From cc6febdd37186eeea33bcbce89d79f661ee0009f Mon Sep 17 00:00:00 2001 From: Konrad Lipinski Date: Tue, 11 Jun 2019 16:25:51 +0200 Subject: Import upstream commit c4d0493d545b99194eea1b2b058930d5a9bb91b1 (1.2.28) Change-Id: I10f71567cb140be223923e1cd0b5895e366ac23e --- docs/Makefile.am | 19 +- docs/api/Makefile.am | 156 +- docs/api/home.png | Bin 169 -> 169 bytes docs/api/index.html | 493 +- docs/api/left-insensitive.png | Bin 0 -> 334 bytes docs/api/left.png | Bin 187 -> 185 bytes docs/api/right-insensitive.png | Bin 0 -> 233 bytes docs/api/right.png | Bin 186 -> 184 bytes docs/api/src/chapters/new-crypto.sgml | 2 +- docs/api/src/chapters/using-x509-certs.sgml | 2 +- docs/api/src/xmlsec.sgml | 235 +- docs/api/style.css | 479 ++ docs/api/tmpl/base/app.sgml | 1112 ---- docs/api/tmpl/base/base64.sgml | 129 - docs/api/tmpl/base/bn.sgml | 263 - docs/api/tmpl/base/buffer.sgml | 232 - docs/api/tmpl/base/dl.sgml | 94 - docs/api/tmpl/base/errors.sgml | 490 -- docs/api/tmpl/base/exports.sgml | 29 - docs/api/tmpl/base/io.sgml | 103 - docs/api/tmpl/base/keyinfo.sgml | 312 -- docs/api/tmpl/base/keys.sgml | 521 -- docs/api/tmpl/base/keysdata.sgml | 930 ---- docs/api/tmpl/base/keysmngr.sgml | 303 -- docs/api/tmpl/base/list.sgml | 275 - docs/api/tmpl/base/membuf.sgml | 47 - docs/api/tmpl/base/nodeset.sgml | 172 - docs/api/tmpl/base/parser.sgml | 72 - docs/api/tmpl/base/private.sgml | 288 - docs/api/tmpl/base/templates.sgml | 449 -- docs/api/tmpl/base/transforms.sgml | 1307 ----- docs/api/tmpl/base/version.sgml | 57 - docs/api/tmpl/base/x509.sgml | 75 - docs/api/tmpl/base/xmldsig.sgml | 316 -- docs/api/tmpl/base/xmlenc.sgml | 194 - docs/api/tmpl/base/xmlsec-unused.sgml | 794 --- docs/api/tmpl/base/xmlsec.sgml | 135 - docs/api/tmpl/base/xmltree.sgml | 552 -- docs/api/tmpl/gcrypt/app.sgml | 189 - docs/api/tmpl/gcrypt/crypto.sgml | 708 --- docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml | 15 - docs/api/tmpl/gnutls/app.sgml | 189 - docs/api/tmpl/gnutls/crypto.sgml | 674 --- docs/api/tmpl/gnutls/x509.sgml | 193 - docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml | 78 - docs/api/tmpl/mscrypto/app.sgml | 258 - docs/api/tmpl/mscrypto/certkeys.sgml | 87 - docs/api/tmpl/mscrypto/crypto.sgml | 728 --- docs/api/tmpl/mscrypto/keysstore.sgml | 70 - docs/api/tmpl/mscrypto/x509.sgml | 197 - docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml | 141 - docs/api/tmpl/nss/app.sgml | 247 - docs/api/tmpl/nss/bignum.sgml | 44 - docs/api/tmpl/nss/crypto.sgml | 653 --- docs/api/tmpl/nss/keysstore.sgml | 70 - docs/api/tmpl/nss/pkikeys.sgml | 69 - docs/api/tmpl/nss/x509.sgml | 192 - docs/api/tmpl/nss/xmlsec-nss-unused.sgml | 8 - docs/api/tmpl/openssl/app.sgml | 267 - docs/api/tmpl/openssl/bn.sgml | 43 - docs/api/tmpl/openssl/ciphers.sgml | 18 - docs/api/tmpl/openssl/crypto.sgml | 1126 ---- docs/api/tmpl/openssl/evp.sgml | 59 - docs/api/tmpl/openssl/x509.sgml | 237 - docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml | 78 - docs/api/up-insensitive.png | Bin 0 -> 288 bytes docs/api/up.png | Bin 187 -> 186 bytes docs/api/xmlsec-app.html | 2951 ++++++----- docs/api/xmlsec-base64.html | 676 ++- docs/api/xmlsec-bn.html | 1456 +++-- docs/api/xmlsec-buffer.html | 1224 ++--- docs/api/xmlsec-custom-keys-manager.html | 161 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 157 +- docs/api/xmlsec-decrypt-with-signle-key.html | 155 +- docs/api/xmlsec-dl.html | 449 +- docs/api/xmlsec-encrypt-dynamic-template.html | 191 +- docs/api/xmlsec-encrypt-template-file.html | 187 +- docs/api/xmlsec-encrypt-with-session-key.html | 199 +- docs/api/xmlsec-encryption-klasses.html | 140 +- docs/api/xmlsec-errors.html | 1267 +++-- .../xmlsec-examples-sign-dynamimc-template.html | 193 +- docs/api/xmlsec-examples-sign-template-file.html | 188 +- docs/api/xmlsec-examples-sign-x509.html | 211 +- docs/api/xmlsec-examples.html | 212 +- docs/api/xmlsec-gcrypt-app.html | 1025 ++-- docs/api/xmlsec-gcrypt-crypto.html | 1894 ++++--- docs/api/xmlsec-gcrypt-ref.html | 142 +- docs/api/xmlsec-gnutls-app.html | 1025 ++-- docs/api/xmlsec-gnutls-crypto.html | 1752 +++---- docs/api/xmlsec-gnutls-ref.html | 145 +- docs/api/xmlsec-gnutls-x509.html | 691 +++ docs/api/xmlsec-index.html | 3360 ++++++------ docs/api/xmlsec-io.html | 452 +- docs/api/xmlsec-keyinfo.html | 1234 +++-- docs/api/xmlsec-keys.html | 2445 +++++---- docs/api/xmlsec-keysdata.html | 4006 +++++++------- docs/api/xmlsec-keysmngr.html | 1479 +++--- docs/api/xmlsec-list.html | 1367 +++-- docs/api/xmlsec-membuf.html | 262 +- docs/api/xmlsec-msccng-ref.html | 51 + docs/api/xmlsec-mscng-app.html | 807 +++ docs/api/xmlsec-mscng-certkeys.html | 175 + docs/api/xmlsec-mscng-crypto.html | 1346 +++++ docs/api/xmlsec-mscng-keysstore.html | 241 + docs/api/xmlsec-mscng-x509.html | 535 ++ docs/api/xmlsec-mscrypto-app.html | 1359 +++-- docs/api/xmlsec-mscrypto-certkeys.html | 507 +- docs/api/xmlsec-mscrypto-crypto.html | 1985 ++++--- docs/api/xmlsec-mscrypto-keysstore.html | 395 +- docs/api/xmlsec-mscrypto-ref.html | 158 +- docs/api/xmlsec-mscrypto-x509.html | 912 ++-- docs/api/xmlsec-nodeset.html | 1010 ++-- docs/api/xmlsec-notes-compiling-others.html | 132 +- docs/api/xmlsec-notes-compiling-unix.html | 219 +- docs/api/xmlsec-notes-compiling-windows.html | 189 +- docs/api/xmlsec-notes-compiling.html | 151 +- docs/api/xmlsec-notes-contexts.html | 157 +- docs/api/xmlsec-notes-custom-keys-store.html | 154 +- docs/api/xmlsec-notes-decrypt.html | 183 +- .../xmlsec-notes-dynamic-encryption-templates.html | 169 +- .../xmlsec-notes-dynamic-signature-templates.html | 173 +- docs/api/xmlsec-notes-encrypt.html | 214 +- docs/api/xmlsec-notes-include-files.html | 169 +- docs/api/xmlsec-notes-init-shutdown.html | 192 +- docs/api/xmlsec-notes-keys-manager-sign-enc.html | 172 +- .../api/xmlsec-notes-keys-mngr-verify-decrypt.html | 160 +- docs/api/xmlsec-notes-keys.html | 149 +- docs/api/xmlsec-notes-keysmngr.html | 161 +- docs/api/xmlsec-notes-new-crypto-functions.html | 155 +- docs/api/xmlsec-notes-new-crypto-key-stores.html | 322 ++ docs/api/xmlsec-notes-new-crypto-keys.html | 139 +- docs/api/xmlsec-notes-new-crypto-klasses.html | 190 +- .../xmlsec-notes-new-crypto-sharing-results.html | 134 +- .../xmlsec-notes-new-crypto-simple-keys-mngr.html | 134 +- docs/api/xmlsec-notes-new-crypto-skeleton.html | 230 +- docs/api/xmlsec-notes-new-crypto-transforms.html | 192 +- docs/api/xmlsec-notes-new-crypto.html | 180 +- docs/api/xmlsec-notes-overview.html | 136 +- docs/api/xmlsec-notes-sign-encrypt.html | 157 +- docs/api/xmlsec-notes-sign-x509.html | 188 +- docs/api/xmlsec-notes-sign.html | 194 +- docs/api/xmlsec-notes-simple-keys-store.html | 153 +- docs/api/xmlsec-notes-structure.html | 147 +- docs/api/xmlsec-notes-templates.html | 147 +- docs/api/xmlsec-notes-transforms.html | 184 +- docs/api/xmlsec-notes-verify-decrypt.html | 159 +- docs/api/xmlsec-notes-verify-x509.html | 175 +- docs/api/xmlsec-notes-verify.html | 189 +- docs/api/xmlsec-notes-x509.html | 147 +- docs/api/xmlsec-notes.html | 273 +- docs/api/xmlsec-nss-app.html | 1340 +++-- docs/api/xmlsec-nss-bignum.html | 291 +- docs/api/xmlsec-nss-crypto.html | 1929 ++++--- docs/api/xmlsec-nss-keysstore.html | 397 +- docs/api/xmlsec-nss-pkikeys.html | 392 +- docs/api/xmlsec-nss-ref.html | 154 +- docs/api/xmlsec-nss-x509.html | 905 ++-- docs/api/xmlsec-openssl-app.html | 1431 +++-- docs/api/xmlsec-openssl-bn.html | 283 +- docs/api/xmlsec-openssl-crypto.html | 3113 ++++++----- docs/api/xmlsec-openssl-evp.html | 346 +- docs/api/xmlsec-openssl-ref.html | 151 +- docs/api/xmlsec-openssl-x509.html | 1085 ++-- docs/api/xmlsec-parser.html | 406 +- docs/api/xmlsec-ref.html | 205 +- docs/api/xmlsec-reference.html | 314 +- docs/api/xmlsec-signature-klasses.html | 140 +- docs/api/xmlsec-templates.html | 2515 +++++---- docs/api/xmlsec-transforms.html | 5536 ++++++++++---------- docs/api/xmlsec-verify-with-key.html | 155 +- docs/api/xmlsec-verify-with-keys-mngr.html | 157 +- docs/api/xmlsec-verify-with-restrictions.html | 241 +- docs/api/xmlsec-verify-with-x509.html | 157 +- docs/api/xmlsec-version.html | 229 +- docs/api/xmlsec-x509.html | 313 +- docs/api/xmlsec-xmldsig.html | 1557 +++--- docs/api/xmlsec-xmlenc.html | 1089 ++-- docs/api/xmlsec-xmlsec.html | 560 +- docs/api/xmlsec-xmltree.html | 3354 ++++++------ docs/api/xmlsec.devhelp2 | 2098 ++++++++ docs/authors.html | 345 ++ docs/bugs.html | 345 ++ docs/c14n.html | 345 ++ docs/documentation.html | 345 ++ docs/download.html | 398 +- docs/extra/xmlsec_oscon_2003.ppt | Bin 0 -> 474624 bytes docs/faq.html | 359 +- docs/index.html | 403 +- docs/news.html | 412 +- docs/related.html | 345 ++ docs/tests/aleksey-xmldsig-01/README | 47 + docs/tests/aleksey-xmldsig-01/dtd-hmac-91.dtd | 1 + docs/tests/aleksey-xmldsig-01/dtd-hmac-91.xml | 27 + .../enveloping-dsa-x509chain.xml | 87 + .../aleksey-xmldsig-01/enveloping-expired-cert.xml | 85 + .../enveloping-md5-hmac-md5-64.xml | 15 + .../aleksey-xmldsig-01/enveloping-md5-hmac-md5.xml | 13 + .../enveloping-ripemd160-hmac-ripemd160-64.xml | 15 + .../enveloping-ripemd160-hmac-ripemd160.xml | 13 + .../enveloping-rsa-x509chain.xml | 85 + docs/tests/aleksey-xmldsig-01/x509data-test.xml | 117 + docs/tests/aleksey-xmldsig-01/xpointer-hmac.xml | 28 + docs/tests/keys-certs/cacert.pem | 72 + docs/tests/keys-certs/cakey.pem | 18 + docs/tests/keys-certs/keys.xml | 83 + docs/tests/keys-certs/merlin.pem | 21 + docs/tests/merlin-exc-c14n-one/Readme.txt | 3 + docs/tests/merlin-exc-c14n-one/c14n-0.txt | 5 + docs/tests/merlin-exc-c14n-one/c14n-1.txt | 5 + docs/tests/merlin-exc-c14n-one/c14n-2.txt | 5 + docs/tests/merlin-exc-c14n-one/c14n-3.txt | 5 + docs/tests/merlin-exc-c14n-one/c14n-4.txt | 36 + docs/tests/merlin-exc-c14n-one/exc-signature.tmpl | 52 + docs/tests/merlin-exc-c14n-one/exc-signature.xml | 73 + docs/tests/merlin-xmldsig-twenty-three/Readme.txt | 63 + .../merlin-xmldsig-twenty-three/certs/badb.der | Bin 0 -> 850 bytes .../merlin-xmldsig-twenty-three/certs/badb.pem | 20 + .../merlin-xmldsig-twenty-three/certs/balor.der | Bin 0 -> 851 bytes .../merlin-xmldsig-twenty-three/certs/balor.pem | 20 + .../merlin-xmldsig-twenty-three/certs/bres.pem | 20 + .../tests/merlin-xmldsig-twenty-three/certs/ca.der | Bin 0 -> 862 bytes .../tests/merlin-xmldsig-twenty-three/certs/ca.pem | 20 + .../certs/lugh-cert.der | Bin 0 -> 851 bytes .../certs/lugh-cert.pem | 20 + .../merlin-xmldsig-twenty-three/certs/lugh.der | Bin 0 -> 442 bytes .../merlin-xmldsig-twenty-three/certs/lugh.pem | 12 + .../merlin-xmldsig-twenty-three/certs/macha.der | Bin 0 -> 852 bytes .../merlin-xmldsig-twenty-three/certs/macha.pem | 20 + .../merlin-xmldsig-twenty-three/certs/merlin.der | Bin 0 -> 847 bytes .../merlin-xmldsig-twenty-three/certs/merlin.pem | 21 + .../merlin-xmldsig-twenty-three/certs/morigu.pem | 20 + .../merlin-xmldsig-twenty-three/certs/nemain.der | Bin 0 -> 852 bytes .../merlin-xmldsig-twenty-three/certs/nemain.pem | 20 + .../signature-enveloped-dsa.xml | 43 + .../signature-enveloping-b64-dsa.xml | 42 + .../signature-enveloping-dsa.xml | 39 + .../signature-enveloping-hmac-sha1-40.xml | 17 + .../signature-enveloping-hmac-sha1.xml | 15 + .../signature-enveloping-rsa.xml | 31 + .../signature-external-b64-dsa.xml | 41 + .../signature-external-dsa.xml | 38 + .../signature-keyname.xml | 17 + .../signature-retrievalmethod-rawx509crt.xml | 17 + .../signature-x509-crt-crl.xml | 47 + .../signature-x509-crt.xml | 38 + .../signature-x509-is.xml | 24 + .../signature-x509-ski.xml | 21 + .../signature-x509-sn.xml | 21 + .../merlin-xmldsig-twenty-three/signature.xml | 269 + docs/tests/merlin-xmlenc-five/Readme.txt | 117 + .../bad-encrypt-content-aes128-cbc-kw-aes192.xml | 42 + .../decryption-transform-except.xml | 83 + .../merlin-xmlenc-five/decryption-transform.xml | 73 + docs/tests/merlin-xmlenc-five/dh0.p8 | Bin 0 -> 445 bytes docs/tests/merlin-xmlenc-five/dh1.p8 | Bin 0 -> 445 bytes docs/tests/merlin-xmlenc-five/dsa.p8 | Bin 0 -> 334 bytes .../encrypt-content-aes128-cbc-kw-aes192.xml | 42 + .../encrypt-content-aes192-cbc-dh-sha512.xml | 113 + .../encrypt-content-aes256-cbc-prop.xml | 39 + .../encrypt-content-tripledes-cbc.xml | 32 + .../merlin-xmlenc-five/encrypt-data-aes128-cbc.xml | 12 + .../encrypt-data-aes192-cbc-kw-aes256.xml | 22 + .../encrypt-data-aes256-cbc-kw-tripledes.xml | 22 + ...pt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml | 46 + .../encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml | 43 + .../encrypt-element-aes128-cbc-rsa-1_5.xml | 60 + .../encrypt-element-aes192-cbc-ref.xml | 39 + ...ncrypt-element-aes256-cbc-carried-kw-aes256.xml | 57 + ...t-element-aes256-cbc-kw-aes256-dh-ripemd160.xml | 122 + ...rypt-element-aes256-cbc-retrieved-kw-aes256.xml | 44 + .../encrypt-element-tripledes-cbc-kw-aes128.xml | 40 + .../merlin-xmlenc-five/encsig-hmac-sha256-dh.xml | 98 + .../encsig-hmac-sha256-kw-tripledes-dh.xml | 108 + .../encsig-hmac-sha256-rsa-1_5.xml | 46 + .../encsig-hmac-sha256-rsa-oaep-mgf1p.xml | 51 + ...ncsig-ripemd160-hmac-ripemd160-kw-tripledes.xml | 27 + .../encsig-sha256-hmac-sha256-kw-aes128.xml | 27 + .../encsig-sha384-hmac-sha384-kw-aes192.xml | 27 + .../encsig-sha512-hmac-sha512-kw-aes256.xml | 28 + docs/tests/merlin-xmlenc-five/ids.p12 | Bin 0 -> 9103 bytes docs/tests/merlin-xmlenc-five/plaintext.txt | 1 + docs/tests/merlin-xmlenc-five/plaintext.xml | 24 + docs/tests/merlin-xmlenc-five/rsa.p8 | Bin 0 -> 635 bytes docs/xmldsig-verifier.html | 345 ++ docs/xmldsig.html | 345 ++ docs/xmlenc.html | 345 ++ docs/xmlsec-ga.xsl | 21 + docs/xmlsec-man.html | 41 +- 288 files changed, 47621 insertions(+), 55709 deletions(-) create mode 100644 docs/api/left-insensitive.png create mode 100644 docs/api/right-insensitive.png create mode 100644 docs/api/style.css delete mode 100644 docs/api/tmpl/base/app.sgml delete mode 100644 docs/api/tmpl/base/base64.sgml delete mode 100644 docs/api/tmpl/base/bn.sgml delete mode 100644 docs/api/tmpl/base/buffer.sgml delete mode 100644 docs/api/tmpl/base/dl.sgml delete mode 100644 docs/api/tmpl/base/errors.sgml delete mode 100644 docs/api/tmpl/base/exports.sgml delete mode 100644 docs/api/tmpl/base/io.sgml delete mode 100644 docs/api/tmpl/base/keyinfo.sgml delete mode 100644 docs/api/tmpl/base/keys.sgml delete mode 100644 docs/api/tmpl/base/keysdata.sgml delete mode 100644 docs/api/tmpl/base/keysmngr.sgml delete mode 100644 docs/api/tmpl/base/list.sgml delete mode 100644 docs/api/tmpl/base/membuf.sgml delete mode 100644 docs/api/tmpl/base/nodeset.sgml delete mode 100644 docs/api/tmpl/base/parser.sgml delete mode 100644 docs/api/tmpl/base/private.sgml delete mode 100644 docs/api/tmpl/base/templates.sgml delete mode 100644 docs/api/tmpl/base/transforms.sgml delete mode 100644 docs/api/tmpl/base/version.sgml delete mode 100644 docs/api/tmpl/base/x509.sgml delete mode 100644 docs/api/tmpl/base/xmldsig.sgml delete mode 100644 docs/api/tmpl/base/xmlenc.sgml delete mode 100644 docs/api/tmpl/base/xmlsec-unused.sgml delete mode 100644 docs/api/tmpl/base/xmlsec.sgml delete mode 100644 docs/api/tmpl/base/xmltree.sgml delete mode 100644 docs/api/tmpl/gcrypt/app.sgml delete mode 100644 docs/api/tmpl/gcrypt/crypto.sgml delete mode 100644 docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml delete mode 100644 docs/api/tmpl/gnutls/app.sgml delete mode 100644 docs/api/tmpl/gnutls/crypto.sgml delete mode 100644 docs/api/tmpl/gnutls/x509.sgml delete mode 100644 docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml delete mode 100644 docs/api/tmpl/mscrypto/app.sgml delete mode 100644 docs/api/tmpl/mscrypto/certkeys.sgml delete mode 100644 docs/api/tmpl/mscrypto/crypto.sgml delete mode 100644 docs/api/tmpl/mscrypto/keysstore.sgml delete mode 100644 docs/api/tmpl/mscrypto/x509.sgml delete mode 100644 docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml delete mode 100644 docs/api/tmpl/nss/app.sgml delete mode 100644 docs/api/tmpl/nss/bignum.sgml delete mode 100644 docs/api/tmpl/nss/crypto.sgml delete mode 100644 docs/api/tmpl/nss/keysstore.sgml delete mode 100644 docs/api/tmpl/nss/pkikeys.sgml delete mode 100644 docs/api/tmpl/nss/x509.sgml delete mode 100644 docs/api/tmpl/nss/xmlsec-nss-unused.sgml delete mode 100644 docs/api/tmpl/openssl/app.sgml delete mode 100644 docs/api/tmpl/openssl/bn.sgml delete mode 100644 docs/api/tmpl/openssl/ciphers.sgml delete mode 100644 docs/api/tmpl/openssl/crypto.sgml delete mode 100644 docs/api/tmpl/openssl/evp.sgml delete mode 100644 docs/api/tmpl/openssl/x509.sgml delete mode 100644 docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml create mode 100644 docs/api/up-insensitive.png create mode 100644 docs/api/xmlsec-gnutls-x509.html create mode 100644 docs/api/xmlsec-msccng-ref.html create mode 100644 docs/api/xmlsec-mscng-app.html create mode 100644 docs/api/xmlsec-mscng-certkeys.html create mode 100644 docs/api/xmlsec-mscng-crypto.html create mode 100644 docs/api/xmlsec-mscng-keysstore.html create mode 100644 docs/api/xmlsec-mscng-x509.html create mode 100644 docs/api/xmlsec.devhelp2 create mode 100755 docs/extra/xmlsec_oscon_2003.ppt create mode 100644 docs/tests/aleksey-xmldsig-01/README create mode 100644 docs/tests/aleksey-xmldsig-01/dtd-hmac-91.dtd create mode 100644 docs/tests/aleksey-xmldsig-01/dtd-hmac-91.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-dsa-x509chain.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-expired-cert.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5-64.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160-64.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160.xml create mode 100644 docs/tests/aleksey-xmldsig-01/enveloping-rsa-x509chain.xml create mode 100644 docs/tests/aleksey-xmldsig-01/x509data-test.xml create mode 100644 docs/tests/aleksey-xmldsig-01/xpointer-hmac.xml create mode 100644 docs/tests/keys-certs/cacert.pem create mode 100644 docs/tests/keys-certs/cakey.pem create mode 100644 docs/tests/keys-certs/keys.xml create mode 100644 docs/tests/keys-certs/merlin.pem create mode 100644 docs/tests/merlin-exc-c14n-one/Readme.txt create mode 100644 docs/tests/merlin-exc-c14n-one/c14n-0.txt create mode 100644 docs/tests/merlin-exc-c14n-one/c14n-1.txt create mode 100644 docs/tests/merlin-exc-c14n-one/c14n-2.txt create mode 100644 docs/tests/merlin-exc-c14n-one/c14n-3.txt create mode 100644 docs/tests/merlin-exc-c14n-one/c14n-4.txt create mode 100644 docs/tests/merlin-exc-c14n-one/exc-signature.tmpl create mode 100644 docs/tests/merlin-exc-c14n-one/exc-signature.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/Readme.txt create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/badb.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/badb.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/balor.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/balor.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/bres.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/ca.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/ca.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/lugh.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/lugh.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/macha.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/macha.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/merlin.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/merlin.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/morigu.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/nemain.der create mode 100644 docs/tests/merlin-xmldsig-twenty-three/certs/nemain.pem create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloped-dsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-b64-dsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-dsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1-40.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-rsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-external-b64-dsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-external-dsa.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-keyname.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-retrievalmethod-rawx509crt.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt-crl.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-x509-is.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-x509-ski.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature-x509-sn.xml create mode 100644 docs/tests/merlin-xmldsig-twenty-three/signature.xml create mode 100644 docs/tests/merlin-xmlenc-five/Readme.txt create mode 100644 docs/tests/merlin-xmlenc-five/bad-encrypt-content-aes128-cbc-kw-aes192.xml create mode 100644 docs/tests/merlin-xmlenc-five/decryption-transform-except.xml create mode 100644 docs/tests/merlin-xmlenc-five/decryption-transform.xml create mode 100644 docs/tests/merlin-xmlenc-five/dh0.p8 create mode 100644 docs/tests/merlin-xmlenc-five/dh1.p8 create mode 100644 docs/tests/merlin-xmlenc-five/dsa.p8 create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-content-aes128-cbc-kw-aes192.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-content-aes192-cbc-dh-sha512.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-content-aes256-cbc-prop.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-content-tripledes-cbc.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-data-aes128-cbc.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-data-aes192-cbc-kw-aes256.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-data-aes256-cbc-kw-tripledes.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-aes128-cbc-rsa-1_5.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-aes192-cbc-ref.