTRANSFORMCREATE"></a>xmlSecTransformCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> xmlSecTransformCreate (<font>xmlSecTransformId</font> id);</pre>
<p>Creates new transform of the <var class="PARAMETER">id</var> klass. The caller is responsible for
-destroying returned tansform using <a href="xmlsec-transforms.html#XMLSECTRANSFORMDESTROY">xmlSecTransformDestroy</a> function.</p>
+destroying returned tansform using <a href="xmlsec-transforms.html#XMLSECTRANSFORMDESTROY"><span class="TYPE">xmlSecTransformDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13099"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14900"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform id to create.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13104"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14905"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created transform or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13109"></a><h3>
+<a name="AEN14910"></a><h3>
<a name="XMLSECTRANSFORMDESTROY"></a>xmlSecTransformDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformDestroy (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
-<p>Destroys transform created with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCREATE">xmlSecTransformCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformDestroy (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
+<p>Destroys transform created with <a href="xmlsec-transforms.html#XMLSECTRANSFORMCREATE"><span class="TYPE">xmlSecTransformCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN13118"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14923"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13123"></a><h3>
+<a name="AEN14928"></a><h3>
<a name="XMLSECTRANSFORMNODEREAD"></a>xmlSecTransformNodeRead ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformPtr</font> xmlSecTransformNodeRead (<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> usage,
@@ -1479,28 +1479,28 @@ destroying returned tansform using <a href="xmlsec-transforms.html#XMLSECTRANSFO
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13139"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14946"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to the transform's node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13144"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14951"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform usage (signature, encryption, ...).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13149"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14956"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13154"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14961"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created transform or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13159"></a><h3>
+<a name="AEN14966"></a><h3>
<a name="XMLSECTRANSFORMPUMP"></a>xmlSecTransformPump ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformPump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformPump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> right,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Pops data from <var class="PARAMETER">left</var> transform and pushes to <var class="PARAMETER">right</var> transform until
@@ -1509,141 +1509,141 @@ no more data is available.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13171"><span style="white-space: nowrap"><var class="PARAMETER">left</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14981"><span style="white-space: nowrap"><var class="PARAMETER">left</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the source pumping transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13176"><span style="white-space: nowrap"><var class="PARAMETER">right</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14986"><span style="white-space: nowrap"><var class="PARAMETER">right</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the destination pumping transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13181"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14991"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13186"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN14996"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13191"></a><h3>
+<a name="AEN15001"></a><h3>
<a name="XMLSECTRANSFORMSETKEY"></a>xmlSecTransformSetKey ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformSetKey (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformSetKey (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>Sets the transform's key.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13200"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15013"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13205"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15018"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13210"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15023"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13215"></a><h3>
+<a name="AEN15028"></a><h3>
<a name="XMLSECTRANSFORMSETKEYREQ"></a>xmlSecTransformSetKeyReq ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformSetKeyReq (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformSetKeyReq (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
<p>Sets the key requirements for <var class="PARAMETER">transform</var> in the <var class="PARAMETER">keyReq</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13226"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15042"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13231"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15047"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys requirements object. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13236"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15052"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13241"></a><h3>
+<a name="AEN15057"></a><h3>
<a name="XMLSECTRANSFORMVERIFY"></a>xmlSecTransformVerify ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformVerify (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformVerify (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Verifies the data with transform's processing results
(for digest, HMAC and signature transforms). The verification
-result is stored in the <font>status</font> member of <a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransform</a> object.</p>
+result is stored in the <font><span class="TYPE">status</span></font> member of <a href="xmlsec-transforms.html#XMLSECTRANSFORM"><span class="TYPE">xmlSecTransform</span></a> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13254"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15075"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13259"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15080"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the binary data for verification.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13264"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15085"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13269"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15090"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13274"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15095"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13279"></a><h3>
+<a name="AEN15100"></a><h3>
<a name="XMLSECTRANSFORMVERIFYNODECONTENT"></a>xmlSecTransformVerifyNodeContent ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformVerifyNodeContent
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformVerifyNodeContent
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
-<p>Gets the <var class="PARAMETER">node</var> content, base64 decodes it and calls <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFY">xmlSecTransformVerify</a>
+<p>Gets the <var class="PARAMETER">node</var> content, base64 decodes it and calls <a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFY"><span class="TYPE">xmlSecTransformVerify</span></a>
function to verify binary results.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13291"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15116"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13296"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15121"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13301"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15126"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13306"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15131"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13311"></a><h3>
+<a name="AEN15136"></a><h3>
<a name="XMLSECTRANSFORMGETDATATYPE"></a>xmlSecTransformGetDataType ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> xmlSecTransformGetDataType
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
@@ -1655,68 +1655,68 @@ type (binary or XML).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13324"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15151"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13329"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15156"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data mode (push or pop).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13334"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15161"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13339"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15166"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the transform's data type for the <var class="PARAMETER">mode</var> operation.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13345"></a><h3>
+<a name="AEN15172"></a><h3>
<a name="XMLSECTRANSFORMPUSHBIN"></a>xmlSecTransformPushBin ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformPushBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformPushBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Process binary <var class="PARAMETER">data</var> and pushes results to next transform.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13357"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15188"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13362"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15193"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary data,</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13367"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15198"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13372"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15203"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then it's the last
data chunk.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13377"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15208"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13382"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15213"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13387"></a><h3>
+<a name="AEN15218"></a><h3>
<a name="XMLSECTRANSFORMPOPBIN"></a>xmlSecTransformPopBin ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformPopBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformPopBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
@@ -1728,36 +1728,36 @@ placed in the <var class="PARAMETER">dataSize</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13401"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15235"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13406"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15240"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer to store result data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13411"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the size of the buffer <font>data</font>.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN15245"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the size of the buffer <font><span class="TYPE">data</span></font>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13417"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15252"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to returned data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13422"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15257"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13427"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15262"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13432"></a><h3>
+<a name="AEN15267"></a><h3>
<a name="XMLSECTRANSFORMPUSHXML"></a>xmlSecTransformPushXml ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformPushXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformPushXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Processes <var class="PARAMETER">nodes</var> and pushes result to the next transform in the chain.</p>
@@ -1765,28 +1765,28 @@ placed in the <var class="PARAMETER">dataSize</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13443"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15281"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13448"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15286"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13453"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15291"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13458"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15296"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13463"></a><h3>
+<a name="AEN15301"></a><h3>
<a name="XMLSECTRANSFORMPOPXML"></a>xmlSecTransformPopXml ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformPopXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformPopXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Pops data from previous transform in the chain, processes the data and
@@ -1795,121 +1795,121 @@ returns result in <var class="PARAMETER">nodes</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13474"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15315"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13479"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15320"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store popinter to result nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13484"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15325"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13489"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15330"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13494"></a><h3>
+<a name="AEN15335"></a><h3>
<a name="XMLSECTRANSFORMEXECUTE"></a>xmlSecTransformExecute ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
- int last,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformExecute (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+ <font>int</font> last,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Executes transform (used by default popBin/pushBin/popXml/pushXml methods).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13503"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15348"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13508"><span style="white-space: nowrap"><var class="PARAMETER">last</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15353"><span style="white-space: nowrap"><var class="PARAMETER">last</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then it's the last data chunk.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13513"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15358"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13518"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15363"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13523"></a><h3>
+<a name="AEN15368"></a><h3>
<a name="XMLSECTRANSFORMDEBUGDUMP"></a>xmlSecTransformDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformDebugDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformDebugDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>FILE</font> *output);</pre>
<p>Prints transform's debug information to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13533"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15381"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13538"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15386"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13543"></a><h3>
+<a name="AEN15391"></a><h3>
<a name="XMLSECTRANSFORMDEBUGXMLDUMP"></a>xmlSecTransformDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformDebugXmlDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformDebugXmlDump (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>FILE</font> *output);</pre>
<p>Prints transform's debug information to <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13553"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15404"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13558"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15409"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13563"></a><h3>
+<a name="AEN15414"></a><h3>
<a name="XMLSECTRANSFORMGETNAME"></a>xmlSecTransformGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformGetName(transform)</pre>
<p>Macro. Returns transform name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN13570"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15423"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13575"></a><h3>
+<a name="AEN15428"></a><h3>
<a name="XMLSECTRANSFORMISVALID"></a>xmlSecTransformIsValid()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformIsValid(transform)</pre>
<p>Macro. Returns 1 if the <var class="PARAMETER">transform</var> is valid or 0 otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN13583"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15438"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13588"></a><h3>
+<a name="AEN15443"></a><h3>
<a name="XMLSECTRANSFORMCHECKTYPE"></a>xmlSecTransformCheckType()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformCheckType(transform, t)</pre>
<p>Macro. Returns 1 if the <var class="PARAMETER">transform</var> is valid and has specified type <var class="PARAMETER">t</var>
@@ -1918,18 +1918,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13597"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15454"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13602"><span style="white-space: nowrap"><var class="PARAMETER">t</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15459"><span style="white-space: nowrap"><var class="PARAMETER">t</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform type.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13607"></a><h3>
+<a name="AEN15464"></a><h3>
<a name="XMLSECTRANSFORMCHECKID"></a>xmlSecTransformCheckId()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformCheckId(transform, i)</pre>
<p>Macro. Returns 1 if the <var class="PARAMETER">transform</var> is valid and has specified id <var class="PARAMETER">i</var>
@@ -1938,18 +1938,18 @@ or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13616"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15475"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13621"><span style="white-space: nowrap"><var class="PARAMETER">i</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15480"><span style="white-space: nowrap"><var class="PARAMETER">i</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform id.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13626"></a><h3>
+<a name="AEN15485"></a><h3>
<a name="XMLSECTRANSFORMCHECKSIZE"></a>xmlSecTransformCheckSize()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformCheckSize(transform, size)</pre>
<p>Macro. Returns 1 if the <var class="PARAMETER">transform</var> is valid and has at least <var class="PARAMETER">size</var>
@@ -1958,31 +1958,31 @@ bytes or 0 otherwise.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13635"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15496"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13640"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15501"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform object size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13645"></a><h3>
+<a name="AEN15506"></a><h3>
<a name="XMLSECTRANSFORMCONNECT"></a>xmlSecTransformConnect ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformConnect (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformConnect (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> left,
<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> right,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>If the data object is a node-set and the next transform requires octets,
the signature application MUST attempt to convert the node-set to an octet
stream using Canonical XML [XML-C14N]. </p>
<p>The story is different if the right transform is base64 decode
-(http://www.w3.org/TR/xmldsig-core/<font>sec-Base-64</font>):</p>
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-Base-64</span></font>):</p>
<p>This transform requires an octet stream for input. If an XPath node-set
(or sufficiently functional alternative) is given as input, then it is
converted to an octet stream by performing operations logically equivalent
-to 1) applying an XPath transform with expression self::<font>text</font>(), then 2)
+to 1) applying an XPath transform with expression self::<font><code class="FUNCTION">text()</code></font>, then 2)
taking the string-value of the node-set. Thus, if an XML element is
identified by a barename XPointer in the Reference URI, and its content
consists solely of base64 encoded character data, then this transform
@@ -1993,39 +1993,39 @@ processing instructions. The output of this transform is an octet stream.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13659"><span style="white-space: nowrap"><var class="PARAMETER">left</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15525"><span style="white-space: nowrap"><var class="PARAMETER">left</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to left (prev) transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13664"><span style="white-space: nowrap"><var class="PARAMETER">right</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15530"><span style="white-space: nowrap"><var class="PARAMETER">right</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to right (next) transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13669"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15535"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13674"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs. </p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13679"></a><h3>
+<a name="AEN15545"></a><h3>
<a name="XMLSECTRANSFORMREMOVE"></a>xmlSecTransformRemove ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformRemove (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformRemove (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
<p>Removes <var class="PARAMETER">transform</var> from the chain.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN13688"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the pointer to <a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransform</a> structure.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN15557"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the pointer to <a href="xmlsec-transforms.html#XMLSECTRANSFORM"><span class="TYPE">xmlSecTransform</span></a> structure.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13694"></a><h3>
+<a name="AEN15564"></a><h3>
<a name="XMLSECTRANSFORMDEFAULTGETDATATYPE"></a>xmlSecTransformDefaultGetDataType ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> xmlSecTransformDefaultGetDataType
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
@@ -2038,31 +2038,31 @@ methods.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13707"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15579"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13712"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15584"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the data mode (push or pop).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13717"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15589"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's chaing processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13722"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15594"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the transform's data type for the <var class="PARAMETER">mode</var> operation.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13728"></a><h3>
+<a name="AEN15600"></a><h3>
<a name="XMLSECTRANSFORMDEFAULTPUSHBIN"></a>xmlSecTransformDefaultPushBin ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformDefaultPushBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformDefaultPushBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Process binary <var class="PARAMETER">data</var> by calling transform's execute method and pushes
results to next transform.</p>
@@ -2070,37 +2070,37 @@ results to next transform.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13740"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15616"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13745"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15621"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary data,</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13750"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15626"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13755"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15631"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then it's the last
data chunk.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13760"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15636"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13765"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15641"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13770"></a><h3>
+<a name="AEN15646"></a><h3>
<a name="XMLSECTRANSFORMDEFAULTPOPBIN"></a>xmlSecTransformDefaultPopBin ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformDefaultPopBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformDefaultPopBin (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
@@ -2112,36 +2112,36 @@ size of returned data is placed in the <var class="PARAMETER">dataSize</var>.</p
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13784"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15663"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13789"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15668"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer to store result data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13794"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
-<td align="LEFT" valign="TOP"><p> the size of the buffer <font>data</font>.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN15673"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><p> the size of the buffer <font><span class="TYPE">data</span></font>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13800"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15680"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to returned data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13805"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15685"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13810"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15690"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13815"></a><h3>
+<a name="AEN15695"></a><h3>
<a name="XMLSECTRANSFORMDEFAULTPUSHXML"></a>xmlSecTransformDefaultPushXml ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformDefaultPushXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformDefaultPushXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Processes <var class="PARAMETER">nodes</var> by calling transform's execute method and pushes
@@ -2150,28 +2150,28 @@ result to the next transform in the chain.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13826"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15709"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13831"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15714"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13836"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15719"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13841"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15724"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13846"></a><h3>
+<a name="AEN15729"></a><h3>
<a name="XMLSECTRANSFORMDEFAULTPOPXML"></a>xmlSecTransformDefaultPopXml ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformDefaultPopXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformDefaultPopXml (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Pops data from previous transform in the chain, processes the data
@@ -2180,26 +2180,26 @@ by calling transform's execute method and returns result in <var class="PARAMETE
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13857"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15743"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13862"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15748"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store popinter to result nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13867"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15753"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13872"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15758"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13877"></a><h3>
+<a name="AEN15763"></a><h3>
<a name="XMLSECTRANSFORMCREATEOUTPUTBUFFER"></a>xmlSecTransformCreateOutputBuffer ()</h3>
<pre class="PROGRAMLISTING"><font>xmlOutputBufferPtr</font> xmlSecTransformCreateOutputBuffer
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
@@ -2209,22 +2209,22 @@ by calling transform's execute method and returns result in <var class="PARAMETE
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13888"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15776"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13893"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15781"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13898"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15786"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to new output buffer or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13903"></a><h3>
+<a name="AEN15791"></a><h3>
<a name="XMLSECTRANSFORMCREATEINPUTBUFFER"></a>xmlSecTransformCreateInputBuffer ()</h3>
<pre class="PROGRAMLISTING"><font>xmlParserInputBufferPtr</font> xmlSecTransformCreateInputBuffer
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
@@ -2234,56 +2234,56 @@ by calling transform's execute method and returns result in <var class="PARAMETE
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13914"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15804"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13919"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15809"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13924"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15814"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to new input buffer or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13929"></a><h3>
+<a name="AEN15819"></a><h3>
<a name="XMLSECTRANSFORMINITIALIZEMETHOD"></a>xmlSecTransformInitializeMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformInitializeMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformInitializeMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
<p>The transform specific initialization method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13937"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15830"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13942"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15835"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13947"></a><h3>
+<a name="AEN15840"></a><h3>
<a name="XMLSECTRANSFORMFINALIZEMETHOD"></a>xmlSecTransformFinalizeMethod ()</h3>
-<pre class="PROGRAMLISTING">void (*xmlSecTransformFinalizeMethod)
+<pre class="PROGRAMLISTING"><font>void</font> (*xmlSecTransformFinalizeMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform);</pre>
<p>The transform specific destroy method.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN13955"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15851"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13960"></a><h3>
+<a name="AEN15856"></a><h3>
<a name="XMLSECTRANSFORMGETDATATYPEMETHOD"></a>xmlSecTransformGetDataTypeMethod ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-transforms.html#XMLSECTRANSFORMDATATYPE">xmlSecTransformDataType</a> (*xmlSecTransformGetDataTypeMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
@@ -2295,28 +2295,28 @@ data type in specified mode <var class="PARAMETER">mode</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13972"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15870"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13977"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15875"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mode.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13982"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15880"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN13987"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>transform data type.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN13992"></a><h3>
+<a name="AEN15890"></a><h3>
<a name="XMLSECTRANSFORMNODEREADMETHOD"></a>xmlSecTransformNodeReadMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformNodeReadMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformNodeReadMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
@@ -2326,28 +2326,28 @@ the <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14003"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15904"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14008"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15909"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14014"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15915"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14019"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15920"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14024"></a><h3>
+<a name="AEN15925"></a><h3>
<a name="XMLSECTRANSFORMNODEWRITEMETHOD"></a>xmlSecTransformNodeWriteMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformNodeWriteMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformNodeWriteMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<font>xmlNodePtr</font> node,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
@@ -2356,28 +2356,28 @@ the <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14035"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15939"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14040"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15944"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Transform" target="_top">&lt;dsig:Transform/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14046"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15950"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14051"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15955"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14056"></a><h3>
+<a name="AEN15960"></a><h3>
<a name="XMLSECTRANSFORMSETKEYREQUIREMENTSMETHOD"></a>xmlSecTransformSetKeyRequirementsMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformSetKeyRequirementsMethod)
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformSetKeyRequirementsMethod)
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEYREQ">xmlSecKeyReqPtr</a> keyReq);</pre>
<p>Transform specific method to set transform's key requirements.</p>
@@ -2385,88 +2385,88 @@ the <var class="PARAMETER">node</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14065"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15972"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14070"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15977"><span style="white-space: nowrap"><var class="PARAMETER">keyReq</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key requirements structure.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14075"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15982"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14080"></a><h3>
+<a name="AEN15987"></a><h3>
<a name="XMLSECTRANSFORMSETKEYMETHOD"></a>xmlSecTransformSetKeyMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformSetKeyMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformSetKeyMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> key);</pre>
<p>The transform specific method to set the key for use.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14089"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN15999"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14094"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16004"><span style="white-space: nowrap"><var class="PARAMETER">key</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to key.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14099"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16009"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14104"></a><h3>
+<a name="AEN16014"></a><h3>
<a name="XMLSECTRANSFORMVERIFYMETHOD"></a>xmlSecTransformVerifyMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformVerifyMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformVerifyMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>The transform specific method to verify transform processing results
(used by digest and signature transforms). This method sets <var class="PARAMETER">status</var>
-member of the <a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransform</a> structure to either <font>xmlSecTransformStatusOk</font>
-if verification succeeded or <font>xmlSecTransformStatusFail</font> otherwise.</p>
+member of the <a href="xmlsec-transforms.html#XMLSECTRANSFORM"><span class="TYPE">xmlSecTransform</span></a> structure to either <font><span class="TYPE">xmlSecTransformStatusOk</span></font>
+if verification succeeded or <font><span class="TYPE">xmlSecTransformStatusFail</span></font> otherwise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14119"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16035"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14124"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16040"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14129"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16045"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of input buffer <var class="PARAMETER">data</var>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14135"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16051"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14140"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16056"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14145"></a><h3>
+<a name="AEN16061"></a><h3>
<a name="XMLSECTRANSFORMPUSHBINMETHOD"></a>xmlSecTransformPushBinMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformPushBinMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformPushBinMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize,
- int final,
+ <font>int</font> final,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>The transform specific method to process data from <var class="PARAMETER">data</var> and push
result to the next transform in the chain.</p>
@@ -2474,37 +2474,37 @@ result to the next transform in the chain.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14157"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16077"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14162"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16082"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input binary data,</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14167"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16087"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14172"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16092"><span style="white-space: nowrap"><var class="PARAMETER">final</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then it's the last
data chunk.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14177"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16097"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14182"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16102"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14187"></a><h3>
+<a name="AEN16107"></a><h3>
<a name="XMLSECTRANSFORMPOPBINMETHOD"></a>xmlSecTransformPopBinMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformPopBinMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformPopBinMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> maxDataSize,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> *dataSize,
@@ -2516,36 +2516,36 @@ data is placed in the <var class="PARAMETER">dataSize</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14201"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16124"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14206"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16129"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the buffer to store result data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14211"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16134"><span style="white-space: nowrap"><var class="PARAMETER">maxDataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the size of the buffer <var class="PARAMETER">data</var>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14217"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16140"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to returned data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14222"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16145"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14227"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16150"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14232"></a><h3>
+<a name="AEN16155"></a><h3>
<a name="XMLSECTRANSFORMPUSHXMLMETHOD"></a>xmlSecTransformPushXmlMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformPushXmlMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformPushXmlMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>The transform specific method to process <var class="PARAMETER">nodes</var> and push result to the next
@@ -2554,28 +2554,28 @@ transform in the chain.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14243"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16169"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14248"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16174"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the input nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14253"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16179"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14258"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16184"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14263"></a><h3>
+<a name="AEN16189"></a><h3>
<a name="XMLSECTRANSFORMPOPXMLMETHOD"></a>xmlSecTransformPopXmlMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformPopXmlMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformPopXmlMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-nodeset.html#XMLSECNODESET">xmlSecNodeSetPtr</a> *nodes,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>The transform specific method to pop data from previous transform in the chain,
@@ -2584,55 +2584,55 @@ process the data and return result in <var class="PARAMETER">nodes</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14274"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16203"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14279"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16208"><span style="white-space: nowrap"><var class="PARAMETER">nodes</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to store popinter to result nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14284"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16213"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14289"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16218"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14294"></a><h3>
+<a name="AEN16223"></a><h3>
<a name="XMLSECTRANSFORMEXECUTEMETHOD"></a>xmlSecTransformExecuteMethod ()</h3>
-<pre class="PROGRAMLISTING">int (*xmlSecTransformExecuteMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
- int last,
+<pre class="PROGRAMLISTING"><font>int</font> (*xmlSecTransformExecuteMethod) (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+ <font>int</font> last,
<a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtxPtr</a> transformCtx);</pre>
<p>Transform specific method to process a chunk of data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14303"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16236"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14308"><span style="white-space: nowrap"><var class="PARAMETER">last</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16241"><span style="white-space: nowrap"><var class="PARAMETER">last</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set to 1 then it's the last data chunk.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14313"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16246"><span style="white-space: nowrap"><var class="PARAMETER">transformCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform context object.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14318"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16251"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14323"></a><h3>
+<a name="AEN16256"></a><h3>
<a name="XMLSECTRANSFORMKLASS"></a>struct xmlSecTransformKlass</h3>
<pre class="PROGRAMLISTING">struct xmlSecTransformKlass {
@@ -2672,104 +2672,104 @@ process the data and return result in <var class="PARAMETER">nodes</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14330"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16265"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">klassSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform klass structure size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14336"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16271"><span style="white-space: nowrap"><a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> <code class="STRUCTFIELD">objSize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform object size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14342"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16277"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">name</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14348"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">href</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16283"><span style="white-space: nowrap">const <font>xmlChar</font> *<code class="STRUCTFIELD">href</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transform's identification string (href).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14354"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16289"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMUSAGE">xmlSecTransformUsage</a> <code class="STRUCTFIELD">usage</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the allowed transforms usages.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14360"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMINITIALIZEMETHOD">xmlSecTransformInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16295"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMINITIALIZEMETHOD">xmlSecTransformInitializeMethod</a> <code class="STRUCTFIELD">initialize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the initialization method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14366"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMFINALIZEMETHOD">xmlSecTransformFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16301"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMFINALIZEMETHOD">xmlSecTransformFinalizeMethod</a> <code class="STRUCTFIELD">finalize</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the finmalization (destroy) function.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14372"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEREADMETHOD">xmlSecTransformNodeReadMethod</a> <code class="STRUCTFIELD">readNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16307"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEREADMETHOD">xmlSecTransformNodeReadMethod</a> <code class="STRUCTFIELD">readNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML node read method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14378"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEWRITEMETHOD">xmlSecTransformNodeWriteMethod</a> <code class="STRUCTFIELD">writeNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16313"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMNODEWRITEMETHOD">xmlSecTransformNodeWriteMethod</a> <code class="STRUCTFIELD">writeNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML node write method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14384"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQUIREMENTSMETHOD">xmlSecTransformSetKeyRequirementsMethod</a> <code class="STRUCTFIELD">setKeyReq</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16319"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYREQUIREMENTSMETHOD">xmlSecTransformSetKeyRequirementsMethod</a> <code class="STRUCTFIELD">setKeyReq</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the set key requirements method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14390"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYMETHOD">xmlSecTransformSetKeyMethod</a> <code class="STRUCTFIELD">setKey</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16325"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMSETKEYMETHOD">xmlSecTransformSetKeyMethod</a> <code class="STRUCTFIELD">setKey</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the set key method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14396"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYMETHOD">xmlSecTransformVerifyMethod</a> <code class="STRUCTFIELD">verify</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16331"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMVERIFYMETHOD">xmlSecTransformVerifyMethod</a> <code class="STRUCTFIELD">verify</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the verify method (for digest and signature transforms).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14402"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMGETDATATYPEMETHOD">xmlSecTransformGetDataTypeMethod</a> <code class="STRUCTFIELD">getDataType</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16337"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMGETDATATYPEMETHOD">xmlSecTransformGetDataTypeMethod</a> <code class="STRUCTFIELD">getDataType</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the input/output data type query method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14408"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBINMETHOD">xmlSecTransformPushBinMethod</a> <code class="STRUCTFIELD">pushBin</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16343"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHBINMETHOD">xmlSecTransformPushBinMethod</a> <code class="STRUCTFIELD">pushBin</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the binary data "push thru chain" processing method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14414"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBINMETHOD">xmlSecTransformPopBinMethod</a> <code class="STRUCTFIELD">popBin</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16349"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPBINMETHOD">xmlSecTransformPopBinMethod</a> <code class="STRUCTFIELD">popBin</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the binary data "pop from chain" procesing method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14420"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXMLMETHOD">xmlSecTransformPushXmlMethod</a> <code class="STRUCTFIELD">pushXml</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16355"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPUSHXMLMETHOD">xmlSecTransformPushXmlMethod</a> <code class="STRUCTFIELD">pushXml</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML data "push thru chain" processing method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14426"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXMLMETHOD">xmlSecTransformPopXmlMethod</a> <code class="STRUCTFIELD">popXml</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16361"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMPOPXMLMETHOD">xmlSecTransformPopXmlMethod</a> <code class="STRUCTFIELD">popXml</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML data "pop from chain" procesing method.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14432"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTEMETHOD">xmlSecTransformExecuteMethod</a> <code class="STRUCTFIELD">execute</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16367"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMEXECUTEMETHOD">xmlSecTransformExecuteMethod</a> <code class="STRUCTFIELD">execute</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the low level data processing method used by default
implementations of <var class="PARAMETER">pushBin</var>, <var class="PARAMETER">popBin</var>, <var class="PARAMETER">pushXml</var> and <var class="PARAMETER">popXml</var>.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14442"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16377"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14447"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16383"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14452"></a><h3>
+<a name="AEN16389"></a><h3>
<a name="XMLSECTRANSFORMKLASSGETNAME"></a>xmlSecTransformKlassGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformKlassGetName(klass)</pre>
<p>Macro. Returns transform klass name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14459"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16398"><span style="white-space: nowrap"><var class="PARAMETER">klass</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transofrm's klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14464"></a><h3>
+<a name="AEN16403"></a><h3>
<a name="XMLSECTRANSFORMIDLISTID"></a>xmlSecTransformIdListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()</pre>
<p>Transform klasses list klass.</p>
@@ -2777,7 +2777,7 @@ process the data and return result in <var class="PARAMETER">nodes</var>.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14470"></a><h3>
+<a name="AEN16411"></a><h3>
<a name="XMLSECTRANSFORMIDLISTGETKLASS"></a>xmlSecTransformIdListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecTransformIdListGetKlass
(void);</pre>
@@ -2785,30 +2785,30 @@ process the data and return result in <var class="PARAMETER">nodes</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14478"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16421"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the transform id list klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14483"></a><h3>
+<a name="AEN16426"></a><h3>
<a name="XMLSECTRANSFORMIDLISTFIND"></a>xmlSecTransformIdListFind ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformIdListFind (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformIdListFind (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>xmlSecTransformId</font> transformId);</pre>
<p>Lookups <var class="PARAMETER">dataId</var> in <var class="PARAMETER">list</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14494"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16440"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14499"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16445"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14504"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16450"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if <var class="PARAMETER">dataId</var> is found in the <var class="PARAMETER">list</var>, 0 if not and a negative
value if an error occurs.</p></td>
</tr>
@@ -2816,7 +2816,7 @@ value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14511"></a><h3>
+<a name="AEN16457"></a><h3>
<a name="XMLSECTRANSFORMIDLISTFINDBYHREF"></a>xmlSecTransformIdListFindByHref ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformIdListFindByHref
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -2827,26 +2827,26 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14525"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16473"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14530"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16478"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired transform klass href.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14535"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16483"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired transform usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16488"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>transform klass is found and NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14545"></a><h3>
+<a name="AEN16493"></a><h3>
<a name="XMLSECTRANSFORMIDLISTFINDBYNAME"></a>xmlSecTransformIdListFindByName ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformIdListFindByName
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
@@ -2857,48 +2857,48 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14559"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16509"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14564"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16514"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired transform klass name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14569"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16519"><span style="white-space: nowrap"><var class="PARAMETER">usage</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the desired transform usage.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14574"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16524"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>transform klass is found and NULL otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14579"></a><h3>
+<a name="AEN16529"></a><h3>
<a name="XMLSECTRANSFORMIDLISTDEBUGDUMP"></a>xmlSecTransformIdListDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformIdListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformIdListDebugDump (<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints binary transform debug information to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14589"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16542"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14594"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16547"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14599"></a><h3>
+<a name="AEN16552"></a><h3>
<a name="XMLSECTRANSFORMIDLISTDEBUGXMLDUMP"></a>xmlSecTransformIdListDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformIdListDebugXmlDump
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformIdListDebugXmlDump
(<a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> list,
<font>FILE</font> *output);</pre>
<p>Prints binary transform debug information to <var class="PARAMETER">output</var> in XML format.</p>
@@ -2906,18 +2906,18 @@ value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14609"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16565"><span style="white-space: nowrap"><var class="PARAMETER">list</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to transform ids list.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14614"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16570"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14619"></a><h3>
+<a name="AEN16575"></a><h3>
<a name="XMLSECTRANSFORMIDUNKNOWN"></a>xmlSecTransformIdUnknown</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformIdUnknown ((xmlSecTransformId)NULL)</pre>
<p>The "unknown" transform id (NULL).</p>
@@ -2925,7 +2925,7 @@ value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14625"></a><h3>
+<a name="AEN16583"></a><h3>
<a name="XMLSECTRANSFORMBASE64ID"></a>xmlSecTransformBase64Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformBase64Id</pre>
<p>The base64 encode transform klass.</p>
@@ -2933,11 +2933,11 @@ value if an error occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14631"></a><h3>
+<a name="AEN16591"></a><h3>
<a name="XMLSECTRANSFORMBASE64GETKLASS"></a>xmlSecTransformBase64GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformBase64GetKlass
(void);</pre>
-<p>The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/<font>sec-Base-64</font>).