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-carried-kw-aes256.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-kw-aes256-dh-ripemd160.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-retrieved-kw-aes256.xml create mode 100644 docs/tests/merlin-xmlenc-five/encrypt-element-tripledes-cbc-kw-aes128.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-dh.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-kw-tripledes-dh.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-1_5.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-oaep-mgf1p.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-ripemd160-hmac-ripemd160-kw-tripledes.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-sha256-hmac-sha256-kw-aes128.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-sha384-hmac-sha384-kw-aes192.xml create mode 100644 docs/tests/merlin-xmlenc-five/encsig-sha512-hmac-sha512-kw-aes256.xml create mode 100644 docs/tests/merlin-xmlenc-five/ids.p12 create mode 100644 docs/tests/merlin-xmlenc-five/plaintext.txt create mode 100644 docs/tests/merlin-xmlenc-five/plaintext.xml create mode 100644 docs/tests/merlin-xmlenc-five/rsa.p8 create mode 100644 docs/xmlsec-ga.xsl (limited to 'docs') diff --git a/docs/Makefile.am b/docs/Makefile.am index 32bf780c..a89ba76c 100644 --- a/docs/Makefile.am +++ b/docs/Makefile.am @@ -9,12 +9,14 @@ EXTRA_DIST=\ $(builddir)/*.html \ $(builddir)/*.ico \ $(builddir)/xmlsec.xsl \ + $(builddir)/xmlsec-ga.xsl \ $(NULL) XMLSEC1_MAN=$(top_builddir)/man/xmlsec1.1 XMLSEC_HTML=$(builddir)/xmlsec-man.html -all: docs +all: + @echo "======= Run 'make docs' in the xmlsec/docs folder to rebuild docs" # docs is legacy docs: docs-copy man-docs docs-format @@ -22,7 +24,7 @@ docs: docs-copy man-docs docs-format docs-copy: @( \ echo "Copying docs..."; \ - if [ z"$(srcdir)" != z"$(builddir)" ]; \ + if [ z"$(srcdir)" != z"$(builddir)" -a z"`uname`" != z"Darwin" ]; \ then \ $(CP) -ru $(srcdir)/*.html $(srcdir)/*.ico $(srcdir)/images $(builddir)/ ; \ chmod u+w $(builddir)/*.html ; \ @@ -70,6 +72,19 @@ docs-format: sed 's/\xA0/ /g' $$i > $$i.tmp ; \ mv $$i.tmp $$i ; \ done) +docs-format-ga: + @(echo "Formatting html documents to add Google Analytics"; \ + for i in `find $(builddir) -name "*.html" -print`; \ + do \ + echo "Processing $$i"; \ + $(XSLTPROC) --html --output $$i.tmp $(srcdir)/xmlsec-ga.xsl $$i; \ + if [ $$? != 0 ]; \ + then \ + echo "ERROR: processing file $$i"; \ + exit 1; \ + fi; \ + mv $$i.tmp $$i; \ + done) else # do nothing docs-format: diff --git a/docs/api/Makefile.am b/docs/api/Makefile.am index 2a3c329e..a1ffd3a7 100644 --- a/docs/api/Makefile.am +++ b/docs/api/Makefile.am @@ -11,17 +11,14 @@ INCLUDE_DIR2=$(top_builddir)/include SCAN_DIR=$(builddir) SGML_DIR=$(builddir)/sgml.tmp -XML_DIR=$(builddir)/xml.tmp EXAMPLES_DIR=$(SGML_DIR)/examples SOURCE_CODE_DIR=$(builddir)/code +GTKDOC_MKDB_OUTPUT_DIR=$(builddir)/xml # We need to copy some files to make gkdoc happy that # everything is in one folder -TMPL_DIR=$(builddir)/tmpl -TMPL_SRC_DIR=$(srcdir)/tmpl - -MAIN_SGML_FILE=$(SGML_DIR)/xmlsec-main.sgml +MAIN_SGML_FILE=$(SGML_DIR)/xmlsec.sgml MAIN_SGML_SRC_FILE=$(srcdir)/src/xmlsec.sgml SGML_CHAPTERS_DIR=$(SGML_DIR)/chapters @@ -29,18 +26,28 @@ SGML_CHAPTERS_SRC_DIR=$(srcdir)/src/chapters EXTRA_DIST = \ - $(TMPL_DIR) \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(NULL) SOURCE_FILES_TO_COPY = \ $(srcdir)/src \ $(srcdir)/images \ + $(srcdir)/style.css \ $(srcdir)/*.html \ $(srcdir)/*.png \ $(NULL) +CRYPTO_LIBS_LIST = \ + openssl \ + nss \ + gnutls \ + gcrypt \ + mscrypto \ + mscng \ + $(NULL) + # # We need to pre-process original source files # because gtkdoc does not understand some C features @@ -73,7 +80,7 @@ else docs: @( \ echo "Copying api-docs..."; \ - if [ z"$(srcdir)" != z"$(builddir)" ]; \ + if [ z"$(srcdir)" != z"$(builddir)" -a z"`uname`" != z"Darwin" ]; \ then \ $(CP) -ru $(SOURCE_FILES_TO_COPY) $(builddir)/ ; \ fi \ @@ -81,7 +88,7 @@ docs: endif html-cleanup: html - ( echo "Cleaning up result files"; \ + @( echo "Cleaning up result files"; \ $(PERL) $(REMOVE_GTKDOCLINK) `find . -name "*.html" -print` \ ) @@ -103,7 +110,7 @@ $(MAIN_SGML_FILE): $(MAIN_SGML_SRC_FILE) # We also fix a bunch of stupid errors from gtkdoc # sgml: sgml-base - (for i in `find $(SGML_DIR) -name "*.sgml" -print` ; do \ + (for i in `find $(SGML_DIR) -name "*.sgml" -or -name "*.xml" -print` ; do \ echo "Fixing up '$$i'" ; \ cat $$i | \ sed 's!\(\)!\<dsig:\2\/\>!g' | \ @@ -116,6 +123,7 @@ sgml: sgml-base sed 's!linkend=\"\(.*\)Ptr\"!linkend=\"\1\"!g' | \ sed 's!!!g' | \ sed 's!\n!title>!g' | \ $(PERL) -pe 's!title>\n!title>!g' | \ $(PERL) -pe 's!<\/title><\/refsect1>\n!<\/title><\/para><\/refsect1>!g' | \ @@ -124,97 +132,46 @@ sgml: sgml-base mv -f $$i.tmp $$i; \ done); -sgml-base: templates $(SGML_DIR)/.sentinel - $(GTKDOC_MKDB) --module=xmlsec \ - --main-sgml-file=$(SGML_DIR)/xmlsec-base.sgml \ - --output-dir=$(SGML_DIR)/ \ - --tmpl-dir=$(TMPL_DIR)/base \ - --source-dir=$(SOURCE_CODE_DIR)/src/base \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base - $(GTKDOC_MKDB) --module=xmlsec-openssl \ - --main-sgml-file=$(SGML_DIR)/xmlsec-openssl.sgml \ - --tmpl-dir=$(TMPL_DIR)/openssl \ - --output-dir=$(SGML_DIR)/openssl \ - --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl - $(GTKDOC_MKDB) --module=xmlsec-gnutls \ - --main-sgml-file=$(SGML_DIR)/xmlsec-gnutls.sgml \ - --tmpl-dir=$(TMPL_DIR)/gnutls \ - --output-dir=$(SGML_DIR)/gnutls \ - --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls - $(GTKDOC_MKDB) --module=xmlsec-gcrypt \ - --main-sgml-file=$(SGML_DIR)/xmlsec-gcrypt.sgml \ - --tmpl-dir=$(TMPL_DIR)/gcrypt \ - --output-dir=$(SGML_DIR)/gcrypt \ - --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt - $(GTKDOC_MKDB) --module=xmlsec-nss \ - --main-sgml-file=$(SGML_DIR)/xmlsec-nss.sgml \ - --tmpl-dir=$(TMPL_DIR)/nss \ - --output-dir=$(SGML_DIR)/nss \ - --source-dir=$(SOURCE_CODE_DIR)/src/nss \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss - $(GTKDOC_MKDB) --module=xmlsec-mscrypto \ - --main-sgml-file=$(SGML_DIR)/xmlsec-mscrypto.sgml \ - --tmpl-dir=$(TMPL_DIR)/mscrypto \ - --output-dir=$(SGML_DIR)/mscrypto \ - --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto - -templates: scan templates-copy - $(GTKDOC_MKTMPL) --module=xmlsec \ - --output-dir=$(TMPL_DIR)/base - $(GTKDOC_MKTMPL) --module=xmlsec-openssl \ - --output-dir=$(TMPL_DIR)/openssl - $(GTKDOC_MKTMPL) --module=xmlsec-gnutls \ - --output-dir=$(TMPL_DIR)/gnutls - $(GTKDOC_MKTMPL) --module=xmlsec-gcrypt \ - --output-dir=$(TMPL_DIR)/gcrypt - $(GTKDOC_MKTMPL) --module=xmlsec-nss \ - --output-dir=$(TMPL_DIR)/nss - $(GTKDOC_MKTMPL) --module=xmlsec-mscrypto \ - --output-dir=$(TMPL_DIR)/mscrypto - -# make sure to run chmod since we will update templates -templates-copy: $(TMPL_SRC_DIR) $(TMPL_DIR)/.sentinel - @echo "Copying original template files into '$(TMPL_DIR)' ..." - ( if [ z"$(TMPL_DIR)" != z"$(TMPL_SRC_DIR)" ] ; then \ - $(CP) -ru $(TMPL_SRC_DIR)/* $(TMPL_DIR)/ ; \ - fi ; ) - chmod -R u+w $(TMPL_DIR) +# gtkdoc-mkdb doesn't support --output-dir thus we have to "hack" it a litle bit +sgml-base: scan $(SGML_DIR)/.sentinel + @( \ + echo "Create DocBook files for xmlsec-core" ; \ + rm -rf $(GTKDOC_MKDB_OUTPUT_DIR) $(SGML_DIR)/base ; \ + $(GTKDOC_MKDB) --module=xmlsec \ + --xml-mode \ + --main-sgml-file=$(SGML_DIR)/xmlsec-base.sgml \ + --source-dir=$(SOURCE_CODE_DIR)/src/base \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base ; \ + mv $(GTKDOC_MKDB_OUTPUT_DIR) $(SGML_DIR)/base ; \ + ); + @(for i in $(CRYPTO_LIBS_LIST) ; do \ + echo "Create DocBook files for xmlsec-$$i" ; \ + rm -rf $(GTKDOC_MKDB_OUTPUT_DIR) $(SGML_DIR)/$$i ; \ + $(GTKDOC_MKDB) --module=xmlsec-$$i \ + --xml-mode \ + --main-sgml-file=$(SGML_DIR)/xmlsec-$$i.sgml \ + --source-dir=$(SOURCE_CODE_DIR)/src/$$i \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/$$i ; \ + mv $(GTKDOC_MKDB_OUTPUT_DIR) $(SGML_DIR)/$$i ; \ + done); scan: SOURCE_CODEs example_sources - $(GTKDOC_SCAN) --module=xmlsec \ - --rebuild-sections \ + @( \ + echo "Scanning source code for xmlsec-core" ; \ + $(GTKDOC_SCAN) --module=xmlsec \ + --rebuild-sections \ --output-dir=$(SCAN_DIR) \ --source-dir=$(SOURCE_CODE_DIR)/src/base \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base - $(GTKDOC_SCAN) --module=xmlsec-openssl \ - --rebuild-sections \ - --output-dir=$(SCAN_DIR) \ - --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl - $(GTKDOC_SCAN) --module=xmlsec-gnutls \ - --rebuild-sections \ - --output-dir=$(SCAN_DIR) \ - --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls - $(GTKDOC_SCAN) --module=xmlsec-gcrypt \ - --rebuild-sections \ - --output-dir=$(SCAN_DIR) \ - --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt - $(GTKDOC_SCAN) --module=xmlsec-nss \ - --rebuild-sections \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base ; \ + ); + @(for i in $(CRYPTO_LIBS_LIST) ; do \ + echo "Scanning source code for xmlsec-$$i" ; \ + $(GTKDOC_SCAN) --module=xmlsec-$$i \ + --rebuild-sections \ --output-dir=$(SCAN_DIR) \ - --source-dir=$(SOURCE_CODE_DIR)/src/nss \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss - $(GTKDOC_SCAN) --module=xmlsec-mscrypto \ - --rebuild-sections \ - --output-dir=$(SCAN_DIR) \ - --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ - --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto + --source-dir=$(SOURCE_CODE_DIR)/src/$$i \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/$$i ; \ + done); # # Prepare source files by coping them to "code" folder and @@ -308,12 +265,9 @@ dist-hook: done ; ) clean-local: - -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(XML_DIR) - -rm -f *.stamp *.types *.css index.sgml - ( if [ z"$(TMPL_SRC_DIR)" != z"$(TMPL_DIR)" ] && [ -d "$(TMPL_DIR)" ] ; then \ - chmod -R u+w $(TMPL_DIR) && rm -rf $(TMPL_DIR) ; \ - fi ; ) - ( if [ z"$(builddir)" != z"$(srcdir)" ] ; then \ + -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(GTKDOC_MKDB_OUTPUT_DIR) + -rm -f *.stamp *.types index.sgml + @( if [ z"$(builddir)" != z"$(srcdir)" ] ; then \ chmod -R u+w $(builddir)/src && rm -rf $(builddir)/src ; \ chmod -R u+w $(builddir)/images && rm -rf $(builddir)/images ; \ chmod -R u+w $(builddir)/*.png && rm -rf $(builddir)/*.png ; \ diff --git a/docs/api/home.png b/docs/api/home.png index 28c2e27c..b293af53 100644 Binary files a/docs/api/home.png and b/docs/api/home.png differ diff --git a/docs/api/index.html b/docs/api/index.html index 6260bf13..4d08d1b8 100644 --- a/docs/api/index.html +++ b/docs/api/index.html @@ -1,120 +1,31 @@ + - -XML Security Library Reference Manual - - - - + +XML Security Library Reference Manual: XML Security Library Reference Manual + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
-
-
- -