+<p>The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-Base-64</span></font>).
The normative specification for base64 decoding transforms is RFC 2045
(http://www.ietf.org/rfc/rfc2045.txt). The base64 Transform element has
no content. The input is decoded by the algorithms. This transform is
@@ -2946,15 +2946,15 @@ the encoded content of an element.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14640"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16603"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>base64 transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14645"></a><h3>
+<a name="AEN16608"></a><h3>
<a name="XMLSECTRANSFORMBASE64SETLINESIZE"></a>xmlSecTransformBase64SetLineSize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecTransformBase64SetLineSize
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecTransformBase64SetLineSize
(<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> lineSize);</pre>
<p>Sets the max line size to <var class="PARAMETER">lineSize</var>.</p>
@@ -2962,18 +2962,18 @@ the encoded content of an element.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14655"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16621"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to BASE64 encode transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14660"><span style="white-space: nowrap"><var class="PARAMETER">lineSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16626"><span style="white-space: nowrap"><var class="PARAMETER">lineSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new max line size.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14665"></a><h3>
+<a name="AEN16631"></a><h3>
<a name="XMLSECTRANSFORMINCLC14NID"></a>xmlSecTransformInclC14NId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformInclC14NId</pre>
<p>The regular (inclusive) C14N without comments transform klass.</p>
@@ -2981,23 +2981,23 @@ the encoded content of an element.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14671"></a><h3>
+<a name="AEN16639"></a><h3>
<a name="XMLSECTRANSFORMINCLC14NGETKLASS"></a>xmlSecTransformInclC14NGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformInclC14NGetKlass
(void);</pre>
<p>Inclusive (regular) canonicalization that omits comments transform klass
-(http://www.w3.org/TR/xmldsig-core/<font>sec-c14nAlg</font> and
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-c14nAlg</span></font> and
http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14680"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16651"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>c14n transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14685"></a><h3>
+<a name="AEN16656"></a><h3>
<a name="XMLSECTRANSFORMINCLC14NWITHCOMMENTSID"></a>xmlSecTransformInclC14NWithCommentsId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformInclC14NWithCommentsId</pre>
<p>The regular (inclusive) C14N with comments transform klass.</p>
@@ -3005,23 +3005,23 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14691"></a><h3>
+<a name="AEN16664"></a><h3>
<a name="XMLSECTRANSFORMINCLC14NWITHCOMMENTSGETKLASS"></a>xmlSecTransformInclC14NWithCommentsGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformInclC14NWithCommentsGetKlass
(void);</pre>
<p>Inclusive (regular) canonicalization that includes comments transform klass
-(http://www.w3.org/TR/xmldsig-core/<font>sec-c14nAlg</font> and
+(http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-c14nAlg</span></font> and
http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14700"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16676"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>c14n with comments transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14705"></a><h3>
+<a name="AEN16681"></a><h3>
<a name="XMLSECTRANSFORMEXCLC14NID"></a>xmlSecTransformExclC14NId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformExclC14NId</pre>
<p>The exclusive C14N without comments transform klass.</p>
@@ -3029,7 +3029,7 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14711"></a><h3>
+<a name="AEN16689"></a><h3>
<a name="XMLSECTRANSFORMEXCLC14NGETKLASS"></a>xmlSecTransformExclC14NGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformExclC14NGetKlass
(void);</pre>
@@ -3038,13 +3038,13 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14719"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16699"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>exclusive c14n transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14724"></a><h3>
+<a name="AEN16704"></a><h3>
<a name="XMLSECTRANSFORMEXCLC14NWITHCOMMENTSID"></a>xmlSecTransformExclC14NWithCommentsId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformExclC14NWithCommentsId</pre>
<p>The exclusive C14N with comments transform klass.</p>
@@ -3052,7 +3052,7 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14730"></a><h3>
+<a name="AEN16712"></a><h3>
<a name="XMLSECTRANSFORMEXCLC14NWITHCOMMENTSGETKLASS"></a>xmlSecTransformExclC14NWithCommentsGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformExclC14NWithCommentsGetKlass
(void);</pre>
@@ -3061,13 +3061,13 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14738"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16722"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>exclusive c14n with comments transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14743"></a><h3>
+<a name="AEN16727"></a><h3>
<a name="XMLSECTRANSFORMENVELOPEDID"></a>xmlSecTransformEnvelopedId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformEnvelopedId</pre>
<p>The "enveloped" transform klass.</p>
@@ -3075,11 +3075,11 @@ http://www.w3.org/TR/2001/REC-xml-c14n-20010315).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14749"></a><h3>
+<a name="AEN16735"></a><h3>
<a name="XMLSECTRANSFORMENVELOPEDGETKLASS"></a>xmlSecTransformEnvelopedGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformEnvelopedGetKlass
(void);</pre>
-<p>The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/<font>sec-EnvelopedSignature</font>):</p>
+<p>The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-EnvelopedSignature</span></font>):</p>
<p>An enveloped signature transform T removes the whole Signature element
containing T from the digest calculation of the Reference element
containing T. The entire string of characters used by an XML processor
@@ -3089,7 +3089,7 @@ result from replacing T with an XPath transform containing the following
XPath parameter element:</p>
<p>&lt;XPath xmlns:dsig="&amp;dsig;"&gt;
count(ancestor-or-self::dsig:Signature |
- <font>here</font>()/ancestor::dsig:Signature[1]) &gt;
+ <font><code class="FUNCTION">here()</code></font>/ancestor::dsig:Signature[1]) &gt;
count(ancestor-or-self::dsig:Signature)&lt;/XPath&gt;
The input and output requirements of this transform are identical to
@@ -3101,13 +3101,13 @@ parameterized by the XPath expression above.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14761"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16751"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>enveloped transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14766"></a><h3>
+<a name="AEN16756"></a><h3>
<a name="XMLSECTRANSFORMXPATHID"></a>xmlSecTransformXPathId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformXPathId</pre>
<p>The XPath transform klass.</p>
@@ -3115,23 +3115,23 @@ parameterized by the XPath expression above.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14772"></a><h3>
+<a name="AEN16764"></a><h3>
<a name="XMLSECTRANSFORMXPATHGETKLASS"></a>xmlSecTransformXPathGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformXPathGetKlass
(void);</pre>
<p>The XPath transform evaluates given XPath expression and
intersects the result with the previous nodes set. See
-http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
+http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-XPath</span></font> for more details.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14781"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16776"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>XPath transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14786"></a><h3>
+<a name="AEN16781"></a><h3>
<a name="XMLSECTRANSFORMXPATH2ID"></a>xmlSecTransformXPath2Id</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformXPath2Id</pre>
<p>The XPath2 transform klass.</p>
@@ -3139,7 +3139,7 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14792"></a><h3>
+<a name="AEN16789"></a><h3>
<a name="XMLSECTRANSFORMXPATH2GETKLASS"></a>xmlSecTransformXPath2GetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformXPath2GetKlass
(void);</pre>
@@ -3147,13 +3147,13 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14800"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16799"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>XPath2 transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14805"></a><h3>
+<a name="AEN16804"></a><h3>
<a name="XMLSECTRANSFORMXPOINTERID"></a>xmlSecTransformXPointerId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformXPointerId</pre>
<p>The XPointer transform klass.</p>
@@ -3161,7 +3161,7 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14811"></a><h3>
+<a name="AEN16812"></a><h3>
<a name="XMLSECTRANSFORMXPOINTERGETKLASS"></a>xmlSecTransformXPointerGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformXPointerGetKlass
(void);</pre>
@@ -3170,15 +3170,15 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14819"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16822"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>XPointer transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14824"></a><h3>
+<a name="AEN16827"></a><h3>
<a name="XMLSECTRANSFORMXPOINTERSETEXPR"></a>xmlSecTransformXPointerSetExpr ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformXPointerSetExpr (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformXPointerSetExpr (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *expr,
<a href="xmlsec-nodeset.html#XMLSECNODESETTYPE">xmlSecNodeSetType</a> nodeSetType,
<font>xmlNodePtr</font> hereNode);</pre>
@@ -3187,30 +3187,30 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14836"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16842"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to XPointer transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14841"><span style="white-space: nowrap"><var class="PARAMETER">expr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16847"><span style="white-space: nowrap"><var class="PARAMETER">expr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XPointer expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14846"><span style="white-space: nowrap"><var class="PARAMETER">nodeSetType</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16852"><span style="white-space: nowrap"><var class="PARAMETER">nodeSetType</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the type of evaluated XPointer expression.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14851"><span style="white-space: nowrap"><var class="PARAMETER">hereNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16857"><span style="white-space: nowrap"><var class="PARAMETER">hereNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to "here" node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14856"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16862"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14861"></a><h3>
+<a name="AEN16867"></a><h3>
<a name="XMLSECTRANSFORMXSLTID"></a>xmlSecTransformXsltId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformXsltId</pre>
<p>The XSLT transform klass.</p>
@@ -3218,11 +3218,11 @@ http://www.w3.org/TR/xmldsig-core/<font>sec-XPath</font> for more details.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14867"></a><h3>
+<a name="AEN16875"></a><h3>
<a name="XMLSECTRANSFORMXSLTGETKLASS"></a>xmlSecTransformXsltGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformXsltGetKlass
(void);</pre>
-<p>XSLT transform klass (http://www.w3.org/TR/xmldsig-core/<font>sec-XSLT</font>):</p>
+<p>XSLT transform klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-XSLT</span></font>):</p>
<p>The normative specification for XSL Transformations is [XSLT].
Specification of a namespace-qualified stylesheet element, which MUST be
the sole child of the Transform element, indicates that the specified style
@@ -3248,13 +3248,13 @@ then the result of these steps is logically equivalent [XHTML].</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14879"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16890"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to XSLT transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14884"></a><h3>
+<a name="AEN16895"></a><h3>
<a name="XMLSECTRANSFORMREMOVEXMLTAGSC14NID"></a>xmlSecTransformRemoveXmlTagsC14NId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformRemoveXmlTagsC14NId</pre>
<p>The "remove all xml tags" transform klass (used before base64 transforms).</p>
@@ -3262,15 +3262,15 @@ then the result of these steps is logically equivalent [XHTML].</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14890"></a><h3>
+<a name="AEN16903"></a><h3>
<a name="XMLSECTRANSFORMREMOVEXMLTAGSC14NGETKLASS"></a>xmlSecTransformRemoveXmlTagsC14NGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformRemoveXmlTagsC14NGetKlass
(void);</pre>
-<p>The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/<font>sec-Base-64</font>):
+<p>The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-Base-64</span></font>):
Base64 transform requires an octet stream for input. If an XPath node-set
(or sufficiently functional alternative) is given as input, then it is
converted to an octet stream by performing operations logically equivalent
-to 1) applying an XPath transform with expression self::<font>text</font>(), then 2)
+to 1) applying an XPath transform with expression self::<font><code class="FUNCTION">text()</code></font>, then 2)
taking the string-value of the node-set. Thus, if an XML element is
identified by a barename XPointer in the Reference URI, and its content
consists solely of base64 encoded character data, then this transform
@@ -3280,58 +3280,58 @@ processing instructions. The output of this transform is an octet stream.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14900"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16917"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>"remove xml tags" transform id.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14905"></a><h3>
+<a name="AEN16922"></a><h3>
<a name="XMLSECTRANSFORMVISA3DHACKID"></a>xmlSecTransformVisa3DHackId</h3>
<pre class="PROGRAMLISTING">#define xmlSecTransformVisa3DHackId</pre>
<p>Selects node subtree by given node id string. The only reason why we need this
is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows
-something like "<font>12345</font>" in the URI attribute. Since we couldn't evaluate such
+something like "<font><span class="TYPE">12345</span></font>" in the URI attribute. Since we couldn't evaluate such
expressions thru XPath/XPointer engine, we need to have this hack here.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14912"></a><h3>
+<a name="AEN16932"></a><h3>
<a name="XMLSECTRANSFORMVISA3DHACKGETKLASS"></a>xmlSecTransformVisa3DHackGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecTransformId</font> xmlSecTransformVisa3DHackGetKlass
(void);</pre>
<p>The Visa3DHack transform klass. The only reason why we need this
is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows
-something like "<font>12345</font>" in the URI attribute. Since we couldn't evaluate such
+something like "<font><span class="TYPE">12345</span></font>" in the URI attribute. Since we couldn't evaluate such
expressions thru XPath/XPointer engine, we need to have this hack here.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN14921"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16944"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>Visa3DHack transform klass.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14926"></a><h3>
+<a name="AEN16949"></a><h3>
<a name="XMLSECTRANSFORMVISA3DHACKSETID"></a>xmlSecTransformVisa3DHackSetID ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecTransformVisa3DHackSetID (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecTransformVisa3DHackSetID (<a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> transform,
const <font>xmlChar</font> *id);</pre>
<p>Sets the ID value for an Visa3DHack <var class="PARAMETER">transform</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14936"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16962"><span style="white-space: nowrap"><var class="PARAMETER">transform</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to Visa3DHack transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14941"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16967"><span style="white-space: nowrap"><var class="PARAMETER">id</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the ID value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN14946"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN16972"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-verify-with-key.html b/docs/api/xmlsec-verify-with-key.html
index e6ed744a..8d859ca6 100644
--- a/docs/api/xmlsec-verify-with-key.html
+++ b/docs/api/xmlsec-verify-with-key.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Signing with X509 certificate." href="xmlsec-examples-sign-x509.html">
<link rel="NEXT" title="Verifying a signature with keys manager." href="xmlsec-verify-with-keys-mngr.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-verify-with-keys-mngr.html b/docs/api/xmlsec-verify-with-keys-mngr.html
index 84cef590..603319bc 100644
--- a/docs/api/xmlsec-verify-with-keys-mngr.html
+++ b/docs/api/xmlsec-verify-with-keys-mngr.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Verifying a signature with a single key." href="xmlsec-verify-with-key.html">
<link rel="NEXT" title="Verifying a signature with X509 certificates." href="xmlsec-verify-with-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-verify-with-restrictions.html b/docs/api/xmlsec-verify-with-restrictions.html
index bc90d1d7..5417de18 100644
--- a/docs/api/xmlsec-verify-with-restrictions.html
+++ b/docs/api/xmlsec-verify-with-restrictions.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Verifying a signature with X509 certificates." href="xmlsec-verify-with-x509.html">
<link rel="NEXT" title="Encrypting data with a template file." href="xmlsec-encrypt-template-file.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-verify-with-x509.html b/docs/api/xmlsec-verify-with-x509.html
index 76c8297a..e0c77370 100644
--- a/docs/api/xmlsec-verify-with-x509.html
+++ b/docs/api/xmlsec-verify-with-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="Examples." href="xmlsec-examples.html">
<link rel="PREVIOUS" title="Verifying a signature with keys manager." href="xmlsec-verify-with-keys-mngr.html">
<link rel="NEXT" title="Verifying a signature with additional restrictions." href="xmlsec-verify-with-restrictions.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
diff --git a/docs/api/xmlsec-version.html b/docs/api/xmlsec-version.html
index 8bba689b..f6a9cfed 100644
--- a/docs/api/xmlsec-version.html
+++ b/docs/api/xmlsec-version.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="transforms" href="xmlsec-transforms.html">
<link rel="NEXT" title="xmldsig" href="xmlsec-xmldsig.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-VERSION"></a>version</h1>
<div class="REFNAMEDIV">
-<a name="AEN14956"></a><h2>Name</h2>version -- </div>
+<a name="AEN16982"></a><h2>Name</h2>version -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN14959"></a><h2>Synopsis</h2>
+<a name="AEN16985"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-version.html#XMLSEC-VERSION-CAPS">XMLSEC_VERSION</a>
@@ -100,22 +100,22 @@
#define <a href="xmlsec-version.html#XMLSEC-VERSION-INFO-CAPS">XMLSEC_VERSION_INFO</a></pre>
</div>
<div class="REFSECT1">
-<a name="AEN14967"></a><h2>Description</h2>
+<a name="AEN16993"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN14970"></a><h2>Details</h2>
+<a name="AEN16996"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN14972"></a><h3>
+<a name="AEN16998"></a><h3>
<a name="XMLSEC-VERSION-CAPS"></a>XMLSEC_VERSION</h3>
-<pre class="PROGRAMLISTING">#define XMLSEC_VERSION "1.2.5"</pre>
+<pre class="PROGRAMLISTING">#define XMLSEC_VERSION "1.2.6"</pre>
<p>The library version string in the format
"&lt;major-number&gt;.&lt;minor-number&gt;.&lt;sub-minor-number&gt;".</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14978"></a><h3>
+<a name="AEN17006"></a><h3>
<a name="XMLSEC-VERSION-MAJOR-CAPS"></a>XMLSEC_VERSION_MAJOR</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_MAJOR 1</pre>
<p>The library major version number.</p>
@@ -123,7 +123,7 @@
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14984"></a><h3>
+<a name="AEN17014"></a><h3>
<a name="XMLSEC-VERSION-MINOR-CAPS"></a>XMLSEC_VERSION_MINOR</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_MINOR 2</pre>
<p>The library minor version number.</p>
@@ -131,17 +131,17 @@
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14990"></a><h3>
+<a name="AEN17022"></a><h3>
<a name="XMLSEC-VERSION-SUBMINOR-CAPS"></a>XMLSEC_VERSION_SUBMINOR</h3>
-<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_SUBMINOR 5</pre>
+<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_SUBMINOR 6</pre>
<p>The library sub-minor version number.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN14996"></a><h3>
+<a name="AEN17030"></a><h3>
<a name="XMLSEC-VERSION-INFO-CAPS"></a>XMLSEC_VERSION_INFO</h3>
-<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_INFO "3:5:2"</pre>
+<pre class="PROGRAMLISTING">#define XMLSEC_VERSION_INFO "3:6:2"</pre>
<p>The library version info string in the format
"&lt;major-number&gt;+&lt;minor-number&gt;:&lt;sub-minor-number&gt;:&lt;minor-number&gt;".</p>
<p></p>
diff --git a/docs/api/xmlsec-x509.html b/docs/api/xmlsec-x509.html
index 0a781f0b..e3d953b5 100644
--- a/docs/api/xmlsec-x509.html
+++ b/docs/api/xmlsec-x509.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="xmltree" href="xmlsec-xmltree.html">
<link rel="NEXT" title="XML Security Library for OpenSLL API Reference." href="xmlsec-openssl-ref.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-X509"></a>x509</h1>
<div class="REFNAMEDIV">
-<a name="AEN18080"></a><h2>Name</h2>x509 -- </div>
+<a name="AEN20492"></a><h2>Name</h2>x509 -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN18083"></a><h2>Synopsis</h2>
+<a name="AEN20495"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-x509.html#XMLSEC-X509DATA-CERTIFICATE-NODE-CAPS">XMLSEC_X509DATA_CERTIFICATE_NODE</a>
@@ -99,18 +99,18 @@
#define <a href="xmlsec-x509.html#XMLSEC-X509DATA-SKI-NODE-CAPS">XMLSEC_X509DATA_SKI_NODE</a>
#define <a href="xmlsec-x509.html#XMLSEC-X509DATA-CRL-NODE-CAPS">XMLSEC_X509DATA_CRL_NODE</a>
#define <a href="xmlsec-x509.html#XMLSEC-X509DATA-DEFAULT-CAPS">XMLSEC_X509DATA_DEFAULT</a>
-int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509DataGetNodeContent</a> (<font>xmlNodePtr</font> node,
- int deleteChildren,
+<font>int</font> <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509DataGetNodeContent</a> (<font>xmlNodePtr</font> node,
+ <font>int</font> deleteChildren,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN18095"></a><h2>Description</h2>
+<a name="AEN20509"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN18098"></a><h2>Details</h2>
+<a name="AEN20512"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN18100"></a><h3>
+<a name="AEN20514"></a><h3>
<a name="XMLSEC-X509DATA-CERTIFICATE-NODE-CAPS"></a>XMLSEC_X509DATA_CERTIFICATE_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_CERTIFICATE_NODE 0x00000001</pre>
<p><a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Certificate" target="_top">&lt;dsig:X509Certificate/&gt;</a> node found or would be written back.</p>
@@ -118,7 +118,7 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18107"></a><h3>
+<a name="AEN20523"></a><h3>
<a name="XMLSEC-X509DATA-SUBJECTNAME-NODE-CAPS"></a>XMLSEC_X509DATA_SUBJECTNAME_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_SUBJECTNAME_NODE 0x00000002</pre>
<p><a href="http://www.w3.org/TR/xmldsig-core/#sec-X509SubjectName" target="_top">&lt;dsig:X509SubjectName/&gt;</a> node found or would be written back.</p>
@@ -126,7 +126,7 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18114"></a><h3>
+<a name="AEN20532"></a><h3>
<a name="XMLSEC-X509DATA-ISSUERSERIAL-NODE-CAPS"></a>XMLSEC_X509DATA_ISSUERSERIAL_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_ISSUERSERIAL_NODE 0x00000004</pre>
<p><a href="http://www.w3.org/TR/xmldsig-core/#sec-X509IssuerSerial" target="_top">&lt;dsig:X509IssuerSerial/&gt;</a> node found or would be written back.</p>
@@ -134,7 +134,7 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18121"></a><h3>
+<a name="AEN20541"></a><h3>
<a name="XMLSEC-X509DATA-SKI-NODE-CAPS"></a>XMLSEC_X509DATA_SKI_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_SKI_NODE 0x00000008</pre>
<p>&lt;dsig:/X509SKI&gt; node found or would be written back.</p>
@@ -142,7 +142,7 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18127"></a><h3>
+<a name="AEN20549"></a><h3>
<a name="XMLSEC-X509DATA-CRL-NODE-CAPS"></a>XMLSEC_X509DATA_CRL_NODE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_CRL_NODE 0x00000010</pre>
<p><a href="http://www.w3.org/TR/xmldsig-core/#sec-X509CRL" target="_top">&lt;dsig:X509CRL/&gt;</a> node found or would be written back.</p>
@@ -150,7 +150,7 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18134"></a><h3>
+<a name="AEN20558"></a><h3>
<a name="XMLSEC-X509DATA-DEFAULT-CAPS"></a>XMLSEC_X509DATA_DEFAULT</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_X509DATA_DEFAULT</pre>
<p>Default set of nodes to write in case of empty
@@ -159,10 +159,10 @@ int <a href="xmlsec-x509.html#XMLSECX509DATAGETNODECONTENT">xmlSecX509Da
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18141"></a><h3>
+<a name="AEN20567"></a><h3>
<a name="XMLSECX509DATAGETNODECONTENT"></a>xmlSecX509DataGetNodeContent ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecX509DataGetNodeContent (<font>xmlNodePtr</font> node,
- int deleteChildren,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecX509DataGetNodeContent (<font>xmlNodePtr</font> node,
+ <font>int</font> deleteChildren,
<a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtxPtr</a> keyInfoCtx);</pre>
<p>Reads the contents of <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data" target="_top">&lt;dsig:X509Data/&gt;</a> node and returns it as
a bits mask.</p>
@@ -170,19 +170,19 @@ a bits mask.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18151"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20581"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data" target="_top">&lt;dsig:X509Data/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18157"><span style="white-space: nowrap"><var class="PARAMETER">deleteChildren</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20587"><span style="white-space: nowrap"><var class="PARAMETER">deleteChildren</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the flag that indicates whether to remove node children after reading.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18162"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20592"><span style="white-space: nowrap"><var class="PARAMETER">keyInfoCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18168"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20598"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the bit mask representing the <a href="http://www.w3.org/TR/xmldsig-core/#sec-X509Data" target="_top">&lt;dsig:X509Data/&gt;</a> node content
or a negative value if an error occurs.</p></td>
</tr>
diff --git a/docs/api/xmlsec-xmldsig.html b/docs/api/xmlsec-xmldsig.html
index 7d04af4a..327a961a 100644
--- a/docs/api/xmlsec-xmldsig.html
+++ b/docs/api/xmlsec-xmldsig.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="version" href="xmlsec-version.html">
<link rel="NEXT" title="xmlenc" href="xmlsec-xmlenc.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,9 +88,9 @@
<h1>
<a name="XMLSEC-XMLDSIG"></a>xmldsig</h1>
<div class="REFNAMEDIV">
-<a name="AEN15007"></a><h2>Name</h2>xmldsig -- </div>
+<a name="AEN17043"></a><h2>Name</h2>xmldsig -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN15010"></a><h2>Synopsis</h2>
+<a name="AEN17046"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
enum <a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a>;
@@ -101,45 +101,45 @@ enum <a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a>;
#define <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-USE-VISA3D-HACK-CAPS">XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</a>
struct <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtx</a>;
<font>xmlSecDSigCtxPtr</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXCREATE">xmlSecDSigCtxCreate</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDESTROY">xmlSecDSigCtxDestroy</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXINITIALIZE">xmlSecDSigCtxInitialize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDESTROY">xmlSecDSigCtxDestroy</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXINITIALIZE">xmlSecDSigCtxInitialize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXFINALIZE">xmlSecDSigCtxFinalize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXSIGN">xmlSecDSigCtxSign</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXFINALIZE">xmlSecDSigCtxFinalize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXSIGN">xmlSecDSigCtxSign</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlNodePtr</font> tmpl);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXVERIFY">xmlSecDSigCtxVerify</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXVERIFY">xmlSecDSigCtxVerify</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlNodePtr</font> node);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXENABLEREFERENCETRANSFORM">xmlSecDSigCtxEnableReferenceTransform</a>
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXENABLEREFERENCETRANSFORM">xmlSecDSigCtxEnableReferenceTransform</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlSecTransformId</font> transformId);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXENABLESIGNATURETRANSFORM">xmlSecDSigCtxEnableSignatureTransform</a>
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXENABLESIGNATURETRANSFORM">xmlSecDSigCtxEnableSignatureTransform</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlSecTransformId</font> transformId);
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXGETPRESIGNBUFFER">xmlSecDSigCtxGetPreSignBuffer</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDEBUGDUMP">xmlSecDSigCtxDebugDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDEBUGDUMP">xmlSecDSigCtxDebugDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>FILE</font> *output);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDEBUGXMLDUMP">xmlSecDSigCtxDebugXmlDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDEBUGXMLDUMP">xmlSecDSigCtxDebugXmlDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>FILE</font> *output);
enum <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a>;
struct <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtx</a>;
<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXCREATE">xmlSecDSigReferenceCtxCreate</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> origin);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDESTROY">xmlSecDSigReferenceCtxDestroy</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXINITIALIZE">xmlSecDSigReferenceCtxInitialize</a>
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDESTROY">xmlSecDSigReferenceCtxDestroy</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXINITIALIZE">xmlSecDSigReferenceCtxInitialize</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> origin);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXFINALIZE">xmlSecDSigReferenceCtxFinalize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);
-int <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXPROCESSNODE">xmlSecDSigReferenceCtxProcessNode</a>
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXFINALIZE">xmlSecDSigReferenceCtxFinalize</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);
+<font>int</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXPROCESSNODE">xmlSecDSigReferenceCtxProcessNode</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>xmlNodePtr</font> node);
<a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXGETPREDIGESTBUFFER">xmlSecDSigReferenceCtxGetPreDigestBuffer</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGDUMP">xmlSecDSigReferenceCtxDebugDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGDUMP">xmlSecDSigReferenceCtxDebugDump</a> (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>FILE</font> *output);
-void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGXMLDUMP">xmlSecDSigReferenceCtxDebugXmlDump</a>
+<font>void</font> <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGXMLDUMP">xmlSecDSigReferenceCtxDebugXmlDump</a>
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>FILE</font> *output);
#define <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXLISTID">xmlSecDSigReferenceCtxListId</a>
@@ -147,13 +147,13 @@ void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGXMLDUMP">xml
(void);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN15080"></a><h2>Description</h2>
+<a name="AEN17131"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN15083"></a><h2>Details</h2>
+<a name="AEN17134"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN15085"></a><h3>
+<a name="AEN17136"></a><h3>
<a name="XMLSECDSIGSTATUS"></a>enum xmlSecDSigStatus</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecDSigStatusUnknown = 0,
@@ -165,22 +165,22 @@ void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGXMLDUMP">xml
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15092"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusUnknown</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17145"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusUnknown</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the status is unknow.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15097"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusSucceeded</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17150"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusSucceeded</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the processing succeeded.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15102"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusInvalid</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17155"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigStatusInvalid</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the processing failed.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15107"></a><h3>
+<a name="AEN17160"></a><h3>
<a name="XMLSEC-DSIG-FLAGS-IGNORE-MANIFESTS-CAPS"></a>XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS 0x00000001</pre>
<p>If this flag is set then <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifests" target="_top">&lt;dsig:Manifests/&gt;</a> nodes will not be processed.</p>
@@ -188,34 +188,34 @@ void <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDEBUGXMLDUMP">xml
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15114"></a><h3>
+<a name="AEN17169"></a><h3>
<a name="XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS"></a>XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES 0x00000002</pre>
<p>If this flag is set then pre-digest buffer for <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> child
-of <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtx</a>.</p>
+of <a href="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo" target="_top">&lt;dsig:KeyInfo/&gt;</a> element will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX"><span class="TYPE">xmlSecDSigCtx</span></a>.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15123"></a><h3>
+<a name="AEN17181"></a><h3>
<a name="XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS"></a>XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES 0x00000004</pre>
<p>If this flag is set then pre-digest buffer for <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> child
-of <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> element will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtx</a>.</p>
+of <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> element will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX"><span class="TYPE">xmlSecDSigCtx</span></a>.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15132"></a><h3>
+<a name="AEN17193"></a><h3>
<a name="XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS"></a>XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE 0x00000008</pre>
<p>If this flag is set then pre-signature buffer for <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a>
-element processing will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtx</a>.</p>
+element processing will be stored in <a href="xmlsec-xmldsig.html#XMLSECDSIGCTX"><span class="TYPE">xmlSecDSigCtx</span></a>.</p>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15140"></a><h3>
+<a name="AEN17204"></a><h3>
<a name="XMLSEC-DSIG-FLAGS-USE-VISA3D-HACK-CAPS"></a>XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</h3>
<pre class="PROGRAMLISTING">#define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK 0x00000010</pre>
<p>If this flag is set then URI ID references are resolved directly
@@ -225,7 +225,7 @@ documents that don't follow XML, XPointer and XML DSig specifications.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15146"></a><h3>
+<a name="AEN17212"></a><h3>
<a name="XMLSECDSIGCTX"></a>struct xmlSecDSigCtx</h3>
<pre class="PROGRAMLISTING">struct xmlSecDSigCtx {
@@ -265,128 +265,128 @@ documents that don't follow XML, XPointer and XML DSig specifications.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15153"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">userData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17221"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">userData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15158"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17227"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML Digital Signature processing flags.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15163"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17233"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags2</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML Digital Signature processing flags.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15168"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoReadCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17239"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoReadCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the reading key context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15174"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoWriteCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17245"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoWriteCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the writing key context (not used for signature verification).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15180"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17251"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15187"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> <code class="STRUCTFIELD">enabledReferenceUris</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17258"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMURITYPE">xmlSecTransformUriType</a> <code class="STRUCTFIELD">enabledReferenceUris</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the URI types allowed for <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15194"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <code class="STRUCTFIELD">enabledReferenceTransforms</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17265"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrListPtr</a> <code class="STRUCTFIELD">enabledReferenceTransforms</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of transforms allowed in <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15201"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">xmlSecTransformCtxPreExecuteCallback</a> <code class="STRUCTFIELD">referencePreExecuteCallback</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17272"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTXPREEXECUTECALLBACK">xmlSecTransformCtxPreExecuteCallback</a> <code class="STRUCTFIELD">referencePreExecuteCallback</code></span></a></td>
<td align="LEFT" valign="TOP"><p>the callback for <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node processing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15208"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defSignMethodId</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17279"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defSignMethodId</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the default signing method klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15214"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defC14NMethodId</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17285"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defC14NMethodId</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the default c14n method klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15220"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defDigestMethodId</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17291"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defDigestMethodId</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the default digest method klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15226"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <code class="STRUCTFIELD">signKey</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the signature key; application may set <font>signKey</font>
- before calling <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXSIGN">xmlSecDSigCtxSign</a> or <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXVERIFY">xmlSecDSigCtxVerify</a>
+<td align="LEFT" valign="TOP"><a name="AEN17297"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <code class="STRUCTFIELD">signKey</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the signature key; application may set <font><span class="TYPE">signKey</span></font>
+ before calling <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXSIGN"><span class="TYPE">xmlSecDSigCtxSign</span></a> or <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXVERIFY"><span class="TYPE">xmlSecDSigCtxVerify</span></a>
functions.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15235"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17309"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the operation: sign or verify.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15241"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17315"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to signature (not valid for signature verificaction).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15247"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17321"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signatuire" target="_top">&lt;dsig:Signatuire/&gt;</a> procesisng status.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15254"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">signMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17328"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">signMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to signature transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15260"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">c14nMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17334"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">c14nMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to c14n transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15266"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">preSignMemBufMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17340"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">preSignMemBufMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary buffer right before signature
- (valid only if <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</a> flag is set).</p></td>
+ (valid only if <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</span></a> flag is set).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15273"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">signValueNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17348"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">signValueNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignatureValue" target="_top">&lt;dsig:SignatureValue/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15280"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17355"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to Id attribute of <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15287"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">signedInfoReferences</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17362"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">signedInfoReferences</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of references in <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> node. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15294"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">manifestReferences</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17369"><span style="white-space: nowrap"><a href="xmlsec-list.html#XMLSECPTRLIST">xmlSecPtrList</a> <code class="STRUCTFIELD">manifestReferences</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the list of references in <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15301"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17376"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15306"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17382"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15311"></a><h3>
+<a name="AEN17388"></a><h3>
<a name="XMLSECDSIGCTXCREATE"></a>xmlSecDSigCtxCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecDSigCtxPtr</font> xmlSecDSigCtxCreate (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Creates <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> element processing context.
The caller is responsible for destroying returend object by calling
-<a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDESTROY">xmlSecDSigCtxDestroy</a> function.</p>
+<a href="xmlsec-xmldsig.html#XMLSECDSIGCTXDESTROY"><span class="TYPE">xmlSecDSigCtxDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15322"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17402"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15327"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17407"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated context object or NULL if an error
occurs.</p></td>
</tr>
@@ -394,111 +394,111 @@ occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15332"></a><h3>
+<a name="AEN17412"></a><h3>
<a name="XMLSECDSIGCTXDESTROY"></a>xmlSecDSigCtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigCtxDestroy (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);</pre>
-<p>Destroy context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXCREATE">xmlSecDSigCtxCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigCtxDestroy (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);</pre>
+<p>Destroy context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXCREATE"><span class="TYPE">xmlSecDSigCtxCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN15341"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17425"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15347"></a><h3>
+<a name="AEN17431"></a><h3>
<a name="XMLSECDSIGCTXINITIALIZE"></a>xmlSecDSigCtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigCtxInitialize (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigCtxInitialize (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Initializes <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> element processing context.
The caller is responsible for cleaing up returend object by calling
-<a href="xmlsec-xmldsig.html#XMLSECDSIGCTXFINALIZE">xmlSecDSigCtxFinalize</a> function.</p>
+<a href="xmlsec-xmldsig.html#XMLSECDSIGCTXFINALIZE"><span class="TYPE">xmlSecDSigCtxFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15358"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17446"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15364"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17452"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15369"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17457"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15374"></a><h3>
+<a name="AEN17462"></a><h3>
<a name="XMLSECDSIGCTXFINALIZE"></a>xmlSecDSigCtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigCtxFinalize (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);</pre>
-<p>Cleans up <var class="PARAMETER">dsigCtx</var> object initialized with <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXINITIALIZE">xmlSecDSigCtxInitialize</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigCtxFinalize (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);</pre>
+<p>Cleans up <var class="PARAMETER">dsigCtx</var> object initialized with <a href="xmlsec-xmldsig.html#XMLSECDSIGCTXINITIALIZE"><span class="TYPE">xmlSecDSigCtxInitialize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN15384"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17476"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15390"></a><h3>
+<a name="AEN17482"></a><h3>
<a name="XMLSECDSIGCTXSIGN"></a>xmlSecDSigCtxSign ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigCtxSign (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigCtxSign (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlNodePtr</font> tmpl);</pre>
<p>Signs the data as described in <var class="PARAMETER">tmpl</var> node.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15400"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17495"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15406"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17501"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node with signature template.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15412"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17507"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15417"></a><h3>
+<a name="AEN17512"></a><h3>
<a name="XMLSECDSIGCTXVERIFY"></a>xmlSecDSigCtxVerify ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigCtxVerify (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigCtxVerify (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlNodePtr</font> node);</pre>
<p>Vaidates signature in the <var class="PARAMETER">node</var>. The verification result is returned
-in <font>status</font> member of the <var class="PARAMETER">dsigCtx</var> object.</p>
+in <font><span class="TYPE">status</span></font> member of the <var class="PARAMETER">dsigCtx</var> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15429"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17528"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15435"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17534"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer with <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15441"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
-<td align="LEFT" valign="TOP"><p>0 on success (check <font>status</font> member of <var class="PARAMETER">dsigCtx</var> to get
+<td align="LEFT" valign="TOP"><a name="AEN17540"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><p>0 on success (check <font><span class="TYPE">status</span></font> member of <var class="PARAMETER">dsigCtx</var> to get
signature verification result) or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15448"></a><h3>
+<a name="AEN17548"></a><h3>
<a name="XMLSECDSIGCTXENABLEREFERENCETRANSFORM"></a>xmlSecDSigCtxEnableReferenceTransform ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigCtxEnableReferenceTransform
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigCtxEnableReferenceTransform
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlSecTransformId</font> transformId);</pre>
<p>Enables <var class="PARAMETER">transformId</var> for <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> elements processing.</p>
@@ -506,24 +506,24 @@ signature verification result) or a negative value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15459"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17562"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15465"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17568"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15470"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17573"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15475"></a><h3>
+<a name="AEN17578"></a><h3>
<a name="XMLSECDSIGCTXENABLESIGNATURETRANSFORM"></a>xmlSecDSigCtxEnableSignatureTransform ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigCtxEnableSignatureTransform
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigCtxEnableSignatureTransform
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>xmlSecTransformId</font> transformId);</pre>
<p>Enables <var class="PARAMETER">transformId</var> for <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> element processing.</p>
@@ -531,84 +531,84 @@ signature verification result) or a negative value if an error occurs.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15486"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17592"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15492"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17598"><span style="white-space: nowrap"><var class="PARAMETER">transformId</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the transform klass.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15497"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17603"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15502"></a><h3>
+<a name="AEN17608"></a><h3>
<a name="XMLSECDSIGCTXGETPRESIGNBUFFER"></a>xmlSecDSigCtxGetPreSignBuffer ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> xmlSecDSigCtxGetPreSignBuffer
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx);</pre>
<p>Gets pointer to the buffer with serialized <a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> element
just before signature claculation (valid if and only if
-<a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</a> context flag is set.</p>
+<a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNATURE-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_SIGNATURE</span></a> context flag is set.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15513"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17622"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15519"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17628"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15524"></a><h3>
+<a name="AEN17633"></a><h3>
<a name="XMLSECDSIGCTXDEBUGDUMP"></a>xmlSecDSigCtxDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigCtxDebugDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigCtxDebugDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>FILE</font> *output);</pre>
<p>Prints the debug information about <var class="PARAMETER">dsigCtx</var> to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15535"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17647"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15541"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17653"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15546"></a><h3>
+<a name="AEN17658"></a><h3>
<a name="XMLSECDSIGCTXDEBUGXMLDUMP"></a>xmlSecDSigCtxDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigCtxDebugXmlDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigCtxDebugXmlDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<font>FILE</font> *output);</pre>
<p>Prints the debug information about <var class="PARAMETER">dsigCtx</var> to <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15557"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17672"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15563"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17678"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15568"></a><h3>
+<a name="AEN17683"></a><h3>
<a name="XMLSECDSIGREFERENCEORIGIN"></a>enum xmlSecDSigReferenceOrigin</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecDSigReferenceOriginSignedInfo,
@@ -620,18 +620,18 @@ node or in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target=
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15578"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigReferenceOriginSignedInfo</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17695"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigReferenceOriginSignedInfo</var></span></a></td>
<td align="LEFT" valign="TOP"><p>reference in &lt;dsig:SignedInfo&gt; node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15583"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigReferenceOriginManifest</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17700"><span style="white-space: nowrap"><var class="LITERAL">xmlSecDSigReferenceOriginManifest</var></span></a></td>
<td align="LEFT" valign="TOP"><p> reference &lt;dsig:Manifest&gt; node.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15588"></a><h3>
+<a name="AEN17705"></a><h3>
<a name="XMLSECDSIGREFERENCECTX"></a>struct xmlSecDSigReferenceCtx</h3>
<pre class="PROGRAMLISTING">struct xmlSecDSigReferenceCtx {
@@ -657,156 +657,156 @@ node or in the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target=
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15596"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">userData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17715"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">userData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15601"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> <code class="STRUCTFIELD">dsigCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17721"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> <code class="STRUCTFIELD">dsigCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to "parent" <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15608"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> <code class="STRUCTFIELD">origin</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17728"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> <code class="STRUCTFIELD">origin</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the signature origin (<a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> or <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a>).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15616"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17736"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the reference processing transforms context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15622"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">digestMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17742"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">digestMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to digest transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15628"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17748"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to digest result.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15634"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17754"><span style="white-space: nowrap"><a href="xmlsec-xmldsig.html#XMLSECDSIGSTATUS">xmlSecDSigStatus</a> <code class="STRUCTFIELD">status</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the reference processing status.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15640"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">preDigestMemBufMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17760"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">preDigestMemBufMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to binary buffer right before digest