-Aleksey Sanin

- - -
-

-

This manual documents the interfaces of the xmlsec - library and has some short notes to help get you up to speed - with using the library.

-

-
-
-

-

Permission is granted to make and distribute verbatim + +

+
+
+
+
+

+Aleksey Sanin +

+


+     
+   

+
+
+
+

Permission is granted to make and distribute verbatim copies of this manual provided the copyright notice and this permission notice are preserved on all copies.

Permission is granted to copy and distribute modified @@ -125,206 +36,314 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

Permission is granted to copy and distribute translations of this manual into another language, under the above conditions for modified versions.

-

+
+
+

Abstract

+

This manual documents the interfaces of the xmlsec + library and has some short notes to help get you up to speed + with using the library.

+
+
-
-
Table of Contents
-
I. XML Security Library Tutorial -
+
+
I. XML Security Library Tutorial
+
+
Overview.
+
XML Security Library Structure.
+
Building the application with XML Security Library.
+
+
Overview.
+
Include files.
+
Compiling and linking on Unix.
+
Compiling and linking on Windows.
+
Compiling and linking on other systems.
+
+
Initialization and shutdown.
+
Signing and encrypting documents.
-
Overview.
-
XML Security Library Structure.
-
Building the application with XML Security Library.
+
Overview.
+
Signing a document.
+
Encrypting data.
+
+
Creating dynamic templates.
-
Overview.
-
Include files.
-
Compiling and linking on Unix.
-
Compiling and linking on Windows.
-
Compiling and linking on other systems.
+
Overview.
+
Creating dynamic signature templates.
+
Creating dynamic encryption templates.
-
Initialization and shutdown.
-
Signing and encrypting documents.
+
Verifing and decrypting documents.
-
Overview.
-
Signing a document.
-
Encrypting data.
+
Overview.
+
Verifying a signed document
+
Decrypting an encrypted document
-
Creating dynamic templates.
+
Keys.
+
Keys manager.
-
Overview.
-
Creating dynamic signature templates.
-
Creating dynamic encryption templates.
+
Overview.
+
Simple keys store.
+
Using keys manager for signatures/encryption.
+
Using keys manager for verification/decryption.
+
Implementing a custom keys store.
-
Verifing and decrypting documents.
+
Using X509 Certificates.
-
Overview.
-
Verifying a signed document
-
Decrypting an encrypted document
+
Overview.
+
Signing data with X509 certificate.
+
Verifing document signed with X509 certificates.
-
Keys.
-
Keys manager.
+
Transforms and transforms chain.
+
Using context objects.
+
Adding support for new cryptographic library.
-
Overview.
-
Simple keys store.
-
Using keys manager for signatures/encryption.
-
Using keys manager for verification/decryption.
-
Implementing a custom keys store.
+
Overview.
+
Creating a framework from the skeleton.
+
xmlSecCryptoApp* functions.
+
Klasses and objects.
+
Cryptographic transforms.
+
Keys data and keys data stores.
+
Default keys manager.
+
Sharing the results.
-
Using X509 Certificates.
+
Examples.
+
+
XML Security Library Examples.
+
Signing a template file.
-
Overview.
-
Signing data with X509 certificate.
-
Verifing document signed with X509 certificates.
+
sign1.c
+
sign1-tmpl.xml
+
sign1-res.xml
-
Transforms and transforms chain.
-
Using context objects.
-
Adding support for new cryptographic library.
+
Signing a dynamicaly created template.
-
Overview.
-
Creating a framework from the skeleton.
-
xmlSecCryptoApp* functions.
-
Klasses and objects.
-
Cryptographic transforms.
-
Keys data and keys data stores.
-
Default keys manager.
-
Sharing the results.
+
sign2.c
+
sign2-doc.xml
+
sign2-res.xml
-
Examples.
+
Signing with X509 certificate.
-
XML Security Library Examples.
-
Signing a template file.
-
Signing a dynamicaly created template.
-
Signing with X509 certificate.
-
Verifying a signature with a single key.
-
Verifying a signature with keys manager.
-
Verifying a signature with X509 certificates.
-
Verifying a signature with additional restrictions.
-
Encrypting data with a template file.
-
Encrypting data with a dynamicaly created template.
-
Encrypting data with a session key.
-
Decrypting data with a single key.
-
Decrypting data with keys manager.
-
Writing a custom keys manager.
+
sign3.c
+
sign3-doc.xml
+
sign3-res.xml
-
APPENDIX A. XML Security Library Signature Klasses.
-
APPENDIX B. XML Security Library Encryption Klasses.
+
Verifying a signature with a single key.
+
verify1.c
+
Verifying a signature with keys manager.
+
verify2.c
+
Verifying a signature with X509 certificates.
+
verify3.c
+
Verifying a signature with additional restrictions.
+
+
verify4.c
+
verify4-tmpl.xml
+
verify4-res.xml
+
verify4-bad-tmpl.xml
+
verify4-bad-res.xml
-
II. XML Security Library API Reference. -
+
Encrypting data with a template file.
+
+
encrypt1.c
+
encrypt1-tmpl.xml
+
encrypt1-res.xml
+
+
Encrypting data with a dynamicaly created template.
+
+
encrypt2.c
+
encrypt2-doc.xml
+
encrypt2-res.xml
+
+
Encrypting data with a session key.
+
+
encrypt3.c
+
encrypt3-doc.xml
+
encrypt3-res.xml
+
+
Decrypting data with a single key.
+
decrypt1.c
+
Decrypting data with keys manager.
+
decrypt2.c
+
Writing a custom keys manager.
+
decrypt3.c
+
+
APPENDIX A. XML Security Library Signature Klasses.
+
APPENDIX B. XML Security Library Encryption Klasses.
+
+
II. XML Security Library API Reference.
-
XML Security Core Library API Reference.
+
XML Security Core Library API Reference.
-app -- Crypto-engine independent application support function.
+app — Crypto-engine independent application support functions. +
-base64 -- Base64 encoding/decoding functions.
+base64 — Base64 encoding/decoding functions and base64 transform implementation. +
-bn -- Big numbers support functions.
+bn — Big numbers support functions. +
-buffer -- Binary buffer implementation.
+buffer — Binary memory buffer functions. +
-dl -- Dynamic crypto-engine library loading support.
+dl — Dynamic crypto-engine library loading functions. +
-errors -- Error/log messages support.
+errors — Error reporting and logging functions. +
-io -- Input/output support.
+io — Input/output functions. +
-keyinfo -- <dsig:KeyInfo/> node parser.
+keyinfo — <dsig:KeyInfo/> node parser functions. +
-keysdata -- Crypto key data object definition.
+keysdata — Crypto key data object functions. +
-keys -- Crypto key object definition.
+keys — Crypto key object functions. +
-keysmngr -- Keys manager object support.
+keysmngr — Keys manager object functions. +
-list -- Generic list structure implementation.
+list — Generic list structure functions. +
-membuf -- Memory buffer transform implementation.
+membuf — Memory buffer transform functions. +
-nodeset -- Nodeset object implementation.
+nodeset — XML nodes set functions +
-parser -- Parser transform implementation.
+parser — XML parser functions and the XML parser transform implementation. +
-templates -- Dynamic templates creation functions.
+templates — XML signature and encryption template functions. +
-transforms -- Transform object definition.
+transforms — Transform object functions. +
-version -- Version macros.
+version — Version macros. +
-xmldsig -- XML Digital Signature support.
+xmldsig — XML Digital Signature functions. +
-xmlenc -- XML Encryption support.
+xmlenc — XML Encryption support. +
-xmlsec -- Utility functions.
+xmlsec — Utility functions. +
-xmltree -- XML tree operations.
+xmltree — XML tree functions. +
-x509 -- <dsig:X509Certificate/> node parser.
+x509 — <dsig:X509Certificate/> node parser functions. +
-
XML Security Library for OpenSLL API Reference.
+
XML Security Library for OpenSLL API Reference.
-app -- Application functions implementation for OpenSSL.
+app — Application support functions for OpenSSL. +
-bn -- Big numbers helper functions.
+bn — Big numbers (BIGNUM) support functions implementation for OpenSSL. +
-crypto -- Crypto transforms implementation for OpenSSL.
+crypto — Crypto transforms implementation for OpenSSL. +
-evp -- EVP keys data implementation.
+evp — Private/public (EVP) keys implementation for OpenSSL. +
-x509 -- X509 certificates support implementation for OpenSSL.
+x509 — X509 certificates implementation for OpenSSL. +
-
XML Security Library for GnuTLS API Reference.
+
XML Security Library for GnuTLS API Reference.
-app -- Application functions implementation for GnuTLS.
+app — Application support functions for GnuTLS. +
-crypto -- Crypto transforms implementation for GnuTLS.
+crypto — Crypto transforms implementation for GnuTLS. + +
+x509 — X509 certificates implementation for GnuTLS. +
-
XML Security Library for GCrypt API Reference.
+
XML Security Library for GCrypt API Reference.
-app -- Application functions implementation for GnuTLS.
+app — Application support functions for GCrypt. +
-crypto -- Crypto transforms implementation for GCrypt.
+crypto — Crypto transforms implementation for GCrypt. +
-
XML Security Library for NSS API Reference.
+
XML Security Library for NSS API Reference.
-app -- Application functions implementation for NSS.
+app — Application support functions for NSS. + +
+bignum — Big numbers support functions implementation for NSS. +
+
+crypto — Crypto transforms implementation for NSS. +
+
+keysstore — Keys store implementation for NSS. +
+
+pkikeys — Private/public keys implementation for NSS. +
+
+x509 — X509 certificates implementation for NSS. +
+
+
XML Security Library for Microsoft Crypto API Reference.
+
-bignum -- Big numbers helper functions.
+app — Application support functions for Microsoft Crypto API. +
-crypto -- Crypto transforms implementation for NSS.
+certkeys — Certificate keys support functions for Microsoft Crypto API. +
-keysstore -- Keys store implementation for NSS.
+crypto — Crypto transforms implementation for Microsoft Crypto API. +
-pkikeys -- PKI keys data implementation.
+keysstore — Keys store implementation for Microsoft Crypto API. +
-x509 -- X509 certificates support implementation for NSS.
+x509 — X509 certificates implementation for Microsoft Crypto API. +
-
XML Security Library for MSCrypto API Reference.
+
XML Security Library for Microsoft Cryptography API: Next Generation (CNG) Reference.
-app -- Application functions implementation for MS Crypto.
+app — Application support functions for Microsoft Cryptography API: Next Generation (CNG). +
-certkeys -- MS Crypto certificates helper functions.
+certkeys — Certificate keys support functions for Microsoft Cryptography API: Next Generation (CNG). +
-crypto -- Crypto transforms implementation for MS Crypto.
+crypto — Crypto transforms implementation for Microsoft Cryptography API: Next Generation (CNG). +
-keysstore -- Keys store implementation for MS Crypto.
+keysstore — Keys store implementation for Microsoft Cryptography API: Next Generation (CNG). +
-x509 -- X509 certificates support implementation for MS Crypto.
+x509 — X509 certificates implementation for Microsoft Cryptography API: Next Generation (CNG). +
-
XML Security Library Reference Index
+
XML Security Library Reference Index
- - - - -
+ + diff --git a/docs/api/left-insensitive.png b/docs/api/left-insensitive.png new file mode 100644 index 00000000..903790a0 Binary files /dev/null and b/docs/api/left-insensitive.png differ diff --git a/docs/api/left.png b/docs/api/left.png index c518641e..21b31e32 100644 Binary files a/docs/api/left.png and b/docs/api/left.png differ diff --git a/docs/api/right-insensitive.png b/docs/api/right-insensitive.png new file mode 100644 index 00000000..a3696bf9 Binary files /dev/null and b/docs/api/right-insensitive.png differ diff --git a/docs/api/right.png b/docs/api/right.png index 78f5875a..73d25da4 100644 Binary files a/docs/api/right.png and b/docs/api/right.png differ diff --git a/docs/api/src/chapters/new-crypto.sgml b/docs/api/src/chapters/new-crypto.sgml index 35cbd145..d0d14c05 100644 --- a/docs/api/src/chapters/new-crypto.sgml +++ b/docs/api/src/chapters/new-crypto.sgml @@ -410,7 +410,7 @@ struct _xmlSecTransform { after transform execution is finished. The verify method implementation must set the "status" member to xmlSecTransformStatusOk - if signature, hmac or digest is successfuly verified or to + if signature, hmac or digest is successfully verified or to xmlSecTransformStatusFail otherwise.
diff --git a/docs/api/src/chapters/using-x509-certs.sgml b/docs/api/src/chapters/using-x509-certs.sgml index 8ff029d9..ef17d79c 100644 --- a/docs/api/src/chapters/using-x509-certs.sgml +++ b/docs/api/src/chapters/using-x509-certs.sgml @@ -119,7 +119,7 @@
Certificates chain. -Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself) +Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself)
At the end of the chain there is a "Root Certificate" which diff --git a/docs/api/src/xmlsec.sgml b/docs/api/src/xmlsec.sgml index fdb3ac1f..d418adbd 100644 --- a/docs/api/src/xmlsec.sgml +++ b/docs/api/src/xmlsec.sgml @@ -1,7 +1,9 @@ - + - - + + @@ -14,55 +16,61 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -99,7 +107,7 @@ ]> - + XML Security Library Reference Manual @@ -114,7 +122,7 @@ - 2002-2003 + 2002-2017 Aleksey Sanin @@ -146,14 +154,15 @@ XML Security Library provides support for XML Digital Signature and XML Encryption. It is based on LibXML/LibXSLT and can use practicaly any crypto library (currently there is "out of the box" - support for OpenSSL, MSCrypto, GnuTLS, GCrypt and NSS). + support for OpenSSL, Microsoft Crypto API, Microsoft Cryptography API: + Next Generation (CNG), GnuTLS, GCrypt and NSS). XML Security Library Structure. In order to provide the an ability to use different crypto engines, the XML Security Library is splitted in two parts: core library (xmlsec) - and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-gnutls, + and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-mscng, xmlsec-gnutls, xmlsec-gcrypt, xmlsec-nss, ...).