(valid only if either
- <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</a> or
- <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</a> flags are set).</p></td>
+ <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</span></a> or
+ <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</span></a> flags are set).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15648"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17770"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node ID attribute. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15655"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">uri</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17777"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">uri</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node URI attribute. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15662"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">type</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17784"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">type</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node Type attribute. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15669"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17791"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15674"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17797"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15679"></a><h3>
+<a name="AEN17803"></a><h3>
<a name="XMLSECDSIGREFERENCECTXCREATE"></a>xmlSecDSigReferenceCtxCreate ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> xmlSecDSigReferenceCtxCreate
(<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> origin);</pre>
<p>Creates new <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context. Caller is responsible
-for destroying the returned context by calling <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDESTROY">xmlSecDSigReferenceCtxDestroy</a>
+for destroying the returned context by calling <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXDESTROY"><span class="TYPE">xmlSecDSigReferenceCtxDestroy</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15691"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17818"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to parent <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15697"><span style="white-space: nowrap"><var class="PARAMETER">origin</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17824"><span style="white-space: nowrap"><var class="PARAMETER">origin</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference origin (<a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> or <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> node).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15704"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17831"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly created context or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15709"></a><h3>
+<a name="AEN17836"></a><h3>
<a name="XMLSECDSIGREFERENCECTXDESTROY"></a>xmlSecDSigReferenceCtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigReferenceCtxDestroy (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);</pre>
-<p>Destroy context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXCREATE">xmlSecDSigReferenceCtxCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigReferenceCtxDestroy (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);</pre>
+<p>Destroy context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXCREATE"><span class="TYPE">xmlSecDSigReferenceCtxCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN15718"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17849"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15724"></a><h3>
+<a name="AEN17855"></a><h3>
<a name="XMLSECDSIGREFERENCECTXINITIALIZE"></a>xmlSecDSigReferenceCtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigReferenceCtxInitialize
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigReferenceCtxInitialize
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGCTX">xmlSecDSigCtxPtr</a> dsigCtx,
<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCEORIGIN">xmlSecDSigReferenceOrigin</a> origin);</pre>
<p>Initializes new <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context. Caller is responsible
-for cleaning up the returned context by calling <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXFINALIZE">xmlSecDSigReferenceCtxFinalize</a>
+for cleaning up the returned context by calling <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXFINALIZE"><span class="TYPE">xmlSecDSigReferenceCtxFinalize</span></a>
function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15736"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17871"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15742"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17877"><span style="white-space: nowrap"><var class="PARAMETER">dsigCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to parent <a href="http://www.w3.org/TR/xmldsig-core/#sec-Signature" target="_top">&lt;dsig:Signature/&gt;</a> node processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15748"><span style="white-space: nowrap"><var class="PARAMETER">origin</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17883"><span style="white-space: nowrap"><var class="PARAMETER">origin</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the reference origin (<a href="http://www.w3.org/TR/xmldsig-core/#sec-SignedInfo" target="_top">&lt;dsig:SignedInfo/&gt;</a> or <a href="http://www.w3.org/TR/xmldsig-core/#sec-Manifest" target="_top">&lt;dsig:Manifest/&gt;</a> node).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15755"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17890"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on succes or aa negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15760"></a><h3>
+<a name="AEN17895"></a><h3>
<a name="XMLSECDSIGREFERENCECTXFINALIZE"></a>xmlSecDSigReferenceCtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigReferenceCtxFinalize (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);</pre>
-<p>Cleans up context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXINITIALIZE">xmlSecDSigReferenceCtxInitialize</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigReferenceCtxFinalize (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);</pre>
+<p>Cleans up context object created with <a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTXINITIALIZE"><span class="TYPE">xmlSecDSigReferenceCtxInitialize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN15769"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17908"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15775"></a><h3>
+<a name="AEN17914"></a><h3>
<a name="XMLSECDSIGREFERENCECTXPROCESSNODE"></a>xmlSecDSigReferenceCtxProcessNode ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecDSigReferenceCtxProcessNode
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecDSigReferenceCtxProcessNode
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>xmlNodePtr</font> node);</pre>
-<p>The Reference Element (http://www.w3.org/TR/xmldsig-core/<font>sec-Reference</font>)</p>
+<p>The Reference Element (http://www.w3.org/TR/xmldsig-core/<font><span class="TYPE">sec-Reference</span></font>)</p>
<p>Reference is an element that may occur one or more times. It specifies
a digest algorithm and digest value, and optionally an identifier of the
object being signed, the type of the object, and/or a list of transforms
@@ -821,67 +821,67 @@ from elsewhere.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15786"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17929"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15792"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17935"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15798"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17941"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on succes or aa negative value otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15803"></a><h3>
+<a name="AEN17946"></a><h3>
<a name="XMLSECDSIGREFERENCECTXGETPREDIGESTBUFFER"></a>xmlSecDSigReferenceCtxGetPreDigestBuffer ()</h3>
<pre class="PROGRAMLISTING"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> xmlSecDSigReferenceCtxGetPreDigestBuffer
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx);</pre>
<p>Gets the results of <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> node processing just before digesting
-(valid only if <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</a> or
-<a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</a> flas of signature context
+(valid only if <a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES</span></a> or
+<a href="xmlsec-xmldsig.html#XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES-CAPS"><span class="TYPE">XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES</span></a> flas of signature context
is set).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15815"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17962"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15821"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17968"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the buffer or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15826"></a><h3>
+<a name="AEN17973"></a><h3>
<a name="XMLSECDSIGREFERENCECTXDEBUGDUMP"></a>xmlSecDSigReferenceCtxDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigReferenceCtxDebugDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigReferenceCtxDebugDump (<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">dsigRefCtx</var> to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15837"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17987"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15843"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN17993"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15848"></a><h3>
+<a name="AEN17998"></a><h3>
<a name="XMLSECDSIGREFERENCECTXDEBUGXMLDUMP"></a>xmlSecDSigReferenceCtxDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecDSigReferenceCtxDebugXmlDump
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecDSigReferenceCtxDebugXmlDump
(<a href="xmlsec-xmldsig.html#XMLSECDSIGREFERENCECTX">xmlSecDSigReferenceCtxPtr</a> dsigRefCtx,
<font>FILE</font> *output);</pre>
<p>Prints debug information about <var class="PARAMETER">dsigRefCtx</var> to <var class="PARAMETER">output</var> in output format.</p>
@@ -889,18 +889,18 @@ is set).</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15859"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18012"><span style="white-space: nowrap"><var class="PARAMETER">dsigRefCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15865"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18018"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15870"></a><h3>
+<a name="AEN18023"></a><h3>
<a name="XMLSECDSIGREFERENCECTXLISTID"></a>xmlSecDSigReferenceCtxListId</h3>
<pre class="PROGRAMLISTING">#define xmlSecDSigReferenceCtxListId</pre>
<p>The references list klass.</p>
@@ -908,7 +908,7 @@ is set).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15876"></a><h3>
+<a name="AEN18031"></a><h3>
<a name="XMLSECDSIGREFERENCECTXLISTGETKLASS"></a>xmlSecDSigReferenceCtxListGetKlass ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecPtrListId</font> xmlSecDSigReferenceCtxListGetKlass
(void);</pre>
@@ -916,7 +916,7 @@ is set).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN15885"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18042"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p><a href="http://www.w3.org/TR/xmldsig-core/#sec-Reference" target="_top">&lt;dsig:Reference/&gt;</a> element processing context list klass.</p></td>
</tr></tbody></table>
</div>
diff --git a/docs/api/xmlsec-xmlenc.html b/docs/api/xmlsec-xmlenc.html
index 252e3eb5..a66aa2f6 100644
--- a/docs/api/xmlsec-xmlenc.html
+++ b/docs/api/xmlsec-xmlenc.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="xmldsig" href="xmlsec-xmldsig.html">
<link rel="NEXT" title="xmlsec" href="xmlsec-xmlsec.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,70 +88,70 @@
<h1>
<a name="XMLSEC-XMLENC"></a>xmlenc</h1>
<div class="REFNAMEDIV">
-<a name="AEN15896"></a><h2>Name</h2>xmlenc -- </div>
+<a name="AEN18053"></a><h2>Name</h2>xmlenc -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN15899"></a><h2>Synopsis</h2>
+<a name="AEN18056"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
enum <a href="xmlsec-xmlenc.html#XMLENCCTXMODE">xmlEncCtxMode</a>;
struct <a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtx</a>;
<font>xmlSecEncCtxPtr</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXCREATE">xmlSecEncCtxCreate</a> (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-xmlenc.html#XMLSECENCCTXDESTROY">xmlSecEncCtxDestroy</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXINITIALIZE">xmlSecEncCtxInitialize</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>void</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXDESTROY">xmlSecEncCtxDestroy</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXINITIALIZE">xmlSecEncCtxInitialize</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);
-void <a href="xmlsec-xmlenc.html#XMLSECENCCTXFINALIZE">xmlSecEncCtxFinalize</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXCOPYUSERPREF">xmlSecEncCtxCopyUserPref</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> dst,
+<font>void</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXFINALIZE">xmlSecEncCtxFinalize</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXCOPYUSERPREF">xmlSecEncCtxCopyUserPref</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> dst,
<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> src);
-void <a href="xmlsec-xmlenc.html#XMLSECENCCTXRESET">xmlSecEncCtxReset</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXBINARYENCRYPT">xmlSecEncCtxBinaryEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>void</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXRESET">xmlSecEncCtxReset</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXBINARYENCRYPT">xmlSecEncCtxBinaryEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXXMLENCRYPT">xmlSecEncCtxXmlEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXXMLENCRYPT">xmlSecEncCtxXmlEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
<font>xmlNodePtr</font> node);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXURIENCRYPT">xmlSecEncCtxUriEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXURIENCRYPT">xmlSecEncCtxUriEncrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
const <font>xmlChar</font> *uri);
-int <a href="xmlsec-xmlenc.html#XMLSECENCCTXDECRYPT">xmlSecEncCtxDecrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>int</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXDECRYPT">xmlSecEncCtxDecrypt</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> node);
<font>xmlSecBufferPtr</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXDECRYPTTOBUFFER">xmlSecEncCtxDecryptToBuffer</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> node);
-void <a href="xmlsec-xmlenc.html#XMLSECENCCTXDEBUGDUMP">xmlSecEncCtxDebugDump</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>void</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXDEBUGDUMP">xmlSecEncCtxDebugDump</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>FILE</font> *output);
-void <a href="xmlsec-xmlenc.html#XMLSECENCCTXDEBUGXMLDUMP">xmlSecEncCtxDebugXmlDump</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<font>void</font> <a href="xmlsec-xmlenc.html#XMLSECENCCTXDEBUGXMLDUMP">xmlSecEncCtxDebugXmlDump</a> (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>FILE</font> *output);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN15945"></a><h2>Description</h2>
+<a name="AEN18113"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN15948"></a><h2>Details</h2>
+<a name="AEN18116"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN15950"></a><h3>
+<a name="AEN18118"></a><h3>
<a name="XMLENCCTXMODE"></a>enum xmlEncCtxMode</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlEncCtxModeEncryptedData = 0,
xmlEncCtxModeEncryptedKey
} xmlEncCtxMode;</pre>
-<p>The <a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtx</a> mode.</p>
+<p>The <a href="xmlsec-xmlenc.html#XMLSECENCCTX"><span class="TYPE">xmlSecEncCtx</span></a> mode.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15958"><span style="white-space: nowrap"><var class="LITERAL">xmlEncCtxModeEncryptedData</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18129"><span style="white-space: nowrap"><var class="LITERAL">xmlEncCtxModeEncryptedData</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> element procesing.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15964"><span style="white-space: nowrap"><var class="LITERAL">xmlEncCtxModeEncryptedKey</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18135"><span style="white-space: nowrap"><var class="LITERAL">xmlEncCtxModeEncryptedKey</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> element processing.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN15970"></a><h3>
+<a name="AEN18141"></a><h3>
<a name="XMLSECENCCTX"></a>struct xmlSecEncCtx</h3>
<pre class="PROGRAMLISTING">struct xmlSecEncCtx {
@@ -196,137 +196,137 @@ void <a href="xmlsec-xmlenc.html#XMLSECENCCTXDEBUGXMLDUMP">xmlSecEncCtxDe
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15977"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">userData</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18150"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">userData</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to user data (xmlsec and xmlsec-crypto libraries
never touches this).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15982"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18156"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML Encryption processing flags.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15987"><span style="white-space: nowrap">unsigned int <code class="STRUCTFIELD">flags2</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18162"><span style="white-space: nowrap">unsigned <font>int</font> <code class="STRUCTFIELD">flags2</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the XML Encryption processing flags.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15992"><span style="white-space: nowrap"><a href="xmlsec-xmlenc.html#XMLENCCTXMODE">xmlEncCtxMode</a> <code class="STRUCTFIELD">mode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18168"><span style="white-space: nowrap"><a href="xmlsec-xmlenc.html#XMLENCCTXMODE">xmlEncCtxMode</a> <code class="STRUCTFIELD">mode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the mode.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN15998"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoReadCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18174"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoReadCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the reading key context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16004"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoWriteCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18180"><span style="white-space: nowrap"><a href="xmlsec-keyinfo.html#XMLSECKEYINFOCTX">xmlSecKeyInfoCtx</a> <code class="STRUCTFIELD">keyInfoWriteCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the writing key context (not used for signature verification).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16010"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18186"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMCTX">xmlSecTransformCtx</a> <code class="STRUCTFIELD">transformCtx</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the transforms processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16016"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defEncMethodId</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18192"><span style="white-space: nowrap"><font>xmlSecTransformId</font> <code class="STRUCTFIELD">defEncMethodId</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the default encryption method (used if
<a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptionMethod" target="_top">&lt;enc:EncryptionMethod/&gt;</a> node is not present).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16023"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <code class="STRUCTFIELD">encKey</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the signature key; application may set <font>encKey</font>
+<td align="LEFT" valign="TOP"><a name="AEN18199"><span style="white-space: nowrap"><a href="xmlsec-keys.html#XMLSECKEY">xmlSecKeyPtr</a> <code class="STRUCTFIELD">encKey</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the signature key; application may set <font><span class="TYPE">encKey</span></font>
before calling encryption/decryption functions.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16030"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18207"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORMOPERATION">xmlSecTransformOperation</a> <code class="STRUCTFIELD">operation</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the operation: encrypt or decrypt.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16036"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18213"><span style="white-space: nowrap"><a href="xmlsec-buffer.html#XMLSECBUFFER">xmlSecBufferPtr</a> <code class="STRUCTFIELD">result</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to signature (not valid for signature verificaction).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16042"><span style="white-space: nowrap">int <code class="STRUCTFIELD">resultBase64Encoded</code></span></a></td>
-<td align="LEFT" valign="TOP"><p> the flag: if set then result in <font>result</font> is base64 encoded.</p></td>
+<td align="LEFT" valign="TOP"><a name="AEN18219"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">resultBase64Encoded</code></span></a></td>
+<td align="LEFT" valign="TOP"><p> the flag: if set then result in <font><span class="TYPE">result</span></font> is base64 encoded.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16048"><span style="white-space: nowrap">int <code class="STRUCTFIELD">resultReplaced</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18227"><span style="white-space: nowrap"><font>int</font> <code class="STRUCTFIELD">resultReplaced</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the flag: if set then resulted <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node is added to the document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16055"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">encMethod</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18235"><span style="white-space: nowrap"><a href="xmlsec-transforms.html#XMLSECTRANSFORM">xmlSecTransformPtr</a> <code class="STRUCTFIELD">encMethod</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to encryption transform.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16061"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18241"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">id</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the ID attribute of <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16069"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">type</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18249"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">type</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the Type attribute of <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16077"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">mimeType</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18257"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">mimeType</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the MimeType attribute of <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16085"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">encoding</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18265"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">encoding</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the Encoding attributeof <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16093"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">recipient</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18273"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">recipient</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the Recipient attribute of <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node..</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16100"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">carriedKeyName</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18280"><span style="white-space: nowrap"><font>xmlChar</font> *<code class="STRUCTFIELD">carriedKeyName</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the CarriedKeyName attribute of <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16107"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">encDataNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18287"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">encDataNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a>
or <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey" target="_top">&lt;enc:EncryptedKey/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16115"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">encMethodNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18295"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">encMethodNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptionMethod" target="_top">&lt;enc:EncryptionMethod/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16122"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">keyInfoNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18302"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">keyInfoNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-KeyInfo" target="_top">&lt;enc:KeyInfo/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16129"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">cipherValueNode</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18309"><span style="white-space: nowrap"><font>xmlNodePtr</font> <code class="STRUCTFIELD">cipherValueNode</code></span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue" target="_top">&lt;enc:CipherValue/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16136"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved0</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18316"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved0</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16141"><span style="white-space: nowrap">void *<code class="STRUCTFIELD">reserved1</code></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18322"><span style="white-space: nowrap"><font>void</font> *<code class="STRUCTFIELD">reserved1</code></span></a></td>
<td align="LEFT" valign="TOP"><p> reserved for the future.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16146"></a><h3>
+<a name="AEN18328"></a><h3>
<a name="XMLSECENCCTXCREATE"></a>xmlSecEncCtxCreate ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecEncCtxPtr</font> xmlSecEncCtxCreate (<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Creates <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> element processing context.
The caller is responsible for destroying returend object by calling
-<a href="xmlsec-xmlenc.html#XMLSECENCCTXDESTROY">xmlSecEncCtxDestroy</a> function.</p>
+<a href="xmlsec-xmlenc.html#XMLSECENCCTXDESTROY"><span class="TYPE">xmlSecEncCtxDestroy</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16157"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18342"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16162"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18347"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated context object or NULL if an error
occurs.</p></td>
</tr>
@@ -334,98 +334,98 @@ occurs.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16167"></a><h3>
+<a name="AEN18352"></a><h3>
<a name="XMLSECENCCTXDESTROY"></a>xmlSecEncCtxDestroy ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecEncCtxDestroy (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
-<p>Destroy context object created with <a href="xmlsec-xmlenc.html#XMLSECENCCTXCREATE">xmlSecEncCtxCreate</a> function.</p>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecEncCtxDestroy (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
+<p>Destroy context object created with <a href="xmlsec-xmlenc.html#XMLSECENCCTXCREATE"><span class="TYPE">xmlSecEncCtxCreate</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16176"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18365"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16182"></a><h3>
+<a name="AEN18371"></a><h3>
<a name="XMLSECENCCTXINITIALIZE"></a>xmlSecEncCtxInitialize ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxInitialize (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxInitialize (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<a href="xmlsec-keysmngr.html#XMLSECKEYSMNGR">xmlSecKeysMngrPtr</a> keysMngr);</pre>
<p>Initializes <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> element processing context.
The caller is responsible for cleaing up returend object by calling
-<a href="xmlsec-xmlenc.html#XMLSECENCCTXFINALIZE">xmlSecEncCtxFinalize</a> function.</p>
+<a href="xmlsec-xmlenc.html#XMLSECENCCTXFINALIZE"><span class="TYPE">xmlSecEncCtxFinalize</span></a> function.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16193"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18386"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16199"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18392"><span style="white-space: nowrap"><var class="PARAMETER">keysMngr</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to keys manager.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16204"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18397"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16209"></a><h3>
+<a name="AEN18402"></a><h3>
<a name="XMLSECENCCTXFINALIZE"></a>xmlSecEncCtxFinalize ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecEncCtxFinalize (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecEncCtxFinalize (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
<p>Cleans up <var class="PARAMETER">encCtx</var> object.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16218"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18414"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16224"></a><h3>
+<a name="AEN18420"></a><h3>
<a name="XMLSECENCCTXCOPYUSERPREF"></a>xmlSecEncCtxCopyUserPref ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxCopyUserPref (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> dst,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxCopyUserPref (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> dst,
<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> src);</pre>
<p>Copies user preference from <var class="PARAMETER">src</var> context to <var class="PARAMETER">dst</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16235"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18434"><span style="white-space: nowrap"><var class="PARAMETER">dst</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to destination context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16240"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18439"><span style="white-space: nowrap"><var class="PARAMETER">src</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to source context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16245"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18444"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16250"></a><h3>
+<a name="AEN18449"></a><h3>
<a name="XMLSECENCCTXRESET"></a>xmlSecEncCtxReset ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecEncCtxReset (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecEncCtxReset (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx);</pre>
<p>Resets <var class="PARAMETER">encCtx</var> object, user settings are not touched.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16259"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18461"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16265"></a><h3>
+<a name="AEN18467"></a><h3>
<a name="XMLSECENCCTXBINARYENCRYPT"></a>xmlSecEncCtxBinaryEncrypt ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxBinaryEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxBinaryEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *data,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> dataSize);</pre>
@@ -434,32 +434,32 @@ The caller is responsible for cleaing up returend object by calling
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16278"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18483"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16284"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18489"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> template node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16290"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18495"><span style="white-space: nowrap"><var class="PARAMETER">data</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer for binary buffer.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16295"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18500"><span style="white-space: nowrap"><var class="PARAMETER">dataSize</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the <var class="PARAMETER">data</var> buffer size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16301"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18506"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16306"></a><h3>
+<a name="AEN18511"></a><h3>
<a name="XMLSECENCCTXXMLENCRYPT"></a>xmlSecEncCtxXmlEncrypt ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxXmlEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxXmlEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
<font>xmlNodePtr</font> node);</pre>
<p>Encrypts <var class="PARAMETER">node</var> according to template <var class="PARAMETER">tmpl</var>. If requested, <var class="PARAMETER">node</var> is replaced
@@ -468,28 +468,28 @@ with result <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16320"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18528"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16326"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18534"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> template node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16332"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18540"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node for encryption.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16337"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18545"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16342"></a><h3>
+<a name="AEN18550"></a><h3>
<a name="XMLSECENCCTXURIENCRYPT"></a>xmlSecEncCtxUriEncrypt ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxUriEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxUriEncrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> tmpl,
const <font>xmlChar</font> *uri);</pre>
<p>Encrypts data from <var class="PARAMETER">uri</var> according to template <var class="PARAMETER">tmpl</var>.</p>
@@ -497,50 +497,50 @@ with result <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16354"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18565"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16360"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18571"><span style="white-space: nowrap"><var class="PARAMETER">tmpl</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> template node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16366"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18577"><span style="white-space: nowrap"><var class="PARAMETER">uri</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the URI.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16371"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18582"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16376"></a><h3>
+<a name="AEN18587"></a><h3>
<a name="XMLSECENCCTXDECRYPT"></a>xmlSecEncCtxDecrypt ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecEncCtxDecrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecEncCtxDecrypt (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> node);</pre>
<p>Decrypts <var class="PARAMETER">node</var> and if necessary replaces <var class="PARAMETER">node</var> with decrypted data.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16387"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18601"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16393"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18607"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16399"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18613"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16404"></a><h3>
+<a name="AEN18618"></a><h3>
<a name="XMLSECENCCTXDECRYPTTOBUFFER"></a>xmlSecEncCtxDecryptToBuffer ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecBufferPtr</font> xmlSecEncCtxDecryptToBuffer (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>xmlNodePtr</font> node);</pre>
@@ -549,55 +549,55 @@ with result <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16416"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18632"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16422"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18638"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16428"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18644"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16433"></a><h3>
+<a name="AEN18649"></a><h3>
<a name="XMLSECENCCTXDEBUGDUMP"></a>xmlSecEncCtxDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecEncCtxDebugDump (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecEncCtxDebugDump (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>FILE</font> *output);</pre>
<p>Prints the debug information about <var class="PARAMETER">encCtx</var> to <var class="PARAMETER">output</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16444"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18663"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16450"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18669"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16455"></a><h3>
+<a name="AEN18674"></a><h3>
<a name="XMLSECENCCTXDEBUGXMLDUMP"></a>xmlSecEncCtxDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecEncCtxDebugXmlDump (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecEncCtxDebugXmlDump (<a href="xmlsec-xmlenc.html#XMLSECENCCTX">xmlSecEncCtxPtr</a> encCtx,
<font>FILE</font> *output);</pre>
<p>Prints the debug information about <var class="PARAMETER">encCtx</var> to <var class="PARAMETER">output</var> in XML format.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16466"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18688"><span style="white-space: nowrap"><var class="PARAMETER">encCtx</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to <a href="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedData" target="_top">&lt;enc:EncryptedData/&gt;</a> processing context.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16472"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18694"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
diff --git a/docs/api/xmlsec-xmlsec.html b/docs/api/xmlsec-xmlsec.html
index 58255446..b27d881e 100644
--- a/docs/api/xmlsec-xmlsec.html
+++ b/docs/api/xmlsec-xmlsec.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="xmlenc" href="xmlsec-xmlenc.html">
<link rel="NEXT" title="xmltree" href="xmlsec-xmltree.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,33 +88,33 @@
<h1>
<a name="XMLSEC-XMLSEC"></a>xmlsec</h1>
<div class="REFNAMEDIV">
-<a name="AEN16482"></a><h2>Name</h2>xmlsec -- </div>
+<a name="AEN18704"></a><h2>Name</h2>xmlsec -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN16485"></a><h2>Synopsis</h2>
+<a name="AEN18707"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
typedef <font>xmlSecPtr</font>;
#define <a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a>
#define <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a>
-int <a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> (void);
-int <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> (void);
+<font>int</font> <a href="xmlsec-xmlsec.html#XMLSECINIT">xmlSecInit</a> (void);
+<font>int</font> <a href="xmlsec-xmlsec.html#XMLSECSHUTDOWN">xmlSecShutdown</a> (void);
#define <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONEXACT">xmlSecCheckVersionExact</a> ()
#define <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSION">xmlSecCheckVersion</a> ()
enum <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONMODE">xmlSecCheckVersionMode</a>;
-int <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONEXT">xmlSecCheckVersionExt</a> (int major,
- int minor,
- int subminor,
+<font>int</font> <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONEXT">xmlSecCheckVersionExt</a> (<font>int</font> major,
+ <font>int</font> minor,
+ <font>int</font> subminor,
<a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONMODE">xmlSecCheckVersionMode</a> mode);
#define <a href="xmlsec-xmlsec.html#ATTRIBUTE-UNUSED-CAPS">ATTRIBUTE_UNUSED</a></pre>
</div>
<div class="REFSECT1">
-<a name="AEN16499"></a><h2>Description</h2>
+<a name="AEN18727"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN16502"></a><h2>Details</h2>
+<a name="AEN18730"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN16504"></a><h3>
+<a name="AEN18732"></a><h3>
<a name="XMLSECPTR"></a>xmlSecPtr</h3>
<pre class="PROGRAMLISTING">typedef void* xmlSecPtr;</pre>
<p>Void pointer.</p>
@@ -122,7 +122,7 @@ int <a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONEXT">xmlSecCheckVersio
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16510"></a><h3>
+<a name="AEN18740"></a><h3>
<a name="XMLSECSIZE"></a>xmlSecSize</h3>
<pre class="PROGRAMLISTING">#define xmlSecSize</pre>
<p>Size of something. Should be typedef instead of define
@@ -131,7 +131,7 @@ but it will break ABI (todo).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16516"></a><h3>
+<a name="AEN18748"></a><h3>
<a name="XMLSECBYTE"></a>xmlSecByte</h3>
<pre class="PROGRAMLISTING">#define xmlSecByte unsigned char</pre>
<p>One byte. Should be typedef instead of define
@@ -140,34 +140,34 @@ but it will break ABI (todo).</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16522"></a><h3>
+<a name="AEN18756"></a><h3>
<a name="XMLSECINIT"></a>xmlSecInit ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecInit (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecInit (void);</pre>
<p>Initializes XML Security Library. The depended libraries
(LibXML and LibXSLT) must be initialized before.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16529"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18766"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16534"></a><h3>
+<a name="AEN18771"></a><h3>
<a name="XMLSECSHUTDOWN"></a>xmlSecShutdown ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecShutdown (void);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecShutdown (void);</pre>
<p>Clean ups the XML Security Library.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16541"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18781"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value otherwise.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16546"></a><h3>
+<a name="AEN18786"></a><h3>
<a name="XMLSECCHECKVERSIONEXACT"></a>xmlSecCheckVersionExact()</h3>
<pre class="PROGRAMLISTING">#define xmlSecCheckVersionExact()</pre>
<p>Macro. Returns 1 if the loaded xmlsec library version exactly matches
@@ -177,7 +177,7 @@ value if an error occurs.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16552"></a><h3>
+<a name="AEN18794"></a><h3>
<a name="XMLSECCHECKVERSION"></a>xmlSecCheckVersion()</h3>
<pre class="PROGRAMLISTING">#define xmlSecCheckVersion()</pre>
<p>Macro. Returns 1 if the loaded xmlsec library version ABI compatible with
@@ -187,7 +187,7 @@ value if an error occurs.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16558"></a><h3>
+<a name="AEN18802"></a><h3>
<a name="XMLSECCHECKVERSIONMODE"></a>enum xmlSecCheckVersionMode</h3>
<pre class="PROGRAMLISTING">typedef enum {
xmlSecCheckVersionExact = 0,
@@ -198,45 +198,45 @@ value if an error occurs.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16565"><span style="white-space: nowrap"><var class="LITERAL">xmlSecCheckVersionExact</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18811"><span style="white-space: nowrap"><var class="LITERAL">xmlSecCheckVersionExact</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the version should match exactly.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16570"><span style="white-space: nowrap"><var class="LITERAL">xmlSecCheckVersionABICompatible</var></span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18816"><span style="white-space: nowrap"><var class="LITERAL">xmlSecCheckVersionABICompatible</var></span></a></td>
<td align="LEFT" valign="TOP"><p> the version should be ABI compatible.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16575"></a><h3>
+<a name="AEN18821"></a><h3>
<a name="XMLSECCHECKVERSIONEXT"></a>xmlSecCheckVersionExt ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCheckVersionExt (int major,
- int minor,
- int subminor,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCheckVersionExt (<font>int</font> major,
+ <font>int</font> minor,
+ <font>int</font> subminor,
<a href="xmlsec-xmlsec.html#XMLSECCHECKVERSIONMODE">xmlSecCheckVersionMode</a> mode);</pre>
<p>Checks if the loaded version of xmlsec library could be used.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16583"><span style="white-space: nowrap"><var class="PARAMETER">major</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18835"><span style="white-space: nowrap"><var class="PARAMETER">major</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the major version number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16588"><span style="white-space: nowrap"><var class="PARAMETER">minor</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18840"><span style="white-space: nowrap"><var class="PARAMETER">minor</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the minor version number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16593"><span style="white-space: nowrap"><var class="PARAMETER">subminor</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18845"><span style="white-space: nowrap"><var class="PARAMETER">subminor</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the subminor version number.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16598"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18850"><span style="white-space: nowrap"><var class="PARAMETER">mode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the version check mode.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16603"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN18855"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if the loaded xmlsec library version is OK to use
0 if it is not or a negative value if an error occurs.</p></td>
</tr>
@@ -244,7 +244,7 @@ value if an error occurs.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16608"></a><h3>
+<a name="AEN18860"></a><h3>
<a name="ATTRIBUTE-UNUSED-CAPS"></a>ATTRIBUTE_UNUSED</h3>
<pre class="PROGRAMLISTING">#define ATTRIBUTE_UNUSED</pre>
<p>Macro used to signal to GCC unused function parameters</p>
diff --git a/docs/api/xmlsec-xmltree.html b/docs/api/xmlsec-xmltree.html
index 5430f3bb..53c7bcb6 100644
--- a/docs/api/xmlsec-xmltree.html
+++ b/docs/api/xmlsec-xmltree.html
@@ -7,7 +7,7 @@
<link rel="UP" title="XML Security Core Library API Reference." href="xmlsec-ref.html">
<link rel="PREVIOUS" title="xmlsec" href="xmlsec-xmlsec.html">
<link rel="NEXT" title="x509" href="xmlsec-x509.html">
-<meta name="GENERATOR" content="GTK-Doc V1.1 (SGML mode)">
+<meta name="GENERATOR" content="GTK-Doc V1.2 (SGML mode)">
<style type="text/css">.synopsis, .classsynopsis {
background: #eeeeee;
border: solid 1px #aaaaaa;
@@ -88,14 +88,14 @@
<h1>
<a name="XMLSEC-XMLTREE"></a>xmltree</h1>
<div class="REFNAMEDIV">
-<a name="AEN16619"></a><h2>Name</h2>xmltree -- </div>
+<a name="AEN18873"></a><h2>Name</h2>xmltree -- </div>
<div class="REFSYNOPSISDIV">
-<a name="AEN16622"></a><h2>Synopsis</h2>
+<a name="AEN18876"></a><h2>Synopsis</h2>
<pre class="SYNOPSIS">
#define <a href="xmlsec-xmltree.html#XMLSECNODEGETNAME">xmlSecNodeGetName</a> (node)
const <font>xmlChar</font>* <a href="xmlsec-xmltree.html#XMLSECGETNODENSHREF">xmlSecGetNodeNsHref</a> (const <font>xmlNodePtr</font> cur);
-int <a href="xmlsec-xmltree.html#XMLSECCHECKNODENAME">xmlSecCheckNodeName</a> (const <font>xmlNodePtr</font> cur,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECCHECKNODENAME">xmlSecCheckNodeName</a> (const <font>xmlNodePtr</font> cur,
const <font>xmlChar</font> *name,
const <font>xmlChar</font> *ns);
<font>xmlNodePtr</font> <a href="xmlsec-xmltree.html#XMLSECGETNEXTELEMENTNODE">xmlSecGetNextElementNode</a> (<font>xmlNodePtr</font> cur);
@@ -119,17 +119,17 @@ int <a href="xmlsec-xmltree.html#XMLSECCHECKNODENAME">xmlSecCheckNodeNam
<font>xmlNodePtr</font> <a href="xmlsec-xmltree.html#XMLSECADDPREVSIBLING">xmlSecAddPrevSibling</a> (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *name,
const <font>xmlChar</font> *ns);
-int <a href="xmlsec-xmltree.html#XMLSECREPLACENODE">xmlSecReplaceNode</a> (<font>xmlNodePtr</font> node,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECREPLACENODE">xmlSecReplaceNode</a> (<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> newNode);
-int <a href="xmlsec-xmltree.html#XMLSECREPLACECONTENT">xmlSecReplaceContent</a> (<font>xmlNodePtr</font> node,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECREPLACECONTENT">xmlSecReplaceContent</a> (<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> newNode);
-int <a href="xmlsec-xmltree.html#XMLSECREPLACENODEBUFFER">xmlSecReplaceNodeBuffer</a> (<font>xmlNodePtr</font> node,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECREPLACENODEBUFFER">xmlSecReplaceNodeBuffer</a> (<font>xmlNodePtr</font> node,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);
-void <a href="xmlsec-xmltree.html#XMLSECADDIDS">xmlSecAddIDs</a> (<font>xmlDocPtr</font> doc,
+<font>void</font> <a href="xmlsec-xmltree.html#XMLSECADDIDS">xmlSecAddIDs</a> (<font>xmlDocPtr</font> doc,
<font>xmlNodePtr</font> cur,
const <font>xmlChar</font> **ids);
-int <a href="xmlsec-xmltree.html#XMLSECGENERATEANDADDID">xmlSecGenerateAndAddID</a> (<font>xmlNodePtr</font> node,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECGENERATEANDADDID">xmlSecGenerateAndAddID</a> (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
const <font>xmlChar</font> *prefix,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);
@@ -137,8 +137,8 @@ int <a href="xmlsec-xmltree.html#XMLSECGENERATEANDADDID">xmlSecGenerateA
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);
<font>xmlDocPtr</font> <a href="xmlsec-xmltree.html#XMLSECCREATETREE">xmlSecCreateTree</a> (const <font>xmlChar</font> *rootNodeName,
const <font>xmlChar</font> *rootNodeNs);
-int <a href="xmlsec-xmltree.html#XMLSECISEMPTYNODE">xmlSecIsEmptyNode</a> (<font>xmlNodePtr</font> node);
-int <a href="xmlsec-xmltree.html#XMLSECISEMPTYSTRING">xmlSecIsEmptyString</a> (const <font>xmlChar</font> *str);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECISEMPTYNODE">xmlSecIsEmptyNode</a> (<font>xmlNodePtr</font> node);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECISEMPTYSTRING">xmlSecIsEmptyString</a> (const <font>xmlChar</font> *str);
<font>xmlChar</font>* <a href="xmlsec-xmltree.html#XMLSECGETQNAME">xmlSecGetQName</a> (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *href,
const <font>xmlChar</font> *local);
@@ -148,44 +148,44 @@ typedef <font>xmlSecQName2IntegerInfoConstPtr</font>;
struct <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERINFO">xmlSecQName2IntegerInfo</a>;
<font>xmlSecQName2IntegerInfoConstPtr</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETINFO">xmlSecQName2IntegerGetInfo</a>
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETINTEGER">xmlSecQName2IntegerGetInteger</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETINTEGER">xmlSecQName2IntegerGetInteger</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
const <font>xmlChar</font> *qnameHref,
const <font>xmlChar</font> *qnameLocalPart,
- int *intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETINTEGERFROMSTRING">xmlSecQName2IntegerGetIntegerFromString</a>
+ <font>int</font> *intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETINTEGERFROMSTRING">xmlSecQName2IntegerGetIntegerFromString</a>
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *qname,
- int *intValue);
+ <font>int</font> *intValue);
<font>xmlChar</font>* <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERGETSTRINGFROMINTEGER">xmlSecQName2IntegerGetStringFromInteger</a>
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
- int intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERNODEREAD">xmlSecQName2IntegerNodeRead</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERNODEREAD">xmlSecQName2IntegerNodeRead</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
- int *intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERNODEWRITE">xmlSecQName2IntegerNodeWrite</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> *intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERNODEWRITE">xmlSecQName2IntegerNodeWrite</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
- int intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERATTRIBUTEREAD">xmlSecQName2IntegerAttributeRead</a>
+ <font>int</font> intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERATTRIBUTEREAD">xmlSecQName2IntegerAttributeRead</a>
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
- int *intValue);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERATTRIBUTEWRITE">xmlSecQName2IntegerAttributeWrite</a>
+ <font>int</font> *intValue);
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERATTRIBUTEWRITE">xmlSecQName2IntegerAttributeWrite</a>
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
- int intValue);
-void <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERDEBUGDUMP">xmlSecQName2IntegerDebugDump</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue,
+ <font>int</font> intValue);
+<font>void</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERDEBUGDUMP">xmlSecQName2IntegerDebugDump</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);
-void <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERDEBUGXMLDUMP">xmlSecQName2IntegerDebugXmlDump</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue,
+<font>void</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2INTEGERDEBUGXMLDUMP">xmlSecQName2IntegerDebugXmlDump</a> (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);
typedef <a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a>;
@@ -194,17 +194,17 @@ struct <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKINFO">xmlSecQName2Bi
<font>xmlSecQName2BitMaskInfoConstPtr</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETINFO">xmlSecQName2BitMaskGetInfo</a>
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETBITMASK">xmlSecQName2BitMaskGetBitMask</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETBITMASK">xmlSecQName2BitMaskGetBitMask</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
const <font>xmlChar</font> *qnameLocalPart,
const <font>xmlChar</font> *qnameHref,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> *mask);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKNODESREAD">xmlSecQName2BitMaskNodesRead</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKNODESREAD">xmlSecQName2BitMaskNodesRead</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> *node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
- int stopOnUnknown,
+ <font>int</font> stopOnUnknown,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> *mask);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETBITMASKFROMSTRING">xmlSecQName2BitMaskGetBitMaskFromString</a>
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETBITMASKFROMSTRING">xmlSecQName2BitMaskGetBitMaskFromString</a>
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *qname,
@@ -213,41 +213,41 @@ int <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKGETBITMASKFROMSTRING
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask);
-int <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKNODESWRITE">xmlSecQName2BitMaskNodesWrite</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<font>int</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKNODESWRITE">xmlSecQName2BitMaskNodesWrite</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask);
-void <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGDUMP">xmlSecQName2BitMaskDebugDump</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<font>void</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGDUMP">xmlSecQName2BitMaskDebugDump</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);
-void <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGXMLDUMP">xmlSecQName2BitMaskDebugXmlDump</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<font>void</font> <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGXMLDUMP">xmlSecQName2BitMaskDebugXmlDump</a> (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);</pre>
</div>
<div class="REFSECT1">
-<a name="AEN16793"></a><h2>Description</h2>
+<a name="AEN19080"></a><h2>Description</h2>
<p></p>
</div>
<div class="REFSECT1">
-<a name="AEN16796"></a><h2>Details</h2>
+<a name="AEN19083"></a><h2>Details</h2>
<div class="REFSECT2">
-<a name="AEN16798"></a><h3>
+<a name="AEN19085"></a><h3>
<a name="XMLSECNODEGETNAME"></a>xmlSecNodeGetName()</h3>
<pre class="PROGRAMLISTING">#define xmlSecNodeGetName(node)</pre>
<p>Macro. Returns node's name.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN16805"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19094"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16810"></a><h3>
+<a name="AEN19099"></a><h3>
<a name="XMLSECGETNODENSHREF"></a>xmlSecGetNodeNsHref ()</h3>
<pre class="PROGRAMLISTING">const <font>xmlChar</font>* xmlSecGetNodeNsHref (const <font>xmlNodePtr</font> cur);</pre>
<p>Get's node's namespace href.</p>
@@ -255,20 +255,20 @@ void <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGXMLDUMP">xmlSec
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16819"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19110"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16824"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19115"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>node's namespace href.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16829"></a><h3>
+<a name="AEN19120"></a><h3>
<a name="XMLSECCHECKNODENAME"></a>xmlSecCheckNodeName ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecCheckNodeName (const <font>xmlNodePtr</font> cur,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecCheckNodeName (const <font>xmlNodePtr</font> cur,
const <font>xmlChar</font> *name,
const <font>xmlChar</font> *ns);</pre>
<p>Checks that the node has a given name and a given namespace href.</p>
@@ -276,26 +276,26 @@ void <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGXMLDUMP">xmlSec
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16839"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19133"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16844"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19138"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name,</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16849"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19143"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the namespace href.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16854"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19148"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if the node matches or 0 otherwise.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16859"></a><h3>
+<a name="AEN19153"></a><h3>
<a name="XMLSECGETNEXTELEMENTNODE"></a>xmlSecGetNextElementNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecGetNextElementNode (<font>xmlNodePtr</font> cur);</pre>
<p>Seraches for the next element node.</p>
@@ -303,18 +303,18 @@ void <a href="xmlsec-xmltree.html#XMLSECQNAME2BITMASKDEBUGXMLDUMP">xmlSec
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16868"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19164"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16873"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19169"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to next element node or NULL if it is not found.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16878"></a><h3>
+<a name="AEN19174"></a><h3>
<a name="XMLSECFINDCHILD"></a>xmlSecFindChild ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecFindChild (const <font>xmlNodePtr</font> parent,
const <font>xmlChar</font> *name,
@@ -325,19 +325,19 @@ namespace href.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16890"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19188"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16895"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19193"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16900"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19198"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the namespace href (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16905"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19203"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the found node or NULL if an error occurs or
node is not found.</p></td>
</tr>
@@ -345,7 +345,7 @@ node is not found.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16910"></a><h3>
+<a name="AEN19208"></a><h3>
<a name="XMLSECFINDPARENT"></a>xmlSecFindParent ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecFindParent (const <font>xmlNodePtr</font> cur,
const <font>xmlChar</font> *name,
@@ -356,19 +356,19 @@ and namespace href.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16922"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19222"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16927"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19227"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16932"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19232"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the namespace href (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16937"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19237"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the found node or NULL if an error occurs or
node is not found.</p></td>
</tr>
@@ -376,7 +376,7 @@ node is not found.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16942"></a><h3>
+<a name="AEN19242"></a><h3>
<a name="XMLSECFINDNODE"></a>xmlSecFindNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecFindNode (const <font>xmlNodePtr</font> parent,
const <font>xmlChar</font> *name,
@@ -387,19 +387,19 @@ namespace href.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16954"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19256"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16959"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19261"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16964"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19266"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the namespace href (may be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16969"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19271"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the pointer to the found node or NULL if an error occurs or
node is not found.</p></td>
</tr>
@@ -407,7 +407,7 @@ node is not found.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN16974"></a><h3>
+<a name="AEN19276"></a><h3>
<a name="XMLSECADDCHILD"></a>xmlSecAddChild ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecAddChild (<font>xmlNodePtr</font> parent,
const <font>xmlChar</font> *name,
@@ -417,26 +417,26 @@ node is not found.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16988"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19292"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16993"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19297"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN16998"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19302"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17003"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19307"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the new node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17008"></a><h3>
+<a name="AEN19312"></a><h3>
<a name="XMLSECADDCHILDNODE"></a>xmlSecAddChildNode ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecAddChildNode (<font>xmlNodePtr</font> parent,
<font>xmlNodePtr</font> child);</pre>
@@ -445,22 +445,22 @@ node is not found.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17020"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19326"><span style="white-space: nowrap"><var class="PARAMETER">parent</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17025"><span style="white-space: nowrap"><var class="PARAMETER">child</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19331"><span style="white-space: nowrap"><var class="PARAMETER">child</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17030"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19336"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the new node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17035"></a><h3>
+<a name="AEN19341"></a><h3>
<a name="XMLSECADDNEXTSIBLING"></a>xmlSecAddNextSibling ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecAddNextSibling (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *name,
@@ -470,26 +470,26 @@ node is not found.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17049"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19357"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17054"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19362"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17059"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19367"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17064"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19372"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the new node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17069"></a><h3>
+<a name="AEN19377"></a><h3>
<a name="XMLSECADDPREVSIBLING"></a>xmlSecAddPrevSibling ()</h3>
<pre class="PROGRAMLISTING"><font>xmlNodePtr</font> xmlSecAddPrevSibling (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *name,
@@ -499,76 +499,76 @@ node is not found.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17083"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19393"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17088"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19398"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17093"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19403"><span style="white-space: nowrap"><var class="PARAMETER">ns</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17098"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19408"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the new node or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17103"></a><h3>
+<a name="AEN19413"></a><h3>
<a name="XMLSECREPLACENODE"></a>xmlSecReplaceNode ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecReplaceNode (<font>xmlNodePtr</font> node,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecReplaceNode (<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> newNode);</pre>
<p>Swaps the <var class="PARAMETER">node</var> and <var class="PARAMETER">newNode</var> in the XML tree.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17114"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19427"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the current node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17119"><span style="white-space: nowrap"><var class="PARAMETER">newNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19432"><span style="white-space: nowrap"><var class="PARAMETER">newNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17124"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19437"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17129"></a><h3>
+<a name="AEN19442"></a><h3>
<a name="XMLSECREPLACECONTENT"></a>xmlSecReplaceContent ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecReplaceContent (<font>xmlNodePtr</font> node,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecReplaceContent (<font>xmlNodePtr</font> node,
<font>xmlNodePtr</font> newNode);</pre>
<p>Swaps the content of <var class="PARAMETER">node</var> and <var class="PARAMETER">newNode</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17140"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19456"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the current node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17145"><span style="white-space: nowrap"><var class="PARAMETER">newNode</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19461"><span style="white-space: nowrap"><var class="PARAMETER">newNode</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the new node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17150"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19466"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17155"></a><h3>
+<a name="AEN19471"></a><h3>
<a name="XMLSECREPLACENODEBUFFER"></a>xmlSecReplaceNodeBuffer ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecReplaceNodeBuffer (<font>xmlNodePtr</font> node,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecReplaceNodeBuffer (<font>xmlNodePtr</font> node,
const <a href="xmlsec-xmlsec.html#XMLSECBYTE">xmlSecByte</a> *buffer,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> size);</pre>
<p>Swaps the <var class="PARAMETER">node</var> and the parsed XML data from the <var class="PARAMETER">buffer</var> in the XML tree.</p>
@@ -576,28 +576,28 @@ node is not found.</p></td>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17167"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19486"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the current node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17172"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19491"><span style="white-space: nowrap"><var class="PARAMETER">buffer</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XML data.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17177"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19496"><span style="white-space: nowrap"><var class="PARAMETER">size</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the XML data size.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17182"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19501"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17187"></a><h3>
+<a name="AEN19506"></a><h3>
<a name="XMLSECADDIDS"></a>xmlSecAddIDs ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecAddIDs (<font>xmlDocPtr</font> doc,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecAddIDs (<font>xmlDocPtr</font> doc,
<font>xmlNodePtr</font> cur,
const <font>xmlChar</font> **ids);</pre>
<p>Walks thru all children of the <var class="PARAMETER">cur</var> node and adds all attributes
@@ -606,24 +606,24 @@ from the <var class="PARAMETER">ids</var> list to the <var class="PARAMETER">doc
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17200"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19522"><span style="white-space: nowrap"><var class="PARAMETER">doc</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML document.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17205"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19527"><span style="white-space: nowrap"><var class="PARAMETER">cur</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to an XML node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17210"><span style="white-space: nowrap"><var class="PARAMETER">ids</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19532"><span style="white-space: nowrap"><var class="PARAMETER">ids</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to a NULL terminated list of ID attributes.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17215"></a><h3>
+<a name="AEN19537"></a><h3>
<a name="XMLSECGENERATEANDADDID"></a>xmlSecGenerateAndAddID ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecGenerateAndAddID (<font>xmlNodePtr</font> node,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecGenerateAndAddID (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
const <font>xmlChar</font> *prefix,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);</pre>
@@ -633,30 +633,30 @@ and puts it in the attribute <var class="PARAMETER">attrName</var>.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17229"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19554"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node to ID attr to.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17234"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19559"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the ID attr name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17239"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19564"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the prefix to add to the generated ID (can be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17244"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19569"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the length of ID.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17249"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19574"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17254"></a><h3>
+<a name="AEN19579"></a><h3>
<a name="XMLSECGENERATEID"></a>xmlSecGenerateID ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecGenerateID (const <font>xmlChar</font> *prefix,
<a href="xmlsec-xmlsec.html#XMLSECSIZE">xmlSecSize</a> len);</pre>
@@ -666,22 +666,22 @@ The caller is responsible for freeing returned string using <var class="PARAMETE
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17267"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19594"><span style="white-space: nowrap"><var class="PARAMETER">prefix</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the prefix to add to the generated ID (can be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17272"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19599"><span style="white-space: nowrap"><var class="PARAMETER">len</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the length of ID.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17277"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19604"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to generated ID string or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17282"></a><h3>
+<a name="AEN19609"></a><h3>
<a name="XMLSECCREATETREE"></a>xmlSecCreateTree ()</h3>
<pre class="PROGRAMLISTING"><font>xmlDocPtr</font> xmlSecCreateTree (const <font>xmlChar</font> *rootNodeName,
const <font>xmlChar</font> *rootNodeNs);</pre>
@@ -690,60 +690,60 @@ The caller is responsible for freeing returned string using <var class="PARAMETE
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17293"><span style="white-space: nowrap"><var class="PARAMETER">rootNodeName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19622"><span style="white-space: nowrap"><var class="PARAMETER">rootNodeName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the root node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17298"><span style="white-space: nowrap"><var class="PARAMETER">rootNodeNs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19627"><span style="white-space: nowrap"><var class="PARAMETER">rootNodeNs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the root node namespace (otpional).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17303"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19632"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the newly created tree or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17308"></a><h3>
+<a name="AEN19637"></a><h3>
<a name="XMLSECISEMPTYNODE"></a>xmlSecIsEmptyNode ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecIsEmptyNode (<font>xmlNodePtr</font> node);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecIsEmptyNode (<font>xmlNodePtr</font> node);</pre>
<p>Checks whethere the <var class="PARAMETER">node</var> is empty (i.e. has only whitespaces children).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17317"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19649"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the node to check</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17322"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19654"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if <var class="PARAMETER">node</var> is empty, 0 otherwise or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17328"></a><h3>
+<a name="AEN19660"></a><h3>
<a name="XMLSECISEMPTYSTRING"></a>xmlSecIsEmptyString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecIsEmptyString (const <font>xmlChar</font> *str);</pre>
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecIsEmptyString (const <font>xmlChar</font> *str);</pre>
<p>Checks whethere the <var class="PARAMETER">str</var> is empty (i.e. has only whitespaces children).</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17337"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19672"><span style="white-space: nowrap"><var class="PARAMETER">str</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the string to check</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17342"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19677"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>1 if <var class="PARAMETER">str</var> is empty, 0 otherwise or a negative value if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17348"></a><h3>
+<a name="AEN19683"></a><h3>
<a name="XMLSECGETQNAME"></a>xmlSecGetQName ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecGetQName (<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *href,
@@ -754,59 +754,59 @@ Caller is responsible for freeing returned string with xmlFree.</p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17362"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19699"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the context node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17367"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19704"><span style="white-space: nowrap"><var class="PARAMETER">href</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the QName href (can be NULL).</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17372"><span style="white-space: nowrap"><var class="PARAMETER">local</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19709"><span style="white-space: nowrap"><var class="PARAMETER">local</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the QName local part.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17377"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19714"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>qname or NULL if an error occurs.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17382"></a><h3>
+<a name="AEN19719"></a><h3>
<a name="XMLSECISHEX"></a>xmlSecIsHex()</h3>
<pre class="PROGRAMLISTING">#define xmlSecIsHex(c)</pre>
<p>Macro. Returns 1 if <var class="PARAMETER">c</var> is a hex digit or 0 other wise.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN17390"><span style="white-space: nowrap"><var class="PARAMETER">c</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19729"><span style="white-space: nowrap"><var class="PARAMETER">c</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the character.</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17395"></a><h3>
+<a name="AEN19734"></a><h3>
<a name="XMLSECGETHEX"></a>xmlSecGetHex()</h3>
<pre class="PROGRAMLISTING">#define xmlSecGetHex(c)</pre>
<p>Macro. Returns the hex value of the <var class="PARAMETER">c</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody><tr>
-<td align="LEFT" valign="TOP"><a name="AEN17403"><span style="white-space: nowrap"><var class="PARAMETER">c</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19744"><span style="white-space: nowrap"><var class="PARAMETER">c</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the character,</p></td>
</tr></tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17408"></a><h3>
+<a name="AEN19749"></a><h3>
<a name="XMLSECQNAME2INTEGERINFOCONSTPTR"></a>xmlSecQName2IntegerInfoConstPtr</h3>
<pre class="PROGRAMLISTING">typedef const struct _xmlSecQName2IntegerInfo* xmlSecQName2IntegerInfoConstPtr;</pre>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17413"></a><h3>
+<a name="AEN19756"></a><h3>
<a name="XMLSECQNAME2INTEGERINFO"></a>struct xmlSecQName2IntegerInfo</h3>
<pre class="PROGRAMLISTING">struct xmlSecQName2IntegerInfo {
@@ -818,25 +818,25 @@ Caller is responsible for freeing returned string with xmlFree.</p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17418"></a><h3>
+<a name="AEN19763"></a><h3>
<a name="XMLSECQNAME2INTEGERGETINFO"></a>xmlSecQName2IntegerGetInfo ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecQName2IntegerInfoConstPtr</font> xmlSecQName2IntegerGetInfo
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue);</pre>
+ <font>int</font> intValue);</pre>
<p>Maps integer <var class="PARAMETER">intValue</var> to a QName prefix.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17428"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19776"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17433"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19781"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17438"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19786"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>the QName info that is mapped to <var class="PARAMETER">intValue</var> or NULL if such value
is not found.</p></td>
</tr>
@@ -844,250 +844,250 @@ is not found.</p></td>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17444"></a><h3>
+<a name="AEN19792"></a><h3>
<a name="XMLSECQNAME2INTEGERGETINTEGER"></a>xmlSecQName2IntegerGetInteger ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerGetInteger (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerGetInteger (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
const <font>xmlChar</font> *qnameHref,
const <font>xmlChar</font> *qnameLocalPart,
- int *intValue);</pre>
+ <font>int</font> *intValue);</pre>
<p>Maps qname qname to an integer and returns it in <var class="PARAMETER">intValue</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17455"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19807"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17460"><span style="white-space: nowrap"><var class="PARAMETER">qnameHref</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19812"><span style="white-space: nowrap"><var class="PARAMETER">qnameHref</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname href value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17465"><span style="white-space: nowrap"><var class="PARAMETER">qnameLocalPart</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19817"><span style="white-space: nowrap"><var class="PARAMETER">qnameLocalPart</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname local part value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17470"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19822"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17475"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19827"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17480"></a><h3>
+<a name="AEN19832"></a><h3>
<a name="XMLSECQNAME2INTEGERGETINTEGERFROMSTRING"></a>xmlSecQName2IntegerGetIntegerFromString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerGetIntegerFromString
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerGetIntegerFromString
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *qname,
- int *intValue);</pre>
+ <font>int</font> *intValue);</pre>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17489"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19845"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17494"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19850"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17499"><span style="white-space: nowrap"><var class="PARAMETER">qname</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19855"><span style="white-space: nowrap"><var class="PARAMETER">qname</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17504"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19860"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17509"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19865"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p> </p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17514"></a><h3>
+<a name="AEN19870"></a><h3>
<a name="XMLSECQNAME2INTEGERGETSTRINGFROMINTEGER"></a>xmlSecQName2IntegerGetStringFromInteger ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecQName2IntegerGetStringFromInteger
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
- int intValue);</pre>
+ <font>int</font> intValue);</pre>
<p>Creates qname string for <var class="PARAMETER">intValue</var> in context of given <var class="PARAMETER">node</var>. Caller
is responsible for freeing returned string with <var class="PARAMETER">xmlFree</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17527"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19886"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17532"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19891"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17537"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19896"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17542"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19901"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated string on success or NULL if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17547"></a><h3>
+<a name="AEN19906"></a><h3>
<a name="XMLSECQNAME2INTEGERNODEREAD"></a>xmlSecQName2IntegerNodeRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerNodeRead (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerNodeRead (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
- int *intValue);</pre>
+ <font>int</font> *intValue);</pre>
<p>Reads the content of <var class="PARAMETER">node</var> and converts it to an integer using mapping
from <var class="PARAMETER">info</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17558"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19921"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17563"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19926"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17568"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19931"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17573"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19936"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17578"></a><h3>
+<a name="AEN19941"></a><h3>
<a name="XMLSECQNAME2INTEGERNODEWRITE"></a>xmlSecQName2IntegerNodeWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerNodeWrite (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerNodeWrite (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
- int intValue);</pre>
+ <font>int</font> intValue);</pre>
<p>Creates new child node in <var class="PARAMETER">node</var> and sets its value to <var class="PARAMETER">intValue</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17591"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19958"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17596"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19963"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the parent node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17601"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19968"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the child node name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17606"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19973"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the child node namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17611"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19978"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17616"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN19983"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17621"></a><h3>
+<a name="AEN19988"></a><h3>
<a name="XMLSECQNAME2INTEGERATTRIBUTEREAD"></a>xmlSecQName2IntegerAttributeRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerAttributeRead
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerAttributeRead
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
- int *intValue);</pre>
+ <font>int</font> *intValue);</pre>
<p>Gets the value of <var class="PARAMETER">attrName</var> atrtibute from <var class="PARAMETER">node</var> and converts it to integer
according to <var class="PARAMETER">info</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17634"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20005"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17639"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20010"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the element node. </p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17644"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20015"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the attribute name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17649"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20020"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17654"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20025"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17659"></a><h3>
+<a name="AEN20030"></a><h3>
<a name="XMLSECQNAME2INTEGERATTRIBUTEWRITE"></a>xmlSecQName2IntegerAttributeWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2IntegerAttributeWrite
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2IntegerAttributeWrite
(<font>xmlSecQName2IntegerInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *attrName,
- int intValue);</pre>
+ <font>int</font> intValue);</pre>
<p>Converts <var class="PARAMETER">intValue</var> to a qname and sets it to the value of
attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</var>.</p>
<p></p>
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17672"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20047"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17677"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20052"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the parent node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17682"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20057"><span style="white-space: nowrap"><var class="PARAMETER">attrName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the name of attribute.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17687"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20062"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17692"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20067"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17697"></a><h3>
+<a name="AEN20072"></a><h3>
<a name="XMLSECQNAME2INTEGERDEBUGDUMP"></a>xmlSecQName2IntegerDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecQName2IntegerDebugDump (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecQName2IntegerDebugDump (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);</pre>
<p>Prints <var class="PARAMETER">intValue</var> into <var class="PARAMETER">output</var>.</p>
@@ -1095,29 +1095,29 @@ attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17709"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20088"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17714"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20093"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17719"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20098"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17724"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20103"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17729"></a><h3>
+<a name="AEN20108"></a><h3>
<a name="XMLSECQNAME2INTEGERDEBUGXMLDUMP"></a>xmlSecQName2IntegerDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecQName2IntegerDebugXmlDump (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
- int intValue,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecQName2IntegerDebugXmlDump (<font>xmlSecQName2IntegerInfoConstPtr</font> info,
+ <font>int</font> intValue,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);</pre>
<p>Prints <var class="PARAMETER">intValue</var> into <var class="PARAMETER">output</var> in XML format.</p>
@@ -1125,40 +1125,40 @@ attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17741"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20124"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17746"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20129"><span style="white-space: nowrap"><var class="PARAMETER">intValue</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the integer value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17751"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20134"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17756"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20139"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17761"></a><h3>
+<a name="AEN20144"></a><h3>
<a name="XMLSECBITMASK"></a>xmlSecBitMask</h3>
<pre class="PROGRAMLISTING">typedef unsigned int xmlSecBitMask;</pre>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17766"></a><h3>
+<a name="AEN20151"></a><h3>
<a name="XMLSECQNAME2BITMASKINFOCONSTPTR"></a>xmlSecQName2BitMaskInfoConstPtr</h3>
<pre class="PROGRAMLISTING">typedef const struct _xmlSecQName2BitMaskInfo* xmlSecQName2BitMaskInfoConstPtr;</pre>
<p></p>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17771"></a><h3>
+<a name="AEN20158"></a><h3>
<a name="XMLSECQNAME2BITMASKINFO"></a>struct xmlSecQName2BitMaskInfo</h3>
<pre class="PROGRAMLISTING">struct xmlSecQName2BitMaskInfo {
@@ -1170,7 +1170,7 @@ attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17776"></a><h3>
+<a name="AEN20165"></a><h3>
<a name="XMLSECQNAME2BITMASKGETINFO"></a>xmlSecQName2BitMaskGetInfo ()</h3>
<pre class="PROGRAMLISTING"><font>xmlSecQName2BitMaskInfoConstPtr</font> xmlSecQName2BitMaskGetInfo
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
@@ -1180,24 +1180,24 @@ attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17787"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20178"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17792"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20183"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17797"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20188"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to the qname info for <var class="PARAMETER">mask</var> or NULL if mask is unknown.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17803"></a><h3>
+<a name="AEN20194"></a><h3>
<a name="XMLSECQNAME2BITMASKGETBITMASK"></a>xmlSecQName2BitMaskGetBitMask ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2BitMaskGetBitMask (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2BitMaskGetBitMask (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
const <font>xmlChar</font> *qnameLocalPart,
const <font>xmlChar</font> *qnameHref,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> *mask);</pre>
@@ -1206,36 +1206,36 @@ attribute <var class="PARAMETER">attrName</var> in <var class="PARAMETER">node</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17816"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20210"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17821"><span style="white-space: nowrap"><var class="PARAMETER">qnameLocalPart</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20215"><span style="white-space: nowrap"><var class="PARAMETER">qnameLocalPart</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname LocalPart value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17826"><span style="white-space: nowrap"><var class="PARAMETER">qnameHref</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20220"><span style="white-space: nowrap"><var class="PARAMETER">qnameHref</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname Href value.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17831"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20225"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17836"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20230"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17841"></a><h3>
+<a name="AEN20235"></a><h3>
<a name="XMLSECQNAME2BITMASKNODESREAD"></a>xmlSecQName2BitMaskNodesRead ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2BitMaskNodesRead (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2BitMaskNodesRead (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> *node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
- int stopOnUnknown,
+ <font>int</font> stopOnUnknown,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> *mask);</pre>
<p>Reads &lt;<var class="PARAMETER">nodeNs</var>:<var class="PARAMETER">nodeName</var>&gt; elements and puts the result bit mask
into <var class="PARAMETER">mask</var>. When function exits, <var class="PARAMETER">node</var> points to the first element node
@@ -1244,41 +1244,41 @@ after all the &lt;<var class="PARAMETER">nodeNs</var>:<var class="PARAMETER">nod
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17859"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20257"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17864"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20262"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the start.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17869"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20267"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mask nodes name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17874"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20272"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mask nodes namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17879"><span style="white-space: nowrap"><var class="PARAMETER">stopOnUnknown</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20277"><span style="white-space: nowrap"><var class="PARAMETER">stopOnUnknown</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> if this flag is set then function exits if unknown
value was found.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17884"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20282"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to result mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17889"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20287"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17894"></a><h3>
+<a name="AEN20292"></a><h3>
<a name="XMLSECQNAME2BITMASKGETBITMASKFROMSTRING"></a>xmlSecQName2BitMaskGetBitMaskFromString ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2BitMaskGetBitMaskFromString
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2BitMaskGetBitMaskFromString
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *qname,
@@ -1287,30 +1287,30 @@ after all the &lt;<var class="PARAMETER">nodeNs</var>:<var class="PARAMETER">nod
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17904"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20305"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17909"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20310"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17914"><span style="white-space: nowrap"><var class="PARAMETER">qname</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20315"><span style="white-space: nowrap"><var class="PARAMETER">qname</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17919"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20320"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17924"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20325"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p> </p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17929"></a><h3>
+<a name="AEN20330"></a><h3>
<a name="XMLSECQNAME2BITMASKGETSTRINGFROMBITMASK"></a>xmlSecQName2BitMaskGetStringFromBitMask ()</h3>
<pre class="PROGRAMLISTING"><font>xmlChar</font>* xmlSecQName2BitMaskGetStringFromBitMask
(<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
@@ -1322,28 +1322,28 @@ is responsible for freeing returned string with <var class="PARAMETER">xmlFree</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17943"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20346"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;integer mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17948"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20351"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to node.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17953"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20356"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17958"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20361"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>pointer to newly allocated string on success or NULL if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN17963"></a><h3>
+<a name="AEN20366"></a><h3>
<a name="XMLSECQNAME2BITMASKNODESWRITE"></a>xmlSecQName2BitMaskNodesWrite ()</h3>
-<pre class="PROGRAMLISTING">int xmlSecQName2BitMaskNodesWrite (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>int</font> xmlSecQName2BitMaskNodesWrite (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<font>xmlNodePtr</font> node,
const <font>xmlChar</font> *nodeName,
const <font>xmlChar</font> *nodeNs,
@@ -1353,36 +1353,36 @@ is responsible for freeing returned string with <var class="PARAMETER">xmlFree</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17979"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20385"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17984"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20390"><span style="white-space: nowrap"><var class="PARAMETER">node</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the parent element for mask nodes.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17989"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20395"><span style="white-space: nowrap"><var class="PARAMETER">nodeName</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mask nodes name.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17994"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20400"><span style="white-space: nowrap"><var class="PARAMETER">nodeNs</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the mask nodes namespace.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN17999"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20405"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18004"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20410"><span style="white-space: nowrap"><span class="emphasis"><i class="EMPHASIS">Returns</i></span> :</span></a></td>
<td align="LEFT" valign="TOP"><p>0 on success or a negative value if an error occurs,</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18009"></a><h3>
+<a name="AEN20415"></a><h3>
<a name="XMLSECQNAME2BITMASKDEBUGDUMP"></a>xmlSecQName2BitMaskDebugDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecQName2BitMaskDebugDump (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecQName2BitMaskDebugDump (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);</pre>
@@ -1391,28 +1391,28 @@ is responsible for freeing returned string with <var class="PARAMETER">xmlFree</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18022"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20431"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18027"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20436"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18032"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20441"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18037"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20446"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
</div>
<hr>
<div class="REFSECT2">
-<a name="AEN18042"></a><h3>
+<a name="AEN20451"></a><h3>
<a name="XMLSECQNAME2BITMASKDEBUGXMLDUMP"></a>xmlSecQName2BitMaskDebugXmlDump ()</h3>
-<pre class="PROGRAMLISTING">void xmlSecQName2BitMaskDebugXmlDump (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
+<pre class="PROGRAMLISTING"><font>void</font> xmlSecQName2BitMaskDebugXmlDump (<font>xmlSecQName2BitMaskInfoConstPtr</font> info,
<a href="xmlsec-xmltree.html#XMLSECBITMASK">xmlSecBitMask</a> mask,
const <font>xmlChar</font> *name,
<font>FILE</font> *output);</pre>
@@ -1421,19 +1421,19 @@ is responsible for freeing returned string with <var class="PARAMETER">xmlFree</
<p></p>
<table class="variablelist" border="0" cellspacing="0" cellpadding="4"><tbody>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18055"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20467"><span style="white-space: nowrap"><var class="PARAMETER">info</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the qname&lt;-&gt;bit mask mapping information.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18060"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20472"><span style="white-space: nowrap"><var class="PARAMETER">mask</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the bit mask.</p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18065"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20477"><span style="white-space: nowrap"><var class="PARAMETER">name</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p></p></td>
</tr>
<tr>
-<td align="LEFT" valign="TOP"><a name="AEN18070"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
+<td align="LEFT" valign="TOP"><a name="AEN20482"><span style="white-space: nowrap"><var class="PARAMETER">output</var> :</span></a></td>
<td align="LEFT" valign="TOP"><p> the pointer to output FILE.</p></td>
</tr>
</tbody></table>
diff --git a/docs/documentation.html b/docs/documentation.html
index fa256612..0bae350d 100644
--- a/docs/documentation.html
+++ b/docs/documentation.html
@@ -1,76 +1,55 @@
-<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <meta http-equiv="Content-Type"
- content="text/html; charset=ISO-8859-1">
- <title>XML Security Library: Documentation</title>
-</head>
-<body>
-<table witdh="100%" valign="top">
- <tbody>
- <tr valign="top">
- <td align="left" valign="top" width="210">
- <img src="images/logo.gif" alt="XML Security Library" border="0">
- <p></p>
- <ul>
- <li><a href="index.html">Home</a></li>
- <li><a href="download.html">Download</a></li>
- <li><a href="news.html">News</a></li>
- <li><a href="documentation.html">Documentation</a></li>
- <ul>
- <li><a href="faq.html">FAQ</a></li>
- <li><a href="api/xmlsec-notes.html">Tutorial</a></li>
- <li><a href="api/xmlsec-reference.html">API reference</a></li>
- <li><a href="api/xmlsec-examples.html">Examples</a></li>
- </ul>
- <li><a href="xmldsig.html">XML Digital Signature</a></li>
- <ul>
- <li><a
- href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online
-Verifier</a></li>
- </ul>
- <li><a href="xmlenc.html">XML Encryption</a></li>
- <li><a href="c14n.html">XML Canonicalization</a></li>
- <li><a href="bugs.html">Reporting Bugs</a></li>
- <li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing
-list</a></li>
- <li><a href="related.html">Related</a></li>
- <li><a href="authors.html">Authors</a></li>
- </ul>
- <table width="100%">
- <tbody>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/"><img
- src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/XSLT"><img
- src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://www.openssl.org/"><img
- src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
- </tr>
- </tbody>
- </table>
- </td>
- <td valign="top">
- <table valign="top" width="100%">
- <tbody>
- <tr>
- <td id="xmlsecContent" align="left" valign="top">
- <div align="center">
+<html>
+<head>
+<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
+<title>XML Security Library: Documentation</title>
+</head>
+<body><table witdh="100%" valign="top"><tr valign="top">
+<td valign="top" align="left" width="210">
+<img src="images/logo.gif" alt="XML Security Library" border="0"><p></p>
+<ul>
+<li><a href="index.html">Home</a></li>
+<li><a href="download.html">Download</a></li>
+<li><a href="news.html">News</a></li>
+<li><a href="documentation.html">Documentation</a></li>
+<ul>
+<li><a href="faq.html">FAQ</a></li>
+<li><a href="api/xmlsec-notes.html">Tutorial</a></li>
+<li><a href="api/xmlsec-reference.html">API reference</a></li>
+<li><a href="api/xmlsec-examples.html">Examples</a></li>
+</ul>
+<li><a href="xmldsig.html">XML Digital Signature</a></li>
+<ul><li><a href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online Verifier</a></li></ul>
+<li><a href="xmlenc.html">XML Encryption</a></li>
+<li><a href="c14n.html">XML Canonicalization</a></li>
+<li><a href="bugs.html">Reporting Bugs</a></li>
+<li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing list</a></li>
+<li><a href="related.html">Related</a></li>
+<li><a href="authors.html">Authors</a></li>
+</ul>
+<table width="100%">
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/"><img src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/XSLT"><img src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://www.openssl.org/"><img src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
+</tr>
+</table>
+</td>
+<td valign="top"><table width="100%" valign="top">
+<tr><td valign="top" align="left" id="xmlsecContent">
+<div align="center">
<h1>Documentation</h1>
- </div>
- <ul>
- <li><a href="related.html#books">Books</a><br>
- </li>
+ </div>
+<ul>
+<li>
+<a href="related.html#books">Books</a><br>
+</li>
<li><a href="faq.html">F.A.Q.</a></li>
<li><a href="api/xmlsec-notes.html">Tutorial</a></li>
<li>
@@ -82,20 +61,11 @@ list</a></li>
list archive</a></li>
<li><a href="api-0.0.x/documentation.html">Old
documentation</a></li>
- </ul>
- </td>
- </tr>
- <tr>
- <td><br>
- <br>
- <p><a href="bugs.html">Aleksey Sanin</a></p>
- </td>
- </tr>
- </tbody>
- </table>
- </td>
- </tr>
- </tbody>
-</table>
-</body>
-</html>
+ </ul>
+</td></tr>
+<tr><td>
+<br><br><p><a href="bugs.html">Aleksey Sanin</a></p>
+</td></tr>
+</table></td>
+</tr></table></body>
+</html>
diff --git a/docs/faq.html b/docs/faq.html
index bd206886..bfadc306 100644
--- a/docs/faq.html
+++ b/docs/faq.html
@@ -1,300 +1,260 @@
-<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <meta http-equiv="Content-Type"
- content="text/html; charset=ISO-8859-1">
- <title>XML Security Library: Documentation</title>
-</head>
-<body>
-<table witdh="100%" valign="top">
- <tbody>
- <tr valign="top">
- <td align="left" valign="top" width="210"> <img
- src="images/logo.gif" alt="XML Security Library" border="0">
- <ul>
- <li><a href="index.html">Home</a></li>
- <li><a href="download.html">Download</a></li>
- <li><a href="news.html">News</a></li>
- <li><a href="documentation.html">Documentation</a></li>
- <ul>
- <li><a href="faq.html">FAQ</a></li>
- <li><a href="api/xmlsec-notes.html">Tutorial</a></li>
- <li><a href="api/xmlsec-reference.html">API reference</a></li>
- <li><a href="api/xmlsec-examples.html">Examples</a></li>
- </ul>
- <li><a href="xmldsig.html">XML Digital Signature</a></li>
- <ul>
- <li><a
- href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online
-Verifier</a></li>
- </ul>
- <li><a href="xmlenc.html">XML Encryption</a></li>
- <li><a href="c14n.html">XML Canonicalization</a></li>
- <li><a href="bugs.html">Reporting Bugs</a></li>
- <li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing
-list</a></li>
- <li><a href="related.html">Related</a></li>
- <li><a href="authors.html">Authors</a></li>
- </ul>
- <table width="100%">
- <tbody>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/"><img
- src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/XSLT"><img
- src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://www.openssl.org/"><img
- src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
- </tr>
- </tbody>
- </table>
- </td>
- <td valign="top">
- <table valign="top" width="100%">
- <tbody>
- <tr>
- <td id="xmlsecContent" align="left" valign="top">
- <div align="center">
+<html>
+<head>
+<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
+<title>XML Security Library: Documentation</title>
+</head>
+<body><table witdh="100%" valign="top"><tr valign="top">
+<td valign="top" align="left" width="210">
+<img src="images/logo.gif" alt="XML Security Library" border="0"><p></p>
+<ul>
+<li><a href="index.html">Home</a></li>
+<li><a href="download.html">Download</a></li>
+<li><a href="news.html">News</a></li>
+<li><a href="documentation.html">Documentation</a></li>
+<ul>
+<li><a href="faq.html">FAQ</a></li>
+<li><a href="api/xmlsec-notes.html">Tutorial</a></li>
+<li><a href="api/xmlsec-reference.html">API reference</a></li>
+<li><a href="api/xmlsec-examples.html">Examples</a></li>
+</ul>
+<li><a href="xmldsig.html">XML Digital Signature</a></li>
+<ul><li><a href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online Verifier</a></li></ul>
+<li><a href="xmlenc.html">XML Encryption</a></li>
+<li><a href="c14n.html">XML Canonicalization</a></li>
+<li><a href="bugs.html">Reporting Bugs</a></li>
+<li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing list</a></li>
+<li><a href="related.html">Related</a></li>
+<li><a href="authors.html">Authors</a></li>
+</ul>
+<table width="100%">
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/"><img src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/XSLT"><img src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://www.openssl.org/"><img src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
+</tr>
+</table>
+</td>
+<td valign="top"><table width="100%" valign="top">
+<tr><td valign="top" align="left" id="xmlsecContent">
+<div align="center">
<h1>Frequently Asked Questions</h1>
- </div>
- <h3>0. Where can I read more about XML Signature and XML
-Encryption?</h3>
- <p>First of all, read the original specifications: <a
- href="http://www.w3.org/Signature/">XML Digital Signature</a> and <a
- href="http://www.w3.org/Encryption/">XML Encrytpion</a>. Also there <a
- href="related.html#books">several&nbsp; books</a> available that can
-help you get started.<br>
- </p>
- <h3>1. License(s).</h3>
- <h4><a name="section_1_1"></a>1.1. Licensing Terms for
-xmlsec.</h4>
- <p> XML Security Library is released under the <a
- href="http://www.opensource.org/licenses/mit-license.html">MIT License</a>,
-see the file Copyright in the distribution for the precise wording. </p>
- <h4><a name="section_1_2"></a>1.2. Can I use xmlsec with
+ </div>
+<h3>0. Where can I read more about XML Signature and XML
+Encryption?</h3>
+<p>First of all, read the original specifications: <a href="http://www.w3.org/Signature/">XML Digital Signature</a> and <a href="http://www.w3.org/Encryption/">XML Encrytpion</a>. Also there <a href="related.html#books">several  books</a> available that can
+help you get started.<br></p>
+<h3>1. License(s).</h3>
+<h4>
+<a name="section_1_1"></a>1.1. Licensing Terms for
+xmlsec.</h4>
+<p> XML Security Library is released under the <a href="http://www.opensource.org/licenses/mit-license.html">MIT License</a>,
+see the file Copyright in the distribution for the precise wording. </p>
+<h4>
+<a name="section_1_2"></a>1.2. Can I use xmlsec with
proprietary application or
-library? Can I use xmlsec with a GNU GPL application or library?</h4>
- <table
- style="text-align: left; width: 85%; margin-left: auto; margin-right: auto;"
- border="1" cellpadding="2" cellspacing="2">
- <tbody>
- <tr>
- <td style="vertical-align: top; font-weight: bold;">XML
-Security Library module<br>
- </td>
- <td style="vertical-align: top; font-weight: bold;">Dependencies<br>
- </td>
+library? Can I use xmlsec with a GNU GPL application or library?</h4>
+<table style="text-align: left; width: 85%; margin-left: auto; margin-right: auto;" border="1" cellpadding="2" cellspacing="2"><tbody>
+<tr>
+<td style="vertical-align: top; font-weight: bold;">XML
+Security Library module<br>
+</td>
+ <td style="vertical-align: top; font-weight: bold;">Dependencies<br>
+</td>
<td style="vertical-align: top; font-weight: bold;">Dependencies
-License<br>
- </td>
+License<br>
+</td>
<td style="vertical-align: top; font-weight: bold;">Using
with proprietary
-applications/libraries<br>
- </td>
+applications/libraries<br>
+</td>
<td style="vertical-align: top; font-weight: bold;">Using
-with MIT/BSD&nbsp; applications/libraries <br>
- </td>
+with MIT/BSD  applications/libraries <br>
+</td>
<td style="vertical-align: top; font-weight: bold;">Using
with GPL
-applications/libraries<br>
- </td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-core<br>
+applications/libraries<br>
+</td>
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-core<br>
+</td>
+ <td style="vertical-align: top;">
+<a href="http://xmlsoft.org">LibXML2</a>/<a href="http://xmlsoft.org/XSLT">LibXSLT</a>
</td>
- <td style="vertical-align: top;"><a
- href="http://xmlsoft.org">LibXML2</a>/<a href="http://xmlsoft.org/XSLT">LibXSLT</a>
- </td>
- <td style="vertical-align: top;"><a
- href="http://www.opensource.org/licenses/mit-license.html">MIT License</a></td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-openssl (also
+ <td style="vertical-align: top;"><a href="http://www.opensource.org/licenses/mit-license.html">MIT License</a></td>
+ <td style="vertical-align: top;">Yes.<br>
+</td>
+ <td style="vertical-align: top;">Yes.<br>
+</td>
+ <td style="vertical-align: top;">Yes.<br>
+</td>
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-openssl (also
requires
-xmlsec-core library)<br>
- </td>
- <td style="vertical-align: top;"><a
- href="http://www.openssl.org">OpenSSL<br>
- </a></td>
- <td style="vertical-align: top;">OpenSSL License<br>
- </td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
+xmlsec-core library)<br>
+</td>
+ <td style="vertical-align: top;"><a href="http://www.openssl.org">OpenSSL<br></a></td>
+ <td style="vertical-align: top;">OpenSSL License<br>
+</td>
+ <td style="vertical-align: top;">Yes.<br>
+</td>
<td style="vertical-align: top;">Yes.</td>
- <td style="vertical-align: top;">May be. <a
- href="http://www.openssl.org/support/faq.cgi#LEGAL2">OpenSSL FAQ</a>&nbsp;
-states that OpenSSL library is covered by a <a
- href="http://www.gnu.org/licenses/gpl-faq.html#WritingFSWithNFLibs">special
+ <td style="vertical-align: top;">May be. <a href="http://www.openssl.org/support/faq.cgi#LEGAL2">OpenSSL FAQ</a> 
+states that OpenSSL library is covered by a <a href="http://www.gnu.org/licenses/gpl-faq.html#WritingFSWithNFLibs">special
GPL exception</a> thus it could be used in GPLed
applications/libraries. However, some people think that this is not
-true (<a
- href="http://lists.debian.org/debian-legal/2002/debian-legal-200210/msg00173.html">one</a>
-and <a
- href="http://lists.debian.org/debian-legal/2002/debian-legal-200205/msg00127.html">two</a>).
+true (<a href="http://lists.debian.org/debian-legal/2002/debian-legal-200210/msg00173.html">one</a>
+and <a href="http://lists.debian.org/debian-legal/2002/debian-legal-200205/msg00127.html">two</a>).
</td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-gnutls (also
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-gnutls (also
requires
xmlsec-core library) </td>
- <td style="vertical-align: top;"><a
- href="http://www.gnu.org/software/gnutls/">GnuTLS</a><br>
- </td>
- <td style="vertical-align: top;"><a
- href="http://www.opensource.org/licenses/gpl-license.php">GPL</a><br>
- </td>
+ <td style="vertical-align: top;">
+<a href="http://www.gnu.org/software/gnutls/">GnuTLS</a><br>
+</td>
+ <td style="vertical-align: top;">
+<a href="http://www.opensource.org/licenses/gpl-license.php">GPL</a><br>
+</td>
<td style="vertical-align: top;">Yes, but only if
-the&nbsp; application is not distributed.<br>
- </td>
+the  application is not distributed.<br>
+</td>
<td style="vertical-align: top;">Yes.</td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-nss (also
+ <td style="vertical-align: top;">Yes.<br>
+</td>
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-nss (also
requires
xmlsec-core library) </td>
- <td style="vertical-align: top;"><a
- href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a><br>
- </td>
- <td style="vertical-align: top;">Dual licensing: <a
- href="http://www.opensource.org/licenses/mozilla1.0.php">Mozilla
-Public License</a> and <a
- href="http://www.opensource.org/licenses/gpl-license.php">GPL</a> </td>
- <td style="vertical-align: top;">Yes.<br>
- </td>
+ <td style="vertical-align: top;">
+<a href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a><br>
+</td>
+ <td style="vertical-align: top;">Dual licensing: <a href="http://www.opensource.org/licenses/mozilla1.0.php">Mozilla
+Public License</a> and <a href="http://www.opensource.org/licenses/gpl-license.php">GPL</a> </td>
+ <td style="vertical-align: top;">Yes.<br>
+</td>
<td style="vertical-align: top;">Yes.</td>
<td style="vertical-align: top;">Probably yes, but at
the time I
-am writing this there are some <a
- href="http://bugzilla.mozilla.org/show_bug.cgi?id=217162">unresolved
-issues</a>.<br>
- </td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-mscrypto
+am writing this there are some <a href="http://bugzilla.mozilla.org/show_bug.cgi?id=217162">unresolved
+issues</a>.<br>
+</td>
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-mscrypto
(also requires
xmlsec-core library) </td>
- <td style="vertical-align: top;"><a
- href="http://msdn.microsoft.com/security/">MSCrypto API</a><br>
- </td>
+ <td style="vertical-align: top;">
+<a href="http://msdn.microsoft.com/security/">MSCrypto API</a><br>
+</td>
<td style="vertical-align: top;">Microsoft licensing:
The libraries are part of MS Windows, and are also distributed with
Internet Explorer. </td>
- <td style="vertical-align: top;">Unknown.<br>
- </td>
+ <td style="vertical-align: top;">Unknown.<br>
+</td>
<td style="vertical-align: top;">Unknown.</td>
<td style="vertical-align: top;">Unknown.</td>
- </tr>
- <tr>
- <td style="vertical-align: top;">xmlsec-mscrypto
+ </tr>
+<tr>
+<td style="vertical-align: top;">xmlsec-mscrypto
(also requires
xmlsec-core library) </td>
- <td style="vertical-align: top;"><a
- href="http://msdn.microsoft.com/security/">MSCrypto API</a><br>
- </td>
+ <td style="vertical-align: top;">
+<a href="http://msdn.microsoft.com/security/">MSCrypto API</a><br>
+</td>
<td style="vertical-align: top;">Microsoft licensing:
The libraries are part of MS Windows, and are also distributed with
Internet Explorer. </td>
- <td style="vertical-align: top;">Unknown.<br>
- </td>
+ <td style="vertical-align: top;">Unknown.<br>
+</td>
<td style="vertical-align: top;">Unknown.</td>
<td style="vertical-align: top;">Unknown.</td>
- </tr>
- </tbody>
- </table>
- <p>If you have questions about XML Security Library
-licensing then feel free to send these questions to the <a
- href="bugs.html">mailing list</a>.<br>
- </p>
- <h3>2. Installation.</h3>
- <h4><a name="section_2_1"></a>2.1. Where can I get xmlsec?</h4>
- <p> The original distribution comes from <a
- href="http://www.aleksey.com/xmlsec/">XML Security Library page</a>.
-Also xmlsec is available from <a
- href="ftp://rpmfind.net/pub/libxml/xmlsec">rpmfind.net miror</a>. </p>
- <h4><a name="section_2_2"></a>2.2. How to compile xmlsec?</h4>
- <p> On Unix just follow the "standard": </p>
- <blockquote> <code>gunzip -c xmlsec-xxx.tar.gz | tar xvf -</code><br>
- <code>cd xmlsec-xxxx</code><br>
- <code>./configure --help</code><br>
- <code>./configure [possible options] </code><br>
- <code>make</code><br>
- <code>make check</code><br>
- <code>make install</code> </blockquote>
- <p> At that point you may have to rerun ldconfig or similar
+ </tr>
+</tbody></table>
+<p>If you have questions about XML Security Library
+licensing then feel free to send these questions to the <a href="bugs.html">mailing list</a>.<br></p>
+<h3>2. Installation.</h3>
+<h4>
+<a name="section_2_1"></a>2.1. Where can I get xmlsec?</h4>
+<p> The original distribution comes from <a href="http://www.aleksey.com/xmlsec/">XML Security Library page</a>.
+Also xmlsec is available from <a href="ftp://rpmfind.net/pub/libxml/xmlsec">rpmfind.net miror</a>. </p>
+<h4>
+<a name="section_2_2"></a>2.2. How to compile xmlsec?</h4>
+<p> On Unix just follow the "standard": </p>
+<blockquote> <code>gunzip -c xmlsec-xxx.tar.gz | tar xvf -</code><br><code>cd xmlsec-xxxx</code><br><code>./configure --help</code><br><code>./configure [possible options] </code><br><code>make</code><br><code>make check</code><br><code>make install</code> </blockquote>
+<p> At that point you may have to rerun ldconfig or similar
utility to update your list of installed shared libs.<br>
On Windows the process is more complicated. Please check readme file in
- <code>xmlsec-xxxx/win32</code> folder. </p>
- <h4><a name="section_2_3"></a>2.3. What other libraries are
+ <code>xmlsec-xxxx/win32</code> folder. </p>
+<h4>
+<a name="section_2_3"></a>2.3. What other libraries are
needed to compile/install
-xmlsec?</h4>
- <p> The XML Security Library requires: </p>
- <ul>
- <li><a href="http://xmlsoft.org/downloads.html">LibXML</a></li>
- <li><a href="http://xmlsoft.org/XSLT/downloads.html">LibXSLT</a>
+xmlsec?</h4>
+<p> The XML Security Library requires: </p>
+<ul>
+<li><a href="http://xmlsoft.org/downloads.html">LibXML</a></li>
+ <li>
+<a href="http://xmlsoft.org/XSLT/downloads.html">LibXSLT</a>
(optional)</li>
- </ul>
- <ul>
- <li> <a href="http://www.openssl.org/">OpenSSL</a>
+ </ul>
+<ul>
+<li> <a href="http://www.openssl.org/">OpenSSL</a>
version
0.9.7 (prefered) or version 0.9.6. </li>
- <li><a href="http://www.gnu.org/software/gnutls/">GnuTLS</a>
+ <li>
+<a href="http://www.gnu.org/software/gnutls/">GnuTLS</a>
and <a href="http://www.gnu.org/directory/security/libgcrypt.html">Libgcrypt</a>
- GNU SSL and cryptographic libraries. </li>
- <li><a
- href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> -
+ <li>
+<a href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> -
Mozilla cryptographic library. </li>
- </ul>
- <h4><a name="section_2_4"></a>2.4. Why does make check fail
-for some tests?</h4>
- <p> First of all, some tests <b>must</b> fail! Please read
+ </ul>
+<h4>
+<a name="section_2_4"></a>2.4. Why does make check fail
+for some tests?</h4>
+<p> First of all, some tests <b>must</b> fail! Please read
the messages printed before the tests.<br>
If you have other failed tests then the next possible reason is that
you use OpenSSL 0.9.6 and some xmlsec features are disabled in this
case. Please try to upgrade to OpenSSL 0.9.7 and
re-configure/re-compile xmlsec.<br>
if this does not help then probably there is a bug in the xmlsec or in
-the xmlsec tests. Please submit the <a
- href="http://www.aleksey.com/xmlsec/bugs.html">bug report</a> and I'll
-try to fix it. </p>
- <h4><a name="section_2_5"></a>2.5. I get the xmlsec sources
+the xmlsec tests. Please submit the <a href="http://www.aleksey.com/xmlsec/bugs.html">bug report</a> and I'll
+try to fix it. </p>
+<h4>
+<a name="section_2_5"></a>2.5. I get the xmlsec sources
from CVS and there is no
-configure script. Where can I get it?</h4>
- <p> The configure (and other Makefiles) are generated. Use
+configure script. Where can I get it?</h4>
+<p> The configure (and other Makefiles) are generated. Use
the <code>autogen.sh</code> script to regenerate the configure and
-Makefiles, like: </p>
- <blockquote> <code>./autogen.sh --prefix=/usr</code> </blockquote>
- <h4><a name="section_2_6"></a>2.6. I do not need all these
+Makefiles, like: </p>
+<blockquote> <code>./autogen.sh --prefix=/usr</code> </blockquote>
+<h4>
+<a name="section_2_6"></a>2.6. I do not need all these
features supported by
-xmlsec. Can I disable some of them?</h4>
- <p> Yes, you can. Please run <code>./configure --help</code>
-for the list of possible configuration options. </p>
- <h4><a name="section_2_7"></a>2.7. I am compiling XMLSec
+xmlsec. Can I disable some of them?</h4>
+<p> Yes, you can. Please run <code>./configure --help</code>
+for the list of possible configuration options. </p>
+<h4>
+<a name="section_2_7"></a>2.7. I am compiling XMLSec
library on Windows and it
-does not compile (crashes right after the launch). Can you help me?</h4>
- <p> There are several possible reasons why you might have
+does not compile (crashes right after the launch). Can you help me?</h4>
+<p> There are several possible reasons why you might have
problems on Windows. All of them originated in the MS C compiler/linker
and are specific to Windows. Thanks to Igor Zlatkovic for writing these
-long explanations. </p>
- <p> <b>1) Incorrect MS C runtime libraries.</b> </p>
- <p>Windows basically has two C runtimes. The one is called
+long explanations. </p>
+<p> <b>1) Incorrect MS C runtime libraries.</b> </p>
+<p>Windows basically has two C runtimes. The one is called
libc.lib and can only be linked to statically. The other is called
msvcrt.dll and can only be linked to dynamically. The first one occurs
in its single-threaded and multithreaded variant, which gives three
@@ -313,20 +273,19 @@ program crashes on first IO operation, first malloc/free from different
runtimes or something even more trivial.<br>
Do not forget that tf you need a different runtime for some reason,
then you MUST recompile not only XMLSec, but LibXML, LibXSLT and
-OpenSSL as well. </p>
- <p> <b>2) Static linking without correct defines.</b> </p>
- <p>When people link statically to XMLSec, then they must <code>#define
+OpenSSL as well. </p>
+<p> <b>2) Static linking without correct defines.</b> </p>
+<p>When people link statically to XMLSec, then they must <code>#define
XMLSEC_STATIC</code> in their source files before including any XMLSec
header. Almost none is doing that :) This macro has no effect on Unix,
but it is vital on Windows.<br>
This applies to LibXML and LibXSLT as well, no matter if these are used
directly or not. If just XMLSec is used, but everything is linked
-statically, then there must be a </p>
- <blockquote><code> #define LIBXML_STATIC<br>
+statically, then there must be a </p>
+<blockquote><code> #define LIBXML_STATIC<br>
#define LIBXSLT_STATIC<br>
-#define XMLSEC_STATIC<br>
- </code></blockquote>
- <p> before any xmlsec header is included. Even if the
+#define XMLSEC_STATIC<br></code></blockquote>
+<p> before any xmlsec header is included. Even if the
client code doesn't call into libxml at all, still this must be
defined. XMLSec headers will include LibXML headers and they must have
these definitions. Without them, every variable XMLSec includes from
@@ -335,67 +294,67 @@ and that will give headaches if static LibXML is used for linking.<br>
This scheme makes it possible to have any combination of static and
dynamic libraries in the resulting executable. Its cost is the need to <code>#define</code>
apropriate macros. People would ideally define them by using the
-compiler's <code>/D</code> switch in projects that link statically. </p>
- <h3>3. Developing with XMLSec.</h3>
- <h4><a name="section_3_1"></a>3.1. xmlSecDSigCtxValidate()
+compiler's <code>/D</code> switch in projects that link statically. </p>
+<h3>3. Developing with XMLSec.</h3>
+<h4>
+<a name="section_3_1"></a>3.1. xmlSecDSigCtxValidate()
function returned 0. Does
-this mean that the signature is valid?</h4>
- <b>No!</b>
- <p> Function xmlSecDSigCtxValidate() returns 0 when there
+this mean that the signature is valid?</h4>
+<b>No!</b><p> Function xmlSecDSigCtxValidate() returns 0 when there
were no <i>processing</i> errors during signature validation (i.e. the
document has correct syntax, all keys were found, etc.). The signature
is valid if and only if the xmlSecDSigCtxValidate() function returns 0 <b>and</b>
the <code>status</code> member of the <code>xmlSecDSigCtx</code>
-structure is equal to <code>xmlSecDSigStatusSucceeded</code>. </p>
- <h4><a name="section_3_2"></a>3.2. I am trying to sign an
+structure is equal to <code>xmlSecDSigStatusSucceeded</code>. </p>
+<h4>
+<a name="section_3_2"></a>3.2. I am trying to sign an
XML document and I have a
-warning about "empty nodes set". Should I worry about this?</h4>
- <p> Most likely <b>yes</b>. When it's not an error from
+warning about "empty nodes set". Should I worry about this?</h4>
+<p> Most likely <b>yes</b>. When it's not an error from
specification point of view, I can hardly imagine a real world case
that requires signing an empty nodes set (i.e. signing an empty
string). Most likely, you have this error because you are trying to use
ID attribute and you do not provide a DTD for the document. For
-example, the following Reference element: </p>
- <blockquote><code> &lt;?xml version="1.0"
+example, the following Reference element: </p>
+<blockquote><code> &lt;?xml version="1.0"
encoding="UTF-8"&gt;<br>
&lt;Root&gt;<br>
-&nbsp;&nbsp;&lt;Data Id="1234"&gt;<br>
-&nbsp;&nbsp;&nbsp;&nbsp;The data I want to sign<br>
-&nbsp;&nbsp;&lt;/Data&gt;<br>
-&nbsp;&nbsp;&lt;Signature xmlns="http://www.w3.org/2000/09/xmldsig#"&gt;<br>
-&nbsp;&nbsp;...<br>
-&nbsp;&nbsp;&nbsp;&nbsp;&lt;Reference URI="#1234"&gt;<br>
-&nbsp;&nbsp;&nbsp;&nbsp;...<br>
-&nbsp;&nbsp;&nbsp;&nbsp;&lt;/Reference&gt;<br>
-&nbsp;&nbsp;...<br>
-&nbsp;&nbsp;&lt;/Signature&gt;<br>
-&lt;/Root&gt;<br>
- </code></blockquote>
- <p> always results in an empty nodes set (and an empty
+  &lt;Data Id="1234"&gt;<br>
+    The data I want to sign<br>
+  &lt;/Data&gt;<br>
+  &lt;Signature xmlns="http://www.w3.org/2000/09/xmldsig#"&gt;<br>
+  ...<br>
+    &lt;Reference URI="#1234"&gt;<br>
+    ...<br>
+    &lt;/Reference&gt;<br>
+  ...<br>
+  &lt;/Signature&gt;<br>
+&lt;/Root&gt;<br></code></blockquote>
+<p> always results in an empty nodes set (and an empty
string signed!) unless you have a DTD that declares <code>Id</code>
-attribute of the <code>Data</code> element to be an ID attribute: </p>
- <blockquote><code> &lt;!DOCTYPE test [<br>
-&nbsp;&lt;!ATTLIST Data Id ID #IMPLIED&gt;<br>
-]&gt;<br>
- </code></blockquote>
- <p> The DTD might be directly included in the XML file or
+attribute of the <code>Data</code> element to be an ID attribute: </p>
+<blockquote><code> &lt;!DOCTYPE test [<br>
+ &lt;!ATTLIST Data Id ID #IMPLIED&gt;<br>
+]&gt;<br></code></blockquote>
+<p> The DTD might be directly included in the XML file or
located in a standalone file. In the second case, you might load the
DTD in xmlsec command line utility with "--dtd-file" option. Also
xmlsec command line utility has "--id-attr" option that directly
registers given attribute in the document's ID attributes table.
However, this is a hack for <a href="#section_3_3">Visa 3D protocol</a>
-and you should use DTD in all other cases. </p>
- <p> If you are using XML Security Library in your
+and you should use DTD in all other cases. </p>
+<p> If you are using XML Security Library in your
application (not the xmlsec command line utility!) then you can do a
"hack" and tell LibXML2 (and XMLSec) which attributes are ID attributes
without providing a DTD by calling <code>xmlAddID</code> function.
However, this might make you signature non-interoperable with other
-XMLDSig implementations. </p>
- <h4><a name="section_3_3"></a>3.3. I am trying to
+XMLDSig implementations. </p>
+<h4>
+<a name="section_3_3"></a>3.3. I am trying to
sign/validate a document but
xmlXPtrEval function can't evaluate "xpointer(id('XXXXXXX'))"
-expression. What's wrong?</h4>
- <p>First of all, read <a href="#section_3_2">section 3.2</a>
+expression. What's wrong?</h4>
+<p>First of all, read <a href="#section_3_2">section 3.2</a>
about ID
attributes.
If you have tried to declare required ID attribute in DTD and
@@ -405,15 +364,14 @@ defined as CDATA instead of ID in the DTD (it is impossible in XML as
described in <a href="#section_3_2">section 3.2</a>). Even worse, the
value
of this Visa 3D "id" attribute may start from number or contain "+" or
-"/" and this breakes <a
- href="http://www.w3.org/TR/REC-xml#sec-attribute-types">XML
+"/" and this breakes <a href="http://www.w3.org/TR/REC-xml#sec-attribute-types">XML
specification</a><a>/&gt; again. Based on this, I have to say that Visa
3D protocol does not use XML or XMLDSig specifications. And if you can
then you should
probably let Visa guys know about this problem (thought it was already
done
-several times). </a> </p>
- <p>The only good solution for this problem is changing Visa
+several times). </a> </p>
+<p>The only good solution for this problem is changing Visa
3D protocol.
However,
it might take time. As a short term solution you can use a special
@@ -424,23 +382,22 @@ might be broken in your application if you decide to use this hack. You
are on
your own here because this hack makes your application to work with
non-XML
-and non-XMLDSig but some "Visa 3D" files. </p>
- <p>In order to process "Visa 3D" documents, you need to do
-two things: </p>
- <ul>
- <li>Register ID attributes manually (<code>xmlAddID</code>
+and non-XMLDSig but some "Visa 3D" files. </p>
+<p>In order to process "Visa 3D" documents, you need to do
+two things: </p>
+<ul>
+<li>Register ID attributes manually (<code>xmlAddID</code>
function or <code>--id-attr</code> option for xmlsec command line
utility).</li>
<li>Enable Visa 3D hack in XML DSig context (<code>dsigCtx-&gt;flags
|= XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK</code> or <code>--enable-visa3d-hack</code>
option for xmlsec command line utility).</li>
- </ul>
-Again, this is a <b>hack</b>. <b>You are warned!</b><br>
- <br>
- <h4><a name="section_3_4"></a>3.4. I have a document signed
+ </ul>
+<b>hack</b><b>You are warned!</b><br><br><h4>
+<a name="section_3_4"></a>3.4. I have a document signed
with a certificate that
-is now expired. Can I verify this signature?</h4>
- <p> Yes, you can. However, you need to be carefull. Most
+is now expired. Can I verify this signature?</h4>
+<p> Yes, you can. However, you need to be carefull. Most
likely you do want to make sure that the certificate was not expired
when the document was signed. The <a href="http://www.w3.org/Signature">XML
Digital Signature</a> specification does not have a standard way to
@@ -448,44 +405,35 @@ include the signature timestamp. Which means that you need to define
where to put timestamp by yourself. Please note, that the timestamp <b>must</b>
be signed along with the other data.<br>
Finaly set the desired verification time in <code>certsVerificationTime</code>
-member of the <code>xmlSecKeyInfoCtx</code> structure. </p>
- <p> If you are using xmlsec command line utility then you
+member of the <code>xmlSecKeyInfoCtx</code> structure. </p>
+<p> If you are using xmlsec command line utility then you
can use <code>--verification-time &lt;time&gt;</code> option (where <code>&lt;time&gt;</code>
is the local system time in the "<code>YYYY-MM-DD HH:MM:SS</code>"
-format). </p>
- <h4><a name="section_3_5"></a>3.5. I really like the XMLSec
+format). </p>
+<h4>
+<a name="section_3_5"></a>3.5. I really like the XMLSec
library but it is based
on OpenSSL and I have to use another crypto library in my application.
-Can you write code to support my crypto library?</h4>
- <p> The XMLSec library has a very modular structure and
+Can you write code to support my crypto library?</h4>
+<p> The XMLSec library has a very modular structure and
there should be no problem with using another crypto library. For
-example, XMLSec already supports <a
- href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> and <a
- href="http://www.gnu.org/software/gnutls/gnutls.html">GnuTLS</a>.
+example, XMLSec already supports <a href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> and <a href="http://www.gnu.org/software/gnutls/gnutls.html">GnuTLS</a>.
Check the latest release and/or the mailing list and you might find
that your library is already supported or someone working on it.<br>
If you are not so lucky, then you can either write some code by
-yourself or contact me in private email to discuss possible options. </p>
- <h4><a name="section_3_6"></a>3.6. I really like the XMLSec
+yourself or contact me in private email to discuss possible options. </p>
+<h4>
+<a name="section_3_6"></a>3.6. I really like the XMLSec
library but it does not
-have cipher or transform that I need. Can you write code for me?</h4>
- <p> The XMLSec library has a very modular structure and
+have cipher or transform that I need. Can you write code for me?</h4>
+<p> The XMLSec library has a very modular structure and
there should be easy to add any cipher or other transform. Again, you
can either write some code by yourself or try to talk to me in private
-email. </p>
- </td>
- </tr>
- <tr>
- <td><br>
- <br>
- <p><a href="bugs.html">Aleksey Sanin</a></p>
- </td>
- </tr>
- </tbody>
- </table>
- </td>
- </tr>
- </tbody>
-</table>
-</body>
-</html>
+email. </p>
+</td></tr>
+<tr><td>
+<br><br><p><a href="bugs.html">Aleksey Sanin</a></p>
+</td></tr>
+</table></td>
+</tr></table></body>
+</html>
diff --git a/docs/related.html b/docs/related.html
index f6648c04..94d67ef8 100644
--- a/docs/related.html
+++ b/docs/related.html
@@ -1,210 +1,163 @@
-<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <meta http-equiv="Content-Type"
- content="text/html; charset=ISO-8859-1">
- <title>XML Security Library: Related</title>
-</head>
-<body>
-<table witdh="100%" valign="top">
- <tbody>
- <tr valign="top">
- <td align="left" valign="top" width="210"> <img
- src="images/logo.gif" alt="XML Security Library" border="0">
- <ul>
- <li><a href="index.html">Home</a></li>
- <li><a href="download.html">Download</a></li>
- <li><a href="news.html">News</a></li>
- <li><a href="documentation.html">Documentation</a></li>
- <ul>
- <li><a href="faq.html">FAQ</a></li>
- <li><a href="api/xmlsec-notes.html">Tutorial</a></li>
- <li><a href="api/xmlsec-reference.html">API reference</a></li>
- <li><a href="api/xmlsec-examples.html">Examples</a></li>
- </ul>
- <li><a href="xmldsig.html">XML Digital Signature</a></li>
- <ul>
- <li><a
- href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online
-Verifier</a></li>
- </ul>
- <li><a href="xmlenc.html">XML Encryption</a></li>
- <li><a href="c14n.html">XML Canonicalization</a></li>
- <li><a href="bugs.html">Reporting Bugs</a></li>
- <li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing
-list</a></li>
- <li><a href="related.html">Related</a></li>
- <li><a href="authors.html">Authors</a></li>
- </ul>
- <table width="100%">
- <tbody>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/"><img
- src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://xmlsoft.org/XSLT"><img
- src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
- </tr>
- <tr>
- <td width="15"><br>
- </td>
- <td><a href="http://www.openssl.org/"><img
- src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
- </tr>
- </tbody>
- </table>
- </td>
- <td valign="top">
- <table valign="top" width="100%">
- <tbody>
- <tr>
- <td id="xmlsecContent" align="left" valign="top">
- <div align="center">
+<html>
+<head>
+<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
+<title>XML Security Library: Related</title>
+</head>
+<body><table witdh="100%" valign="top"><tr valign="top">
+<td valign="top" align="left" width="210">
+<img src="images/logo.gif" alt="XML Security Library" border="0"><p></p>
+<ul>
+<li><a href="index.html">Home</a></li>
+<li><a href="download.html">Download</a></li>
+<li><a href="news.html">News</a></li>
+<li><a href="documentation.html">Documentation</a></li>
+<ul>
+<li><a href="faq.html">FAQ</a></li>
+<li><a href="api/xmlsec-notes.html">Tutorial</a></li>
+<li><a href="api/xmlsec-reference.html">API reference</a></li>
+<li><a href="api/xmlsec-examples.html">Examples</a></li>
+</ul>
+<li><a href="xmldsig.html">XML Digital Signature</a></li>
+<ul><li><a href="http://www.aleksey.com/xmlsec/xmldsig-verifier.html">Online Verifier</a></li></ul>
+<li><a href="xmlenc.html">XML Encryption</a></li>
+<li><a href="c14n.html">XML Canonicalization</a></li>
+<li><a href="bugs.html">Reporting Bugs</a></li>
+<li><a href="http://www.aleksey.com/pipermail/xmlsec">Mailing list</a></li>
+<li><a href="related.html">Related</a></li>
+<li><a href="authors.html">Authors</a></li>
+</ul>
+<table width="100%">
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/"><img src="images/libxml2-logo.png" alt="LibXML2" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://xmlsoft.org/XSLT"><img src="images/libxslt-logo.png" alt="LibXSLT" border="0"></a></td>
+</tr>
+<tr>
+<td width="15"></td>
+<td><a href="http://www.openssl.org/"><img src="images/openssl-logo.png" alt="OpenSSL" border="0"></a></td>
+</tr>
+</table>
+</td>
+<td valign="top"><table width="100%" valign="top">
+<tr><td valign="top" align="left" id="xmlsecContent">
+<div align="center">
<h1>Related</h1>
- </div>
- <h3><a name="books"></a> Books</h3>
- <ul>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0201756056">Secure
+ </div>
+<h3>
+<a name="books"></a> Books</h3>
+<ul>
+<li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0201756056">Secure
XML: The New Syntax for Signatures and Encryption</a> Donald E. Eastlake</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0072193999">XML
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0072193999">XML
Security</a> Blake Dournaee</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0672326515">Securing
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0672326515">Securing
Web Services with WS-Security : Demystifying WS-Security, WS-Policy,
SAML, XML Signature, and XML Encryption</a> Jothy Rosenberg</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471117099">Applied
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471117099">Applied
Cryptography: Protocols, Algorithms, and Source Code in C, Second
Edition</a> Bruce Schneier</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471223573">Practical
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471223573">Practical
Cryptography</a> Niels Ferguson, Bruce Schneier </li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471453803">Secrets
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0471453803">Secrets
and Lies : Digital Security in a Networked World</a> Bruce Schneier</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0072224711">Web
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0072224711">Web
Services Security</a> Mark O'Neill</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0849308224">Public
+ <li>
+<a href="http://www.aleksey.com/cgi-bin/books.cgi?ASIN=0849308224">Public
Key Infrastructure: Building Trusted Applications and Web Services</a>
John R. Vacca</li>
- <li><a
- href="http://www.aleksey.com/cgi-bin/books.cgi">More books ...</a></li>
-</ul>
- <h3><a name="#dependencies">Dependencies</a></h3>
- </li>
- </ul>
- <ul>
- <li> <a href="http://xmlsoft.org/">LibXML</a> - GNOME <a
- href="http://www.w3.org/TR/REC-xml">XML</a> library. </li>
+ <li><a href="http://www.aleksey.com/cgi-bin/books.cgi">More books ...</a></li>
+</ul>
+<h3><a name="#dependencies">Dependencies</a></h3>
+<ul>
+<li> <a href="http://xmlsoft.org/">LibXML</a> - GNOME <a href="http://www.w3.org/TR/REC-xml">XML</a> library. </li>
<li> <a href="http://xmlsoft.org/XSLT/">LibXSLT</a> -
-GNOME <a href="http://www.w3.org/TR/xslt">XSLT</a> / <a
- href="http://www.exslt.org/">EXSLT</a> library.</li>
- <li> <a href="http://www.openssl.org">OpenSSL</a> - <a
- href="http://www.netscape.com/eng/ssl3/">SSL</a> / <a
- href="http://www.consensus.com/ietf-tls/ietf-tls-home.html">TLS</a>
+GNOME <a href="http://www.w3.org/TR/xslt">XSLT</a> / <a href="http://www.exslt.org/">EXSLT</a> library.</li>
+ <li> <a href="http://www.openssl.org">OpenSSL</a> - <a href="http://www.netscape.com/eng/ssl3/">SSL</a> / <a href="http://www.consensus.com/ietf-tls/ietf-tls-home.html">TLS</a>
implementation.</li>
<li> <a href="http://www.gnu.org/software/gnutls/">GnuTLS</a>
and <a href="http://www.gnu.org/directory/security/libgcrypt.html">Libgcrypt</a>
- GNU SSL and cryptographic libraries.</li>
- <li> <a
- href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> -
+ <li> <a href="http://www.mozilla.org/projects/security/pki/nss/">NSS</a> -
Mozilla cryptographic library. </li>
- </ul>
- <h3> <a name="projects"></a>Projects</h3>
- <ul>
- <li> <a
- href="http://www.zlatkovic.com/projects/libxml/index.html">Windows
-binaries</a> for XML Security Library from Igor Zlatkovic.<br>
- </li>
+ </ul>
+<h3> <a name="projects"></a>Projects</h3>
+<ul>
+<li> <a href="http://www.zlatkovic.com/projects/libxml/index.html">Windows
+binaries</a> for XML Security Library from Igor Zlatkovic.<br>
+</li>
<li>XMLSec Library is included as part of Debian
-GNU/Linux. For more information see the <a
- href="http://memebeam.org/toys/DebianXmlsec">coordination page</a>. </li>
- <li>XMLSec Library <a
- href="http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/xmlsec/">FreeBSD</a>
-and <a
- href="http://www.openbsd.org/cgi-bin/cvsweb/ports/security/xmlsec/">OpenBSD</a>
+GNU/Linux. For more information see the <a href="http://memebeam.org/toys/DebianXmlsec">coordination page</a>. </li>
+ <li>XMLSec Library <a href="http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/xmlsec/">FreeBSD</a>
+and <a href="http://www.openbsd.org/cgi-bin/cvsweb/ports/security/xmlsec/">OpenBSD</a>
ports. </li>
- <li><a href="http://pyxmlsec.labs.libre-entreprise.org/">PyXMLSec
+ <li>
+<a href="http://pyxmlsec.labs.libre-entreprise.org/">PyXMLSec
Library</a> - Python bindings for XMLSec Library. </li>
- <li><a href="http://glasnost.entrouvert.org/">Glasnost</a>
+ <li>
+<a href="http://glasnost.entrouvert.org/">Glasnost</a>
- content management, electronic vote and groupware sysem. </li>
<li> <a href="http://www.opensaml.org/">OpenSAML</a> -
-an open source implementation of <a
- href="http://www.oasis-open.org/committees/security/#documents">SAML
+an open source implementation of <a href="http://www.oasis-open.org/committees/security/#documents">SAML
1.0 specification</a>. </li>
- <li> <a
- href="http://krypto-projekt.fbmnd.fh-frankfurt.de/projekt/packages/index.php">PKCS11
-support</a> for XML Security Library 0.0.X.<br>
- </li>
+ <li> <a href="http://krypto-projekt.fbmnd.fh-frankfurt.de/projekt/packages/index.php">PKCS11
+support</a> for XML Security Library 0.0.X.<br>
+</li>
<li> <a href="http://www.bananapos.com">The BananaHead
-Point Of Sale project</a>.<br>
- </li>
- </ul>
- <h3> <a name="specifcations"></a>Specifcations</h3>
- <ul>
- <li> <a href="http://www.w3.org/TR/xmldsig-core/">XML
-Signature Syntax and Processing Specification</a> (<a
- href="http://www.w3.org/Signature/Overview.html">working group</a>).</li>
+Point Of Sale project</a>.<br>
+</li>
+ </ul>
+<h3> <a name="specifcations"></a>Specifcations</h3>
+<ul>
+<li> <a href="http://www.w3.org/TR/xmldsig-core/">XML
+Signature Syntax and Processing Specification</a> (<a href="http://www.w3.org/Signature/Overview.html">working group</a>).</li>
<li> <a href="http://www.w3.org/TR/xmlenc-core/">XML
-Encryption Syntax and Processing Specification</a> (<a
- href="http://www.w3.org/Encryption/2001/">working group</a>).</li>
+Encryption Syntax and Processing Specification</a> (<a href="http://www.w3.org/Encryption/2001/">working group</a>).</li>
<li> <a href="http://www.w3.org/TR/xkms2/">XML Key
Management Specification</a> (<a href="http://www.w3.org/2001/XKMS/">working
-group</a>).<br>
- </li>
+group</a>).<br>
+</li>
<li> <a href="http://www.w3.org/TR/REC-xml">Extensible
Markup Language (XML) 1.0 Specification</a>.</li>
<li> <a href="http://www.w3.org/TR/REC-xml-names/">Namespaces
in XML</a>.</li>
- <li> <a id="xpath" href="http://www.w3.org/TR/xpath"
- name="xpath">XML Path Language (XPath) Version 1.0</a>.</li>
+ <li> <a id="xpath" href="http://www.w3.org/TR/xpath" name="xpath">XML Path Language (XPath) Version 1.0</a>.</li>
<li> <a href="http://www.w3.org/TR/WD-xptr">XML Pointer
language (XPointer)</a>.</li>
- </ul>
- <h3> <a name="reading"></a>Articles</h3>
- <ul>
- <li> <a
- href="http://www.google.com/url?sa=U&amp;start=1&amp;q=http://www.nue.et-inf.uni-siegen.de/%7Egeuer-pollmann/xml_security.html&amp;e=267">XML
+ </ul>
+<h3> <a name="reading"></a>Articles</h3>
+<ul>
+<li> <a href="http://www.google.com/url?sa=U&amp;start=1&amp;q=http://www.nue.et-inf.uni-siegen.de/%7Egeuer-pollmann/xml_security.html&amp;e=267">XML
Security page</a> - Christian Geuer-Pollmann's collection of links
about
XML Security.</li>
- <li> <a
- href="http://www-106.ibm.com/developerworks/xml/library/s-xmlsec.html/index.html">An
+ <li> <a href="http://www-106.ibm.com/developerworks/xml/library/s-xmlsec.html/index.html">An
Introduction to XML Encryption and XML Signature</a>.</li>
<li> <a href="http://www.zvon.org/">ZVON.org</a> - the
guide to the XML galaxy.</li>
- <li> <a
- href="http://www.xml.com/pub/a/2003/01/15/ends.html">Securing Web
+ <li> <a href="http://www.xml.com/pub/a/2003/01/15/ends.html">Securing Web
Services</a> by Rich Salz, XML.com.</li>
- <li> <a
- href="http://www.zdnet.com.au/builder/program/development/story/0%2C2000035066%2C20270869%2C00.htm">Tools
+ <li> <a href="http://www.zdnet.com.au/builder/program/development/story/0%2C2000035066%2C20270869%2C00.htm">Tools
for securing your XML documents</a> by Brian Schaffner, Builder.com.</li>
- <li><a href="http://xmlbench.sourceforge.net/">XML
-Benchmark</a>.<br>
- </li>
- </ul>
- </td>
- </tr>
- <tr>
- <td><br>
- <br>
- <p><a href="bugs.html">Aleksey Sanin</a></p>
- </td>
- </tr>
- </tbody>
- </table>
- </td>
- </tr>
- </tbody>
-</table>
-</body>
-</html>
+ <li>
+<a href="http://xmlbench.sourceforge.net/">XML
+Benchmark</a>.<br>
+</li>
+ </ul>
+</td></tr>
+<tr><td>
+<br><br><p><a href="bugs.html">Aleksey Sanin</a></p>
+</td></tr>
+</table></td>
+</tr></table></body>
+</html>
diff --git a/docs/xmlsec-man.html b/docs/xmlsec-man.html
index 49839a53..fc52335e 100644
--- a/docs/xmlsec-man.html
+++ b/docs/xmlsec-man.html
@@ -44,10 +44,10 @@
<td valign="top"><table width="100%" valign="top">
<tr><td valign="top" align="left" id="xmlsecContent">
<h1>XMLSEC1</h1>
-<p> Section: User Commands (1)<br>Updated: April 2004<br><a href="#index">Index</a> <a href="http://localhost/cgi-bin/man/man2html">Return to Main Contents</a></p>
+<p> Section: User Commands (1)<br>Updated: August 2004<br><a href="#index">Index</a> <a href="http://localhost/cgi-bin/man/man2html">Return to Main Contents</a></p>
<hr>
<a name="lbAB"> </a><h2>NAME</h2>
-<p> xmlsec1 - manual page for xmlsec1 1.2.5 (openssl) <a name="lbAC"> </a> </p>
+<p> xmlsec1 - sign, verify, encrypt and decrypt XML documents <a name="lbAC"> </a> </p>
<h2>SYNOPSIS</h2>
<b>xmlsec</b><i>&lt;command&gt; </i><p>[<i>&lt;options&gt;</i>] [<i>&lt;file&gt;</i>] <a name="lbAD"> </a> </p>
<h2>DESCRIPTION</h2>
@@ -292,7 +292,7 @@
<dd> </dd>
</dl>
<hr>
-<p> This document was created by <a href="http://localhost/cgi-bin/man/man2html">man2html</a>, using the manual pages.<br> Time: 02:33:20 GMT, April 14, 2004 </p>
+<p> This document was created by <a href="http://localhost/cgi-bin/man/man2html">man2html</a>, using the manual pages.<br> Time: 04:05:59 GMT, August 26, 2004 </p>
</td></tr>
<tr><td>
<br><br><p><a href="bugs.html">Aleksey Sanin</a></p>
diff --git a/man/xmlsec1-config.1 b/man/xmlsec1-config.1
index c16a9c47..c348570d 100644
--- a/man/xmlsec1-config.1
+++ b/man/xmlsec1-config.1
@@ -1,5 +1,5 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.29.
-.TH XMLSEC1-CONFIG "1" "August 2004" "xmlsec1-config 1.2.5" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.33.
+.TH XMLSEC1-CONFIG "1" "August 2004" "xmlsec1-config 1.2.6" "User Commands"
.SH NAME
xmlsec1-config \- detail installed version of xmlsec library
.SH SYNOPSIS
diff --git a/man/xmlsec1.1 b/man/xmlsec1.1
index 9579d62e..fbd23cf0 100644
--- a/man/xmlsec1.1
+++ b/man/xmlsec1.1
@@ -1,5 +1,5 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.29.
-.TH XMLSEC1 "1" "August 2004" "xmlsec1 1.2.5 (openssl)" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.33.
+.TH XMLSEC1 "1" "August 2004" "xmlsec1 1.2.6 (openssl)" "User Commands"
.SH NAME
xmlsec1 \- sign, verify, encrypt and decrypt XML documents
.SH SYNOPSIS
@@ -38,9 +38,6 @@ encrypt data and output XML document
.TP
\fB\-\-decrypt\fR
decrypt data from XML document
-.TP
-\fB\-\-xkms\-server\-request\fR
-process data as XKMS server request
.SH OPTIONS
.HP
\fB\-\-ignore\-manifests\fR
@@ -84,31 +81,6 @@ comma separated list of of the following values:
"empty", "same-doc", "local","remote" to restrict possible URI
attribute values for the <enc:CipherReference> element
.HP
-\fB\-\-xkms\-service\fR <uri>
-.IP
-sets XKMS "Service" <uri>
-.HP
-\fB\-\-xkms\-format\fR <format>
-.IP
-sets the XKMS request/response format to one of the following values:
-.IP
-"plain" (default), "soap-1.1" or "soap-1.2"
-.HP
-\fB\-\-xkms\-stop\-on\-unknown\-response\-mechanism\fR
-.IP
-stop processing XKMS server request if unknown ResponseMechanism
-value was found
-.HP
-\fB\-\-xkms\-stop\-on\-unknown\-respond\-with\fR
-.IP
-stop processing XKMS server request if unknown RespondWith
-value was found
-.HP
-\fB\-\-xkms\-stop\-on\-unknown\-key\-usage\fR
-.IP
-stop processing XKMS server request if unknown KeyUsage
-value was found
-.HP
\fB\-\-session\-key\fR <keyKlass>-<keySize>
.IP
generate new session <keyKlass> key of <keySize> bits size
@@ -262,6 +234,12 @@ maximum certificates chain depth
.IP
skip strict checking of X509 data
.HP
+\fB\-\-crypto\fR <name>
+.IP
+the name of the crypto engine to use from the following
+list: openssl, gnutls, nss, mscrypto (if no crypto engine is
+specified then the default one is used)
+.HP
\fB\-\-crypto\-config\fR <path>
.IP
path to crypto engine configuration