The library structure and dependencies. @@ -210,29 +219,29 @@ the public interfaces are documented here. This reference guide is build by extracting comments from the code sources. - &xmlsec-app; - &xmlsec-base64; - &xmlsec-bn; - &xmlsec-buffer; - &xmlsec-dl; - &xmlsec-errors; - &xmlsec-io; - &xmlsec-keyinfo; - &xmlsec-keysdata; - &xmlsec-keys; - &xmlsec-keysmngr; - &xmlsec-list; - &xmlsec-membuf; - &xmlsec-nodeset; - &xmlsec-parser; - &xmlsec-templates; - &xmlsec-transforms; - &xmlsec-version; - &xmlsec-xmldsig; - &xmlsec-xmlenc; - &xmlsec-xmlsec; - &xmlsec-xmltree; - &xmlsec-x509; + + + + + + + + + + + + + + + + + + + + + + + @@ -241,11 +250,11 @@ the public interfaces are documented here. This reference guide is build by extracting comments from the code sources. - &xmlsec-openssl-app; - &xmlsec-openssl-bn; - &xmlsec-openssl-crypto; - &xmlsec-openssl-evp; - &xmlsec-openssl-x509; + + + + + @@ -254,8 +263,9 @@ the public interfaces are documented here. This reference guide is build by extracting comments from the code sources. - &xmlsec-gnutls-app; - &xmlsec-gnutls-crypto; + + + @@ -264,8 +274,8 @@ the public interfaces are documented here. This reference guide is build by extracting comments from the code sources. - &xmlsec-gcrypt-app; - &xmlsec-gcrypt-crypto; + + @@ -274,32 +284,49 @@ the public interfaces are documented here. This reference guide is build by extracting comments from the code sources. - &xmlsec-nss-app; - &xmlsec-nss-bignum; - &xmlsec-nss-crypto; - &xmlsec-nss-keysstore; - &xmlsec-nss-pkikeys; - &xmlsec-nss-x509; + + + + + + - XML Security Library for MSCrypto API Reference. - This section contains the API reference for xmlsec-mscrypto. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. + XML Security Library for Microsoft Crypto API Reference. + This section contains the API reference for xmlsec-mscrypto (based on + Microsoft Crypto API). All the public interfaces are documented here. + This reference guide is build by extracting comments from the code sources. + - &xmlsec-mscrypto-app; - &xmlsec-mscrypto-certkeys; - &xmlsec-mscrypto-crypto; - &xmlsec-mscrypto-keysstore; - &xmlsec-mscrypto-x509; + + + + + + + + XML Security Library for Microsoft Cryptography API: Next Generation (CNG) Reference. + This section contains the API reference for xmlsec-mscng (based on + Microsoft + Cryptography API: Next Generation (CNG)). All the public interfaces are + documented here. This reference guide is build by extracting comments from + the code sources. + + + + + + + + XML Security Library Reference Index - &xmlsec-index; + &xmlsec-index; diff --git a/docs/api/style.css b/docs/api/style.css new file mode 100644 index 00000000..36754209 --- /dev/null +++ b/docs/api/style.css @@ -0,0 +1,479 @@ +body +{ + font-family: cantarell, sans-serif; +} +.synopsis, .classsynopsis +{ + /* tango:aluminium 1/2 */ + background: #eeeeec; + background: rgba(238, 238, 236, 0.5); + border: solid 1px rgb(238, 238, 236); + padding: 0.5em; +} +.programlisting +{ + /* tango:sky blue 0/1 */ + /* fallback for no rgba support */ + background: #e6f3ff; + border: solid 1px #729fcf; + background: rgba(114, 159, 207, 0.1); + border: solid 1px rgba(114, 159, 207, 0.2); + padding: 0.5em; +} +.variablelist +{ + padding: 4px; + margin-left: 3em; +} +.variablelist td:first-child +{ + vertical-align: top; +} + +div.gallery-float +{ + float: left; + padding: 10px; +} +div.gallery-float img +{ + border-style: none; +} +div.gallery-spacer +{ + clear: both; +} + +a, a:visited +{ + text-decoration: none; + /* tango:sky blue 2 */ + color: #3465a4; +} +a:hover +{ + text-decoration: underline; + /* tango:sky blue 1 */ + color: #729fcf; +} + +div.informaltable table +{ + border-collapse: separate; + border-spacing: 1em 0.3em; + border: none; +} + +div.informaltable table td, div.informaltable table th +{ + vertical-align: top; +} + +.function_type, +.variable_type, +.property_type, +.signal_type, +.parameter_name, +.struct_member_name, +.union_member_name, +.define_keyword, +.datatype_keyword, +.typedef_keyword +{ + text-align: right; +} + +/* dim non-primary columns */ +.c_punctuation, +.function_type, +.variable_type, +.property_type, +.signal_type, +.define_keyword, +.datatype_keyword, +.typedef_keyword, +.property_flags, +.signal_flags, +.parameter_annotations, +.enum_member_annotations, +.struct_member_annotations, +.union_member_annotations +{ + color: #888a85; +} + +.function_type a, +.function_type a:visited, +.function_type a:hover, +.property_type a, +.property_type a:visited, +.property_type a:hover, +.signal_type a, +.signal_type a:visited, +.signal_type a:hover, +.signal_flags a, +.signal_flags a:visited, +.signal_flags a:hover +{ + color: #729fcf; +} + +td p +{ + margin: 0.25em; +} + +div.table table +{ + border-collapse: collapse; + border-spacing: 0px; + /* tango:aluminium 3 */ + border: solid 1px #babdb6; +} + +div.table table td, div.table table th +{ + /* tango:aluminium 3 */ + border: solid 1px #babdb6; + padding: 3px; + vertical-align: top; +} + +div.table table th +{ + /* tango:aluminium 2 */ + background-color: #d3d7cf; +} + +h4 +{ + color: #555753; + margin-top: 1em; + margin-bottom: 1em; +} + +hr +{ + /* tango:aluminium 1 */ + color: #d3d7cf; + background: #d3d7cf; + border: none 0px; + height: 1px; + clear: both; + margin: 2.0em 0em 2.0em 0em; +} + +dl.toc dt +{ + padding-bottom: 0.25em; +} + +dl.toc > dt +{ + padding-top: 0.25em; + padding-bottom: 0.25em; + font-weight: bold; +} + +dl.toc > dl +{ + padding-bottom: 0.5em; +} + +.parameter +{ + font-style: normal; +} + +.footer +{ + padding-top: 3.5em; + /* tango:aluminium 3 */ + color: #babdb6; + text-align: center; + font-size: 80%; +} + +.informalfigure, +.figure +{ + margin: 1em; +} + +.informalexample, +.example +{ + margin-top: 1em; + margin-bottom: 1em; +} + +.warning +{ + /* tango:orange 0/1 */ + background: #ffeed9; + background: rgba(252, 175, 62, 0.1); + border-color: #ffb04f; + border-color: rgba(252, 175, 62, 0.2); +} +.note +{ + /* tango:chameleon 0/0.5 */ + background: #d8ffb2; + background: rgba(138, 226, 52, 0.1); + border-color: #abf562; + border-color: rgba(138, 226, 52, 0.2); +} +div.blockquote +{ + border-color: #eeeeec; +} +.note, .warning, div.blockquote +{ + padding: 0.5em; + border-width: 1px; + border-style: solid; + margin: 2em; +} +.note p, .warning p +{ + margin: 0; +} + +div.warning h3.title, +div.note h3.title +{ + display: none; +} + +p + div.section +{ + margin-top: 1em; +} + +div.refnamediv, +div.refsynopsisdiv, +div.refsect1, +div.refsect2, +div.toc, +div.section +{ + margin-bottom: 1em; +} + +/* blob links */ +h2 .extralinks, h3 .extralinks +{ + float: right; + /* tango:aluminium 3 */ + color: #babdb6; + font-size: 80%; + font-weight: normal; +} + +.lineart +{ + color: #d3d7cf; + font-weight: normal; +} + +.annotation +{ + /* tango:aluminium 5 */ + color: #555753; + font-weight: normal; +} + +.structfield +{ + font-style: normal; + font-weight: normal; +} + +acronym,abbr +{ + border-bottom: 1px dotted gray; +} + +/* code listings */ + +.listing_code .programlisting .normal, +.listing_code .programlisting .normal a, +.listing_code .programlisting .number, +.listing_code .programlisting .cbracket, +.listing_code .programlisting .symbol { color: #555753; } +.listing_code .programlisting .comment, +.listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */ +.listing_code .programlisting .function, +.listing_code .programlisting .function a, +.listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */ +.listing_code .programlisting .string { color: #ad7fa8; } /* tango: plum */ +.listing_code .programlisting .keyword, +.listing_code .programlisting .usertype, +.listing_code .programlisting .type, +.listing_code .programlisting .type a { color: #4e9a06; } /* tango: chameleon 3 */ + +.listing_frame { + /* tango:sky blue 1 */ + border: solid 1px #729fcf; + border: solid 1px rgba(114, 159, 207, 0.2); + padding: 0px; +} + +.listing_lines, .listing_code { + margin-top: 0px; + margin-bottom: 0px; + padding: 0.5em; +} +.listing_lines { + /* tango:sky blue 0.5 */ + background: #a6c5e3; + background: rgba(114, 159, 207, 0.2); + /* tango:aluminium 6 */ + color: #2e3436; +} +.listing_code { + /* tango:sky blue 0 */ + background: #e6f3ff; + background: rgba(114, 159, 207, 0.1); +} +.listing_code .programlisting { + /* override from previous */ + border: none 0px; + padding: 0px; + background: none; +} +.listing_lines pre, .listing_code pre { + margin: 0px; +} + +@media screen { + /* these have a as a first child, but since there are no parent selectors + * we can't use that. */ + a.footnote + { + position: relative; + top: 0em ! important; + } + /* this is needed so that the local anchors are displayed below the naviagtion */ + div.footnote a[name], div.refnamediv a[name], div.refsect1 a[name], div.refsect2 a[name], div.index a[name], div.glossary a[name], div.sect1 a[name] + { + display: inline-block; + position: relative; + top:-5em; + } + /* this seems to be a bug in the xsl style sheets when generating indexes */ + div.index div.index + { + top: 0em; + } + /* make space for the fixed navigation bar and add space at the bottom so that + * link targets appear somewhat close to top + */ + body + { + padding-top: 2.5em; + padding-bottom: 500px; + max-width: 60em; + } + p + { + max-width: 60em; + } + /* style and size the navigation bar */ + table.navigation#top + { + position: fixed; + background: #e2e2e2; + border-bottom: solid 1px #babdb6; + border-spacing: 5px; + margin-top: 0; + margin-bottom: 0; + top: 0; + left: 0; + z-index: 10; + } + table.navigation#top td + { + padding-left: 6px; + padding-right: 6px; + } + .navigation a, .navigation a:visited + { + /* tango:sky blue 3 */ + color: #204a87; + } + .navigation a:hover + { + /* tango:sky blue 2 */ + color: #3465a4; + } + td.shortcuts + { + /* tango:sky blue 2 */ + color: #3465a4; + font-size: 80%; + white-space: nowrap; + } + td.shortcuts .dim + { + color: #babdb6; + } + .navigation .title + { + font-size: 80%; + max-width: none; + margin: 0px; + font-weight: normal; + } +} +@media screen and (min-width: 60em) { + /* screen larger than 60em */ + body { margin: auto; } +} +@media screen and (max-width: 60em) { + /* screen less than 60em */ + #nav_hierarchy { display: none; } + #nav_interfaces { display: none; } + #nav_prerequisites { display: none; } + #nav_derived_interfaces { display: none; } + #nav_implementations { display: none; } + #nav_child_properties { display: none; } + #nav_style_properties { display: none; } + #nav_index { display: none; } + #nav_glossary { display: none; } + .gallery_image { display: none; } + .property_flags { display: none; } + .signal_flags { display: none; } + .parameter_annotations { display: none; } + .enum_member_annotations { display: none; } + .struct_member_annotations { display: none; } + .union_member_annotations { display: none; } + /* now that a column is hidden, optimize space */ + col.parameters_name { width: auto; } + col.parameters_description { width: auto; } + col.struct_members_name { width: auto; } + col.struct_members_description { width: auto; } + col.enum_members_name { width: auto; } + col.enum_members_description { width: auto; } + col.union_members_name { width: auto; } + col.union_members_description { width: auto; } + .listing_lines { display: none; } +} +@media print { + table.navigation { + visibility: collapse; + display: none; + } + div.titlepage table.navigation { + visibility: visible; + display: table; + background: #e2e2e2; + border: solid 1px #babdb6; + margin-top: 0; + margin-bottom: 0; + top: 0; + left: 0; + height: 3em; + } +} + diff --git a/docs/api/tmpl/base/app.sgml b/docs/api/tmpl/base/app.sgml deleted file mode 100644 index b725a3b7..00000000 --- a/docs/api/tmpl/base/app.sgml +++ /dev/null @@ -1,1112 +0,0 @@ - -app - - -Crypto-engine independent application support function. - - - -Crypto-engine application support function used by xmlsec command line utility. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/base64.sgml b/docs/api/tmpl/base/base64.sgml deleted file mode 100644 index a6d4ebfa..00000000 --- a/docs/api/tmpl/base/base64.sgml +++ /dev/null @@ -1,129 +0,0 @@ - -base64 - - -Base64 encoding/decoding functions. - - - -Base64 encoding/decoding functions. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@columns: - - - - - - - -@encode: -@columns: -@Returns: - - - - - - - -@ctx: - - - - - - - -@ctx: -@encode: -@columns: -@Returns: - - - - - - - -@ctx: - - - - - - - -@ctx: -@in: -@inSize: -@out: -@outSize: -@Returns: - - - - - - - -@ctx: -@out: -@outSize: -@Returns: - - - - - - - -@buf: -@len: -@columns: -@Returns: - - - - - - - -@str: -@buf: -@len: -@Returns: - - diff --git a/docs/api/tmpl/base/bn.sgml b/docs/api/tmpl/base/bn.sgml deleted file mode 100644 index 8b000f2b..00000000 --- a/docs/api/tmpl/base/bn.sgml +++ /dev/null @@ -1,263 +0,0 @@ - -bn - - -Big numbers support functions. - - - -Big numbers support functions. - - - - - - - - - - - - - - - - - - -@xmlSecBnBase64: -@xmlSecBnHex: -@xmlSecBnDec: - - - - - - -@size: -@Returns: - - - - - - - -@bn: - - - - - - - -@bn: -@size: -@Returns: - - - - - - - -@bn: - - - - - - - -@bn: -@Returns: - - - - - - - -@bn: -@data: -@size: -@Returns: - - - - - - - -@bn: -@Returns: - - - - - - - -@bn: - - - - - - - -@bn: -@str: -@base: -@Returns: - - - - - - - -@bn: -@base: -@Returns: - - - - - - - -@bn: -@str: -@Returns: - - - - - - - -@bn: -@Returns: - - - - - - - -@bn: -@str: -@Returns: - - - - - - - -@bn: -@Returns: - - - - - - - -@bn: -@multiplier: -@Returns: - - - - - - - -@bn: -@divider: -@mod: -@Returns: - - - - - - - -@bn: -@delta: -@Returns: - - - - - - - -@bn: -@Returns: - - - - - - - -@bn: -@data: -@dataSize: -@Returns: - - - - - - - -@bn: -@data: -@dataSize: -@Returns: - - - - - - - -@bn: -@cur: -@format: -@reverse: -@Returns: - - - - - - - -@bn: -@cur: -@format: -@reverse: -@addLineBreaks: -@Returns: - - - - - - - -@data: -@dataSize: -@cur: -@format: -@reverse: -@addLineBreaks: -@Returns: - - diff --git a/docs/api/tmpl/base/buffer.sgml b/docs/api/tmpl/base/buffer.sgml deleted file mode 100644 index 33a89bdb..00000000 --- a/docs/api/tmpl/base/buffer.sgml +++ /dev/null @@ -1,232 +0,0 @@ - -buffer - - -Binary buffer implementation. - - - -Binary buffer implementation. - - - - - - - - - - - - - - - - - - -@xmlSecAllocModeExact: -@xmlSecAllocModeDouble: - - - - - - -@data: -@size: -@maxSize: -@allocMode: - - - - - - -@defAllocMode: -@defInitialSize: - - - - - - - -@size: -@Returns: - - - - - - - -@buf: - - - - - - - -@buf: -@size: -@Returns: - - - - - - - -@buf: - - - - - - - -@buf: -@Returns: - - - - - - - -@buf: -@data: -@size: -@Returns: - - - - - - - -@buf: -@Returns: - - - - - - - -@buf: -@size: -@Returns: - - - - - - - -@buf: -@Returns: - - - - - - - -@buf: -@size: -@Returns: - - - - - - - -@buf: - - - - - - - -@buf: -@data: -@size: -@Returns: - - - - - - - -@buf: -@data: -@size: -@Returns: - - - - - - - -@buf: -@size: -@Returns: - - - - - - - -@buf: -@size: -@Returns: - - - - - - - -@buf: -@filename: -@Returns: - - - - - - - -@buf: -@node: -@Returns: - - - - - - - -@buf: -@node: -@columns: -@Returns: - - - - - - - -@buf: -@Returns: - - diff --git a/docs/api/tmpl/base/dl.sgml b/docs/api/tmpl/base/dl.sgml deleted file mode 100644 index 88ca8203..00000000 --- a/docs/api/tmpl/base/dl.sgml +++ /dev/null @@ -1,94 +0,0 @@ - -dl - - -Dynamic crypto-engine library loading support. - - - -Dynamic crypto-engine library loading support. - - - - - - - - - - - - - - - - - - -@functions: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@crypto: -@Returns: - - - - - - - -@crypto: -@Returns: - - - - - - - -@crypto: -@Returns: - - - - - - - -@functions: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/errors.sgml b/docs/api/tmpl/base/errors.sgml deleted file mode 100644 index 185ae22a..00000000 --- a/docs/api/tmpl/base/errors.sgml +++ /dev/null @@ -1,490 +0,0 @@ - -errors - - -Error/log messages support. - - - -Error/log messages support. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: - - - - - - - -@void: - - - - - - - -@void: - - - - - - - -@callback: - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: - - - - - - - -@enabled: - - - - - - - -@pos: -@Returns: - - - - - - - -@pos: -@Returns: - - - - - - - - - - - - - - -@str: - - - - - - - - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: -@...: - - - - - - - -@p: - - - - - - - -@p: -@ret: - - diff --git a/docs/api/tmpl/base/exports.sgml b/docs/api/tmpl/base/exports.sgml deleted file mode 100644 index f4d396d5..00000000 --- a/docs/api/tmpl/base/exports.sgml +++ /dev/null @@ -1,29 +0,0 @@ - -exports - - -Black magic to export functions on Windows. - - - -Black magic to export functions on Windows. - - - - - - - - - - - - - - - - - - - - diff --git a/docs/api/tmpl/base/io.sgml b/docs/api/tmpl/base/io.sgml deleted file mode 100644 index 494ae00d..00000000 --- a/docs/api/tmpl/base/io.sgml +++ /dev/null @@ -1,103 +0,0 @@ - -io - - -Input/output support. - - - -Input/output support. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: - - - - - - - -@void: - - - - - - - -@void: -@Returns: - - - - - - - -@matchFunc: -@openFunc: -@readFunc: -@closeFunc: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@transform: -@uri: -@Returns: - - - - - - - -@transform: -@Returns: - - diff --git a/docs/api/tmpl/base/keyinfo.sgml b/docs/api/tmpl/base/keyinfo.sgml deleted file mode 100644 index e6ea3916..00000000 --- a/docs/api/tmpl/base/keyinfo.sgml +++ /dev/null @@ -1,312 +0,0 @@ - -keyinfo - - -<dsig:KeyInfo/> node parser. - - - -<dsig:KeyInfo/> node parser. - - - - - - - - - - - - - - - - - - -@keyInfoNode: -@key: -@keyInfoCtx: -@Returns: - - - - - - - -@keyInfoNode: -@key: -@keyInfoCtx: -@Returns: - - - - - - - -@xmlSecKeyInfoModeRead: -@xmlSecKeyInfoModeWrite: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@userData: -@flags: -@flags2: -@keysMngr: -@mode: -@enabledKeyData: -@base64LineSize: -@retrievalMethodCtx: -@maxRetrievalMethodLevel: -@encCtx: -@maxEncryptedKeyLevel: -@certsVerificationTime: -@certsVerificationDepth: -@pgpReserved: -@curRetrievalMethodLevel: -@curEncryptedKeyLevel: -@keyReq: -@reserved0: -@reserved1: - - - - - - -@keysMngr: -@Returns: - - - - - - - -@keyInfoCtx: - - - - - - - -@keyInfoCtx: -@keysMngr: -@Returns: - - - - - - - -@keyInfoCtx: - - - - - - - -@keyInfoCtx: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@keyInfoCtx: -@Returns: - - - - - - - -@keyInfoCtx: -@output: - - - - - - - -@keyInfoCtx: -@output: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/keys.sgml b/docs/api/tmpl/base/keys.sgml deleted file mode 100644 index 7bd74cfa..00000000 --- a/docs/api/tmpl/base/keys.sgml +++ /dev/null @@ -1,521 +0,0 @@ - -keys - - -Crypto key object definition. - - - -Crypto key object definition. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@keyUseWith: -@Returns: - - - - - - - -@keyUseWith: - - - - - - - -@keyUseWith: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@application: -@identifier: -@Returns: - - - - - - - -@keyUseWith: -@Returns: - - - - - - - -@keyUseWith: - - - - - - - -@keyUseWith: -@application: -@identifier: -@Returns: - - - - - - - -@keyUseWith: -@output: - - - - - - - -@keyUseWith: -@output: - - - - - - - -@application: -@identifier: -@reserved1: -@reserved2: - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@keyId: -@keyType: -@keyUsage: -@keyBitsSize: -@keyUseWithList: -@reserved1: -@reserved2: - - - - - - -@keyReq: -@Returns: - - - - - - - -@keyReq: - - - - - - - -@keyReq: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@keyReq: -@key: -@Returns: - - - - - - - -@keyReq: -@value: -@Returns: - - - - - - - -@keyReq: -@output: - - - - - - - -@keyReq: -@output: - - - - - - - -@name: -@value: -@dataList: -@usage: -@notValidBefore: -@notValidAfter: - - - - - - -@void: -@Returns: - - - - - - - -@key: - - - - - - - -@key: - - - - - - - -@key: -@Returns: - - - - - - - -@keyDst: -@keySrc: -@Returns: - - - - - - - -@key: -@Returns: - - - - - - - -@key: -@name: -@Returns: - - - - - - - -@key: -@Returns: - - - - - - - -@key: -@Returns: - - - - - - - -@key: -@value: -@Returns: - - - - - - - -@key: -@dataId: -@Returns: - - - - - - - -@key: -@dataId: -@Returns: - - - - - - - -@key: -@data: -@Returns: - - - - - - - -@key: -@output: - - - - - - - -@key: -@output: - - - - - - - -@dataId: -@sizeBits: -@type: -@Returns: - - - - - - - -@name: -@sizeBits: -@type: -@Returns: - - - - - - - -@key: -@name: -@keyReq: -@Returns: - - - - - - - -@dataId: -@buffer: -@Returns: - - - - - - - -@dataId: -@filename: -@Returns: - - - - - - - -@dataId: -@data: -@dataSize: -@Returns: - - - - - - - -@key: - - - - - - - -@key: -@keyId: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/keysdata.sgml b/docs/api/tmpl/base/keysdata.sgml deleted file mode 100644 index 32605213..00000000 --- a/docs/api/tmpl/base/keysdata.sgml +++ /dev/null @@ -1,930 +0,0 @@ - -keysdata - - -Crypto key data object definition. - - - -Crypto key data object definition. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@xmlSecKeyDataFormatUnknown: -@xmlSecKeyDataFormatBinary: -@xmlSecKeyDataFormatPem: -@xmlSecKeyDataFormatDer: -@xmlSecKeyDataFormatPkcs8Pem: -@xmlSecKeyDataFormatPkcs8Der: -@xmlSecKeyDataFormatPkcs12: -@xmlSecKeyDataFormatCertPem: -@xmlSecKeyDataFormatCertDer: - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: - - - - - - - -@void: -@Returns: - - - - - - - -@id: -@Returns: - - - - - - - -@id: -@reserved0: -@reserved1: - - - - - - -@id: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: - - - - - - - -@data: -@sizeBits: -@type: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@output: - - - - - - - -@data: -@output: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@data: - - - - - - - -@data: - - - - - - - -@data: -@dataId: - - - - - - - -@data: -@usg: - - - - - - - -@data: -@size: - - - - - - - - - - - - - - -@data: -@Returns: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@data: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@data: -@sizeBits: -@type: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@output: - - - - - - - -@klassSize: -@objSize: -@name: -@usage: -@href: -@dataNodeName: -@dataNodeNs: -@initialize: -@duplicate: -@finalize: -@generate: -@getType: -@getSize: -@getIdentifier: -@xmlRead: -@xmlWrite: -@binRead: -@binWrite: -@debugDump: -@debugXmlDump: -@reserved0: -@reserved1: - - - - - - -@klass: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@list: -@dataId: -@Returns: - - - - - - - -@list: -@nodeName: -@nodeNs: -@usage: -@Returns: - - - - - - - -@list: -@href: -@usage: -@Returns: - - - - - - - -@list: -@name: -@usage: -@Returns: - - - - - - - -@list: -@output: - - - - - - - -@list: -@output: - - - - - - - - - - - - - - -@data: -@Returns: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@data: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@node: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@key: -@buf: -@bufSize: -@keyInfoCtx: -@Returns: - - - - - - - -@data: -@output: - - - - - - - -@data: -@output: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - -@id: -@reserved0: -@reserved1: - - - - - - -@id: -@Returns: - - - - - - - -@store: - - - - - - - -@store: - - - - - - - -@store: - - - - - - - -@store: -@storeId: - - - - - - - -@store: -@size: - - - - - - - - - - - - - - -@store: -@Returns: - - - - - - - -@store: - - - - - - - -@klassSize: -@objSize: -@name: -@initialize: -@finalize: -@reserved0: -@reserved1: - - - - - - -@klass: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/keysmngr.sgml b/docs/api/tmpl/base/keysmngr.sgml deleted file mode 100644 index 6f55ffa9..00000000 --- a/docs/api/tmpl/base/keysmngr.sgml +++ /dev/null @@ -1,303 +0,0 @@ - -keysmngr - - -Keys manager object support. - - - -Keys manager object support. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: - - - - - - - -@mngr: -@name: -@keyInfoCtx: -@Returns: - - - - - - - -@mngr: -@store: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@store: -@Returns: - - - - - - - -@mngr: -@id: -@Returns: - - - - - - - -@keyInfoNode: -@keyInfoCtx: -@Returns: - - - - - - - -@keysStore: -@storesList: -@getKey: - - - - - - -@keyInfoNode: -@keyInfoCtx: -@Returns: - - - - - - - -@id: -@reserved0: -@reserved1: - - - - - - -@id: -@Returns: - - - - - - - -@store: - - - - - - - -@store: -@name: -@keyInfoCtx: -@Returns: - - - - - - - -@store: - - - - - - - -@store: - - - - - - - -@store: -@storeId: - - - - - - - -@store: -@size: - - - - - - - - - - - - - - -@store: -@Returns: - - - - - - - -@store: - - - - - - - -@store: -@name: -@keyInfoCtx: -@Returns: - - - - - - - -@klassSize: -@objSize: -@name: -@initialize: -@finalize: -@findKey: -@reserved0: -@reserved1: - - - - - - -@klass: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@key: -@Returns: - - - - - - - -@store: -@uri: -@keysMngr: -@Returns: - - - - - - - -@store: -@filename: -@type: -@Returns: - - - - - - - -@store: -@Returns: - - diff --git a/docs/api/tmpl/base/list.sgml b/docs/api/tmpl/base/list.sgml deleted file mode 100644 index 3d62e65a..00000000 --- a/docs/api/tmpl/base/list.sgml +++ /dev/null @@ -1,275 +0,0 @@ - -list - - -Generic list structure implementation. - - - -Generic list structure implementation. - - - - - - - - - - - - - - - - - - -@id: -@data: -@use: -@max: -@allocMode: - - - - - - -@defAllocMode: -@defInitialSize: - - - - - - - -@list: -@id: -@Returns: - - - - - - - -@list: - - - - - - - -@id: -@Returns: - - - - - - - -@list: - - - - - - - -@list: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@list: -@Returns: - - - - - - - -@list: -@Returns: - - - - - - - -@list: -@pos: -@Returns: - - - - - - - -@list: -@item: -@Returns: - - - - - - - -@list: -@item: -@pos: -@Returns: - - - - - - - -@list: -@pos: -@Returns: - - - - - - - -@list: -@pos: -@Returns: - - - - - - - -@list: -@output: - - - - - - - -@list: -@output: - - - - - - - -@list: - - - - - - - -@list: - - - - - - - -@list: -@dataId: - - - - - - - - - - - - - - -@ptr: -@Returns: - - - - - - - -@ptr: - - - - - - - -@ptr: -@output: - - - - - - - -@name: -@duplicateItem: -@destroyItem: -@debugDumpItem: -@debugXmlDumpItem: - - - - - - -@klass: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/membuf.sgml b/docs/api/tmpl/base/membuf.sgml deleted file mode 100644 index 873eb5a7..00000000 --- a/docs/api/tmpl/base/membuf.sgml +++ /dev/null @@ -1,47 +0,0 @@ - -membuf - - -Memory buffer transform implementation. - - - -Memory buffer transform implementation. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@transform: -@Returns: - - diff --git a/docs/api/tmpl/base/nodeset.sgml b/docs/api/tmpl/base/nodeset.sgml deleted file mode 100644 index c31c4ffd..00000000 --- a/docs/api/tmpl/base/nodeset.sgml +++ /dev/null @@ -1,172 +0,0 @@ - -nodeset - - -Nodeset object implementation. - - - -Nodeset object implementation. - - - - - - - - - - - - - - - - - - -@xmlSecNodeSetNormal: -@xmlSecNodeSetInvert: -@xmlSecNodeSetTree: -@xmlSecNodeSetTreeWithoutComments: -@xmlSecNodeSetTreeInvert: -@xmlSecNodeSetTreeWithoutCommentsInvert: -@xmlSecNodeSetList: - - - - - - -@xmlSecNodeSetIntersection: -@xmlSecNodeSetSubtraction: -@xmlSecNodeSetUnion: - - - - - - -@nodes: -@doc: -@destroyDoc: -@type: -@op: -@next: -@prev: -@children: - - - - - - -@nset: -@cur: -@parent: -@data: -@Returns: - - - - - - - -@doc: -@nodes: -@type: -@Returns: - - - - - - - -@nset: - - - - - - - -@nset: - - - - - - - -@nset: -@node: -@parent: -@Returns: - - - - - - - -@nset: -@newNSet: -@op: -@Returns: - - - - - - - -@nset: -@newNSet: -@op: -@Returns: - - - - - - - -@doc: -@parent: -@withComments: -@invert: -@Returns: - - - - - - - -@nset: -@walkFunc: -@data: -@Returns: - - - - - - - -@nset: -@out: -@Returns: - - - - - - - -@nset: -@output: - - diff --git a/docs/api/tmpl/base/parser.sgml b/docs/api/tmpl/base/parser.sgml deleted file mode 100644 index dd783cde..00000000 --- a/docs/api/tmpl/base/parser.sgml +++ /dev/null @@ -1,72 +0,0 @@ - -parser - - -Parser transform implementation. - - - -Parser transform implementation. - - - - - - - - - - - - - - - - - - -@filename: -@Returns: - - - - - - - -@buffer: -@size: -@recovery: -@Returns: - - - - - - - -@prefix: -@prefixSize: -@buffer: -@bufferSize: -@postfix: -@postfixSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/private.sgml b/docs/api/tmpl/base/private.sgml deleted file mode 100644 index 3ffde0a6..00000000 --- a/docs/api/tmpl/base/private.sgml +++ /dev/null @@ -1,288 +0,0 @@ - -private - - -Private header for building xmlsec-crypto-engine libraries. - - - -Private header for building xmlsec-crypto-engine libraries. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@cryptoInit: -@cryptoShutdown: -@cryptoKeysMngrInit: -@keyDataAesGetKlass: -@keyDataDesGetKlass: -@keyDataDsaGetKlass: -@keyDataEcdsaGetKlass: -@keyDataGost2001GetKlass: -@keyDataGostR3410_2012_256GetKlass: -@keyDataGostR3410_2012_512GetKlass: -@keyDataHmacGetKlass: -@keyDataRsaGetKlass: -@keyDataX509GetKlass: -@keyDataRawX509CertGetKlass: -@x509StoreGetKlass: -@transformAes128CbcGetKlass: -@transformAes192CbcGetKlass: -@transformAes256CbcGetKlass: -@transformKWAes128GetKlass: -@transformKWAes192GetKlass: -@transformKWAes256GetKlass: -@transformDes3CbcGetKlass: -@transformKWDes3GetKlass: -@transformDsaSha1GetKlass: -@transformDsaSha256GetKlass: -@transformEcdsaSha1GetKlass: -@transformEcdsaSha224GetKlass: -@transformEcdsaSha256GetKlass: -@transformEcdsaSha384GetKlass: -@transformEcdsaSha512GetKlass: -@transformGost2001GostR3411_94GetKlass: -@transformGostR3410_2012GostR3411_2012_256GetKlass: -@transformGostR3410_2012GostR3411_2012_512GetKlass: -@transformHmacMd5GetKlass: -@transformHmacRipemd160GetKlass: -@transformHmacSha1GetKlass: -@transformHmacSha224GetKlass: -@transformHmacSha256GetKlass: -@transformHmacSha384GetKlass: -@transformHmacSha512GetKlass: -@transformMd5GetKlass: -@transformRipemd160GetKlass: -@transformRsaMd5GetKlass: -@transformRsaRipemd160GetKlass: -@transformRsaSha1GetKlass: -@transformRsaSha224GetKlass: -@transformRsaSha256GetKlass: -@transformRsaSha384GetKlass: -@transformRsaSha512GetKlass: -@transformRsaPkcs1GetKlass: -@transformRsaOaepGetKlass: -@transformGostR3411_94GetKlass: -@transformGostR3411_2012_256GetKlass: -@transformGostR3411_2012_512GetKlass: -@transformSha1GetKlass: -@transformSha224GetKlass: -@transformSha256GetKlass: -@transformSha384GetKlass: -@transformSha512GetKlass: -@cryptoAppInit: -@cryptoAppShutdown: -@cryptoAppDefaultKeysMngrInit: -@cryptoAppDefaultKeysMngrAdoptKey: -@cryptoAppDefaultKeysMngrLoad: -@cryptoAppDefaultKeysMngrSave: -@cryptoAppKeysMngrCertLoad: -@cryptoAppKeysMngrCertLoadMemory: -@cryptoAppKeyLoad: -@cryptoAppKeyLoadMemory: -@cryptoAppPkcs12Load: -@cryptoAppPkcs12LoadMemory: -@cryptoAppKeyCertLoad: -@cryptoAppKeyCertLoadMemory: -@cryptoAppDefaultPwdCallback: - - - - - - - - - - - - - - - diff --git a/docs/api/tmpl/base/templates.sgml b/docs/api/tmpl/base/templates.sgml deleted file mode 100644 index 861ec8e5..00000000 --- a/docs/api/tmpl/base/templates.sgml +++ /dev/null @@ -1,449 +0,0 @@ - -templates - - -Dynamic templates creation functions. - - - -Dynamic templates creation functions. - - - - - - - - - - - - - - - - - - -@doc: -@c14nMethodId: -@signMethodId: -@id: -@Returns: - - - - - - - -@doc: -@c14nMethodId: -@signMethodId: -@id: -@nsPrefix: -@Returns: - - - - - - - -@signNode: -@id: -@Returns: - - - - - - - -@signNode: -@digestMethodId: -@id: -@uri: -@type: -@Returns: - - - - - - - -@signNode: -@id: -@mimeType: -@encoding: -@Returns: - - - - - - - -@signNode: -@Returns: - - - - - - - -@signNode: -@Returns: - - - - - - - -@referenceNode: -@transformId: -@Returns: - - - - - - - -@objectNode: -@id: -@target: -@Returns: - - - - - - - -@objectNode: -@id: -@Returns: - - - - - - - -@manifestNode: -@digestMethodId: -@id: -@uri: -@type: -@Returns: - - - - - - - -@doc: -@encMethodId: -@id: -@type: -@mimeType: -@encoding: -@Returns: - - - - - - - -@encNode: -@id: -@Returns: - - - - - - - -@encNode: -@id: -@Returns: - - - - - - - -@encNode: -@id: -@target: -@Returns: - - - - - - - -@encNode: -@Returns: - - - - - - - -@encNode: -@uri: -@Returns: - - - - - - - -@encNode: -@Returns: - - - - - - - -@cipherReferenceNode: -@transformId: -@Returns: - - - - - - - -@encNode: -@uri: -@Returns: - - - - - - - -@encNode: -@uri: -@Returns: - - - - - - - -@keyInfoNode: -@name: -@Returns: - - - - - - - -@keyInfoNode: -@Returns: - - - - - - - -@keyInfoNode: -@Returns: - - - - - - - -@keyInfoNode: -@uri: -@type: -@Returns: - - - - - - - -@retrMethodNode: -@transformId: -@Returns: - - - - - - - -@keyInfoNode: -@encMethodId: -@id: -@type: -@recipient: -@Returns: - - - - - - - -@x509DataNode: -@Returns: - - - - - - - -@x509IssuerSerialNode: -@issuerName: -@Returns: - - - - - - - -@x509IssuerSerialNode: -@serial: -@Returns: - - - - - - - -@x509DataNode: -@Returns: - - - - - - - -@x509DataNode: -@Returns: - - - - - - - -@x509DataNode: -@Returns: - - - - - - - -@x509DataNode: -@Returns: - - - - - - - -@transformNode: -@bitsLen: -@Returns: - - - - - - - -@transformNode: -@buf: -@size: -@Returns: - - - - - - - -@transformNode: -@xslt: -@Returns: - - - - - - - -@transformNode: -@prefixList: -@Returns: - - - - - - - -@transformNode: -@expression: -@nsList: -@Returns: - - - - - - - -@transformNode: -@type: -@expression: -@nsList: -@Returns: - - - - - - - -@transformNode: -@expression: -@nsList: -@Returns: - - diff --git a/docs/api/tmpl/base/transforms.sgml b/docs/api/tmpl/base/transforms.sgml deleted file mode 100644 index f2c89156..00000000 --- a/docs/api/tmpl/base/transforms.sgml +++ /dev/null @@ -1,1307 +0,0 @@ - -transforms - - -Transform object definition. - - - -Transform object definition. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: - - - - - - - -@void: -@Returns: - - - - - - - -@id: -@Returns: - - - - - - - -@xmlSecTransformStatusNone: -@xmlSecTransformStatusWorking: -@xmlSecTransformStatusFinished: -@xmlSecTransformStatusOk: -@xmlSecTransformStatusFail: - - - - - - -@xmlSecTransformModeNone: -@xmlSecTransformModePush: -@xmlSecTransformModePop: - - - - - - -@xmlSecTransformOperationNone: -@xmlSecTransformOperationEncode: -@xmlSecTransformOperationDecode: -@xmlSecTransformOperationSign: -@xmlSecTransformOperationVerify: -@xmlSecTransformOperationEncrypt: -@xmlSecTransformOperationDecrypt: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@type: -@uri: -@Returns: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@transformCtx: -@Returns: - - - - - - - - - - - - - - -@userData: -@flags: -@flags2: -@enabledUris: -@enabledTransforms: -@preExecCallback: -@result: -@status: -@uri: -@xptrExpr: -@first: -@last: -@reserved0: -@reserved1: - - - - - - -@void: -@Returns: - - - - - - - -@ctx: - - - - - - - -@ctx: -@Returns: - - - - - - - -@ctx: - - - - - - - -@ctx: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@ctx: -@uri: -@hereNode: -@Returns: - - - - - - - -@ctx: -@transform: -@Returns: - - - - - - - -@ctx: -@transform: -@Returns: - - - - - - - -@ctx: -@id: -@Returns: - - - - - - - -@ctx: -@id: -@Returns: - - - - - - - -@ctx: -@node: -@usage: -@Returns: - - - - - - - -@ctx: -@node: -@usage: -@Returns: - - - - - - - -@ctx: -@inputDataType: -@Returns: - - - - - - - -@ctx: -@data: -@dataSize: -@Returns: - - - - - - - -@ctx: -@uri: -@Returns: - - - - - - - -@ctx: -@nodes: -@Returns: - - - - - - - -@ctx: -@doc: -@Returns: - - - - - - - -@ctx: -@output: - - - - - - - -@ctx: -@output: - - - - - - - -@id: -@operation: -@status: -@hereNode: -@next: -@prev: -@inBuf: -@outBuf: -@inNodes: -@outNodes: -@reserved0: -@reserved1: - - - - - - -@id: -@Returns: - - - - - - - -@transform: - - - - - - - -@node: -@usage: -@transformCtx: -@Returns: - - - - - - - -@left: -@right: -@transformCtx: -@Returns: - - - - - - - -@transform: -@key: -@Returns: - - - - - - - -@transform: -@keyReq: -@Returns: - - - - - - - -@transform: -@data: -@dataSize: -@transformCtx: -@Returns: - - - - - - - -@transform: -@node: -@transformCtx: -@Returns: - - - - - - - -@transform: -@mode: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@dataSize: -@final: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@maxDataSize: -@dataSize: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@last: -@transformCtx: -@Returns: - - - - - - - -@transform: -@output: - - - - - - - -@transform: -@output: - - - - - - - -@transform: - - - - - - - -@transform: - - - - - - - -@transform: -@i: - - - - - - - -@transform: -@size: - - - - - - - -@left: -@right: -@transformCtx: -@Returns: - - - - - - - -@transform: - - - - - - - -@transform: -@mode: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@dataSize: -@final: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@maxDataSize: -@dataSize: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@transformCtx: -@Returns: - - - - - - - -@transform: -@transformCtx: -@Returns: - - - - - - - -@transform: -@Returns: - - - - - - - -@transform: - - - - - - - -@transform: -@mode: -@transformCtx: -@Returns: - - - - - - - -@transform: -@node: -@transformCtx: -@Returns: - - - - - - - -@transform: -@node: -@transformCtx: -@Returns: - - - - - - - -@transform: -@keyReq: -@Returns: - - - - - - - -@transform: -@key: -@Returns: - - - - - - - -@transform: -@data: -@dataSize: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@dataSize: -@final: -@transformCtx: -@Returns: - - - - - - - -@transform: -@data: -@maxDataSize: -@dataSize: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@nodes: -@transformCtx: -@Returns: - - - - - - - -@transform: -@last: -@transformCtx: -@Returns: - - - - - - - -@klassSize: -@objSize: -@name: -@href: -@usage: -@initialize: -@finalize: -@readNode: -@writeNode: -@setKeyReq: -@setKey: -@verify: -@getDataType: -@pushBin: -@popBin: -@pushXml: -@popXml: -@execute: -@reserved0: -@reserved1: - - - - - - -@klass: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@list: -@transformId: -@Returns: - - - - - - - -@list: -@href: -@usage: -@Returns: - - - - - - - -@list: -@name: -@usage: -@Returns: - - - - - - - -@list: -@output: - - - - - - - -@list: -@output: - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@transform: -@lineSize: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@transform: -@expr: -@nodeSetType: -@hereNode: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@sec: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@transform: -@id: -@Returns: - - diff --git a/docs/api/tmpl/base/version.sgml b/docs/api/tmpl/base/version.sgml deleted file mode 100644 index a154ef85..00000000 --- a/docs/api/tmpl/base/version.sgml +++ /dev/null @@ -1,57 +0,0 @@ - -version - - -Version macros. - - - -Version macros. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/docs/api/tmpl/base/x509.sgml b/docs/api/tmpl/base/x509.sgml deleted file mode 100644 index 737fb086..00000000 --- a/docs/api/tmpl/base/x509.sgml +++ /dev/null @@ -1,75 +0,0 @@ - -x509 - - -<dsig:X509Certificate/> node parser. - - - -<dsig:X509Certificate/> node parser. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@node: -@deleteChildren: -@keyInfoCtx: -@Returns: - - diff --git a/docs/api/tmpl/base/xmldsig.sgml b/docs/api/tmpl/base/xmldsig.sgml deleted file mode 100644 index e6d0a6d4..00000000 --- a/docs/api/tmpl/base/xmldsig.sgml +++ /dev/null @@ -1,316 +0,0 @@ - -xmldsig - - -XML Digital Signature support. - - - -XML Digital Signature support. - - - - - - - - - - - - - - - - - - -@xmlSecDSigStatusUnknown: -@xmlSecDSigStatusSucceeded: -@xmlSecDSigStatusInvalid: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@userData: -@flags: -@flags2: -@keyInfoReadCtx: -@keyInfoWriteCtx: -@transformCtx: -@enabledReferenceUris: -@enabledReferenceTransforms: -@referencePreExecuteCallback: -@defSignMethodId: -@defC14NMethodId: -@defDigestMethodId: -@signKey: -@operation: -@result: -@status: -@signMethod: -@c14nMethod: -@preSignMemBufMethod: -@signValueNode: -@id: -@signedInfoReferences: -@manifestReferences: -@reserved0: -@reserved1: - - - - - - -@keysMngr: -@Returns: - - - - - - - -@dsigCtx: - - - - - - - -@dsigCtx: -@keysMngr: -@Returns: - - - - - - - -@dsigCtx: - - - - - - - -@dsigCtx: -@tmpl: -@Returns: - - - - - - - -@dsigCtx: -@node: -@Returns: - - - - - - - -@dsigCtx: -@transformId: -@Returns: - - - - - - - -@dsigCtx: -@transformId: -@Returns: - - - - - - - -@dsigCtx: -@Returns: - - - - - - - -@dsigCtx: -@output: - - - - - - - -@dsigCtx: -@output: - - - - - - - -@xmlSecDSigReferenceOriginSignedInfo: -@xmlSecDSigReferenceOriginManifest: - - - - - - -@userData: -@dsigCtx: -@origin: -@transformCtx: -@digestMethod: -@result: -@status: -@preDigestMemBufMethod: -@id: -@uri: -@type: -@reserved0: -@reserved1: - - - - - - -@dsigCtx: -@origin: -@Returns: - - - - - - - -@dsigRefCtx: - - - - - - - -@dsigRefCtx: -@dsigCtx: -@origin: -@Returns: - - - - - - - -@dsigRefCtx: - - - - - - - -@dsigRefCtx: -@node: -@Returns: - - - - - - - -@dsigRefCtx: -@Returns: - - - - - - - -@dsigRefCtx: -@output: - - - - - - - -@dsigRefCtx: -@output: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/base/xmlenc.sgml b/docs/api/tmpl/base/xmlenc.sgml deleted file mode 100644 index f10b113e..00000000 --- a/docs/api/tmpl/base/xmlenc.sgml +++ /dev/null @@ -1,194 +0,0 @@ - -xmlenc - - -XML Encryption support. - - - -XML Encryption support. - - - - - - - - - - - - - - - - - - -@xmlEncCtxModeEncryptedData: -@xmlEncCtxModeEncryptedKey: - - - - - - - - - - - - - -@userData: -@flags: -@flags2: -@mode: -@keyInfoReadCtx: -@keyInfoWriteCtx: -@transformCtx: -@defEncMethodId: -@encKey: -@operation: -@result: -@resultBase64Encoded: -@resultReplaced: -@encMethod: -@id: -@type: -@mimeType: -@encoding: -@recipient: -@carriedKeyName: -@encDataNode: -@encMethodNode: -@keyInfoNode: -@cipherValueNode: -@replacedNodeList: -@reserved1: - - - - - - -@keysMngr: -@Returns: - - - - - - - -@encCtx: - - - - - - - -@encCtx: -@keysMngr: -@Returns: - - - - - - - -@encCtx: - - - - - - - -@dst: -@src: -@Returns: - - - - - - - -@encCtx: - - - - - - - -@encCtx: -@tmpl: -@data: -@dataSize: -@Returns: - - - - - - - -@encCtx: -@tmpl: -@node: -@Returns: - - - - - - - -@encCtx: -@tmpl: -@uri: -@Returns: - - - - - - - -@encCtx: -@node: -@Returns: - - - - - - - -@encCtx: -@node: -@Returns: - - - - - - - -@encCtx: -@output: - - - - - - - -@encCtx: -@output: - - diff --git a/docs/api/tmpl/base/xmlsec-unused.sgml b/docs/api/tmpl/base/xmlsec-unused.sgml deleted file mode 100644 index e35eac26..00000000 --- a/docs/api/tmpl/base/xmlsec-unused.sgml +++ /dev/null @@ -1,794 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - -xkms - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@transform: -@t: - - - - - - -@xmlSecXkmsKeyBindingStatusNone: -@xmlSecXkmsKeyBindingStatusValid: -@xmlSecXkmsKeyBindingStatusInvalid: -@xmlSecXkmsKeyBindingStatusIndeterminate: - - - - - - -@id: -@output: - - - - - - -@id: -@output: - - - - - - -@id: -@ctx: -@node: -@Returns: - - - - - - -@id: -@ctx: -@node: -@Returns: - - - - - - -@list: -@id: -@Returns: - - - - - - -@list: -@node: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@list: -@ctx: -@node: -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - -@Returns: - - - - - - -@id: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@id: -@ctx: -@node: -@Returns: - - - - - - -@id: -@ctx: -@node: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@xmlSecXkmsResultMajorSuccess: -@xmlSecXkmsResultMajorVersionMismatch: -@xmlSecXkmsResultMajorSender: -@xmlSecXkmsResultMajorReceiver: -@xmlSecXkmsResultMajorRepresent: -@xmlSecXkmsResultMajorPending: - - - - - - -@xmlSecXkmsResultMinorNone: -@xmlSecXkmsResultMinorNoMatch: -@xmlSecXkmsResultMinorTooManyResponses: -@xmlSecXkmsResultMinorIncomplete: -@xmlSecXkmsResultMinorFailure: -@xmlSecXkmsResultMinorRefused: -@xmlSecXkmsResultMinorNoAuthentication: -@xmlSecXkmsResultMinorMessageNotSupported: -@xmlSecXkmsResultMinorUnknownResponseId: -@xmlSecXkmsResultMinorSynchronous: - - - - - - -@userData: -@flags: -@flags2: -@keyInfoReadCtx: -@keyInfoWriteCtx: -@enabledRespondWithIds: -@enabledServerRequestIds: -@expectedService: -@idPrefix: -@idLen: -@keys: -@resultMajor: -@resultMinor: -@requestId: -@id: -@service: -@nonce: -@originalRequestId: -@pendingNotificationMechanism: -@pendingNotificationIdentifier: -@responseLimit: -@responseMechanismMask: -@compoundRequestContexts: -@requestNode: -@opaqueClientDataNode: -@firtsMsgExtNode: -@keyInfoNode: -@respWithList: -@reserved0: -@reserved1: - - - - - - -@dst: -@src: -@Returns: - - - - - - -@keysMngr: -@Returns: - - - - - - -@ctx: -@output: - - - - - - -@ctx: -@output: - - - - - - -@ctx: - - - - - - -@ctx: -@format: -@doc: -@Returns: - - - - - - -@ctx: - - - - - - -@ctx: -@keysMngr: -@Returns: - - - - - - -@ctx: -@node: -@format: -@doc: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@ctx: -@node: -@Returns: - - - - - - -@ctx: -@node: -@format: -@Returns: - - - - - - -@ctx: - - - - - - -@ctx: -@node: -@format: -@doc: -@Returns: - - - - - - -@ctx: -@doc: -@Returns: - - - - - - -@ctx: -@resultMajor: -@resultMinor: - - - - - - -@xmlSecXkmsServerFormatUnknown: -@xmlSecXkmsServerFormatPlain: -@xmlSecXkmsServerFormatSoap11: -@xmlSecXkmsServerFormatSoap12: - - - - - - -@str: -@Returns: - - - - - - -@format: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@id: -@output: - - - - - - -@id: -@output: - - - - - - -@id: -@ctx: -@Returns: - - - - - - -@list: -@id: -@Returns: - - - - - - -@list: -@name: -@Returns: - - - - - - -@list: -@node: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - - - - - - - -@Returns: - - - - - - -@Returns: - - - - - - -@id: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@id: -@ctx: -@node: -@Returns: - - - - - - -@id: -@ctx: -@doc: -@node: -@Returns: - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - - - - - - -@Returns: - - - - - - - diff --git a/docs/api/tmpl/base/xmlsec.sgml b/docs/api/tmpl/base/xmlsec.sgml deleted file mode 100644 index 848cf2a9..00000000 --- a/docs/api/tmpl/base/xmlsec.sgml +++ /dev/null @@ -1,135 +0,0 @@ - -xmlsec - - -Utility functions. - - - -Utility functions. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@val: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - - - - - - - - -@xmlSecCheckVersionExactMatch: -@xmlSecCheckVersionABICompatible: - - - - - - -@major: -@minor: -@subminor: -@mode: -@Returns: - - - - - - - - - - - - - - -@func_type: - - - - - - - -@func_type: -@ptr: - - - - - - - -@func_type: -@func: - - diff --git a/docs/api/tmpl/base/xmltree.sgml b/docs/api/tmpl/base/xmltree.sgml deleted file mode 100644 index c590fd9e..00000000 --- a/docs/api/tmpl/base/xmltree.sgml +++ /dev/null @@ -1,552 +0,0 @@ - -xmltree - - -XML tree operations. - - - -XML tree operations. - - - - - - - - - - - - - - - - - - -@node: - - - - - - - -@cur: -@Returns: - - - - - - - -@cur: -@name: -@ns: -@Returns: - - - - - - - -@cur: -@Returns: - - - - - - - -@parent: -@name: -@ns: -@Returns: - - - - - - - -@cur: -@name: -@ns: -@Returns: - - - - - - - -@parent: -@name: -@ns: -@Returns: - - - - - - - -@parent: -@name: -@ns: -@Returns: - - - - - - - -@parent: -@child: -@Returns: - - - - - - - -@node: -@name: -@ns: -@Returns: - - - - - - - -@node: -@name: -@ns: -@Returns: - - - - - - - -@node: -@newNode: -@Returns: - - - - - - - -@node: -@newNode: -@replaced: -@Returns: - - - - - - - -@node: -@newNode: -@Returns: - - - - - - - -@node: -@newNode: -@replaced: -@Returns: - - - - - - - -@node: -@buffer: -@size: -@Returns: - - - - - - - -@node: -@buffer: -@size: -@replaced: -@Returns: - - - - - - - -@node: -@buffer: -@Returns: - - - - - - - -@doc: -@cur: -@ids: - - - - - - - -@node: -@attrName: -@prefix: -@len: -@Returns: - - - - - - - -@prefix: -@len: -@Returns: - - - - - - - -@rootNodeName: -@rootNodeNs: -@Returns: - - - - - - - -@node: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@node: -@href: -@local: -@Returns: - - - - - - - -@fd: -@str: -@Returns: - - - - - - - -@c: - - - - - - - -@c: - - - - - - - -@qnameHref: -@qnameLocalPart: -@intValue: - - - - - - - - - - - - -@info: -@intValue: -@Returns: - - - - - - - -@info: -@qnameHref: -@qnameLocalPart: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@qname: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@nodeName: -@nodeNs: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@attrName: -@intValue: -@Returns: - - - - - - - -@info: -@node: -@attrName: -@intValue: -@Returns: - - - - - - - -@info: -@intValue: -@name: -@output: - - - - - - - -@info: -@intValue: -@name: -@output: - - - - - - - - - - - - - -@qnameHref: -@qnameLocalPart: -@mask: - - - - - - - - - - - - -@info: -@mask: -@Returns: - - - - - - - -@info: -@qnameLocalPart: -@qnameHref: -@mask: -@Returns: - - - - - - - -@info: -@node: -@nodeName: -@nodeNs: -@stopOnUnknown: -@mask: -@Returns: - - - - - - - -@info: -@node: -@qname: -@mask: -@Returns: - - - - - - - -@info: -@node: -@mask: -@Returns: - - - - - - - -@info: -@node: -@nodeName: -@nodeNs: -@mask: -@Returns: - - - - - - - -@info: -@mask: -@name: -@output: - - - - - - - -@info: -@mask: -@name: -@output: - - diff --git a/docs/api/tmpl/gcrypt/app.sgml b/docs/api/tmpl/gcrypt/app.sgml deleted file mode 100644 index 4a009fc8..00000000 --- a/docs/api/tmpl/gcrypt/app.sgml +++ /dev/null @@ -1,189 +0,0 @@ - -app - - -Application functions implementation for GnuTLS. - - - -Application functions implementation for GCrypt. - - - - - - - - - - - - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/gcrypt/crypto.sgml b/docs/api/tmpl/gcrypt/crypto.sgml deleted file mode 100644 index b079b8cf..00000000 --- a/docs/api/tmpl/gcrypt/crypto.sgml +++ /dev/null @@ -1,708 +0,0 @@ - -crypto - - -Crypto transforms implementation for GCrypt. - - - -Crypto transforms implementation for GCrypt. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@buffer: -@size: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@dsa_key: -@Returns: - - - - - - - -@data: -@pub_key: -@priv_key: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@min_length: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@rsa_key: -@Returns: - - - - - - - -@data: -@pub_key: -@priv_key: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml b/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml deleted file mode 100644 index 7377b2ea..00000000 --- a/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml +++ /dev/null @@ -1,15 +0,0 @@ - - - - - - - - - - - - - -@Returns: - diff --git a/docs/api/tmpl/gnutls/app.sgml b/docs/api/tmpl/gnutls/app.sgml deleted file mode 100644 index 24bd87ab..00000000 --- a/docs/api/tmpl/gnutls/app.sgml +++ /dev/null @@ -1,189 +0,0 @@ - -app - - -Application functions implementation for GnuTLS. - - - -Application functions implementation for GnuTLS. - - - - - - - - - - - - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/gnutls/crypto.sgml b/docs/api/tmpl/gnutls/crypto.sgml deleted file mode 100644 index fb8130d9..00000000 --- a/docs/api/tmpl/gnutls/crypto.sgml +++ /dev/null @@ -1,674 +0,0 @@ - -crypto - - -Crypto transforms implementation for GnuTLS. - - - -Crypto transforms implementation for GnuTLS. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@buffer: -@size: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@dsa_key: -@Returns: - - - - - - - -@data: -@p: -@q: -@g: -@y: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@min_length: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@rsa_key: -@Returns: - - - - - - - -@data: -@m: -@e: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/gnutls/x509.sgml b/docs/api/tmpl/gnutls/x509.sgml deleted file mode 100644 index 1c9872ef..00000000 --- a/docs/api/tmpl/gnutls/x509.sgml +++ /dev/null @@ -1,193 +0,0 @@ - -x509 - - -X509 certificates support implementation for GnuTLS. - - - -X509 certificates support implementation for GnuTLS. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@crl: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@cert: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@subjectName: -@issuerName: -@issuerSerial: -@ski: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@certs: -@crls: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@cert: -@type: -@Returns: - - diff --git a/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml b/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml deleted file mode 100644 index 8dfd1ae0..00000000 --- a/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml +++ /dev/null @@ -1,78 +0,0 @@ - - - - - - - - - - - - - -@data: -@dsa_key: -@Returns: - - - - - - -@data: -@pub_key: -@priv_key: -@Returns: - - - - - - -@data: -@Returns: - - - - - - -@data: -@Returns: - - - - - - -@data: -@rsa_key: -@Returns: - - - - - - -@data: -@pub_key: -@priv_key: -@Returns: - - - - - - -@data: -@Returns: - - - - - - -@data: -@Returns: - diff --git a/docs/api/tmpl/mscrypto/app.sgml b/docs/api/tmpl/mscrypto/app.sgml deleted file mode 100644 index 48cf7db4..00000000 --- a/docs/api/tmpl/mscrypto/app.sgml +++ /dev/null @@ -1,258 +0,0 @@ - -app - - -Application functions implementation for MS Crypto. - - - -Application functions implementation for MS Crypto. - - - - - - - - - - - - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@hKey: -@Returns: - - - - - - - -@mngr: -@hKey: -@Returns: - - - - - - - -@mngr: -@hKey: -@Returns: - - - - - - - -@mngr: -@keyStore: -@Returns: - - - - - - - -@mngr: -@trustedStore: -@Returns: - - - - - - - -@mngr: -@untrustedStore: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/mscrypto/certkeys.sgml b/docs/api/tmpl/mscrypto/certkeys.sgml deleted file mode 100644 index 58c2077d..00000000 --- a/docs/api/tmpl/mscrypto/certkeys.sgml +++ /dev/null @@ -1,87 +0,0 @@ - -certkeys - - -MS Crypto certificates helper functions. - - - -MS Crypto certificates helper functions. - - - - - - - - - - - - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@type: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@pCert: -@Returns: - - - - - - - -@pCert: -@type: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - diff --git a/docs/api/tmpl/mscrypto/crypto.sgml b/docs/api/tmpl/mscrypto/crypto.sgml deleted file mode 100644 index 1df46b78..00000000 --- a/docs/api/tmpl/mscrypto/crypto.sgml +++ /dev/null @@ -1,728 +0,0 @@ - -crypto - - -Crypto transforms implementation for MS Crypto. - - - -Crypto transforms implementation for MS Crypto. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@buffer: -@size: -@Returns: - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - -@str: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@min_length: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/mscrypto/keysstore.sgml b/docs/api/tmpl/mscrypto/keysstore.sgml deleted file mode 100644 index 2c95039d..00000000 --- a/docs/api/tmpl/mscrypto/keysstore.sgml +++ /dev/null @@ -1,70 +0,0 @@ - -keysstore - - -Keys store implementation for MS Crypto. - - - -Keys store implementation for MS Crypto. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@key: -@Returns: - - - - - - - -@store: -@uri: -@keysMngr: -@Returns: - - - - - - - -@store: -@filename: -@type: -@Returns: - - diff --git a/docs/api/tmpl/mscrypto/x509.sgml b/docs/api/tmpl/mscrypto/x509.sgml deleted file mode 100644 index 1be2828d..00000000 --- a/docs/api/tmpl/mscrypto/x509.sgml +++ /dev/null @@ -1,197 +0,0 @@ - -x509 - - -X509 certificates support implementation for MS Crypto. - - - -X509 certificates support implementation for MS Crypto. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@crl: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@cert: -@type: -@Returns: - - - - - - - -@store: -@keyStore: -@Returns: - - - - - - - -@store: -@trustedStore: -@Returns: - - - - - - - -@store: -@untrustedStore: -@Returns: - - - - - - - -@store: -@val: - - diff --git a/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml b/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml deleted file mode 100644 index 0b5accbf..00000000 --- a/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml +++ /dev/null @@ -1,141 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@dwCertEncodingType: -@pszX500: -@dwStrType: -@len: -@Returns: - - - - - - -@hProv: -@hPrivateKey: -@Returns: - - - - - - -@providers: -@pszContainer: -@dwFlags: -@bUseXmlSecContainer: -@Returns: - - - - - - -@hProv: -@hPrivateKey: -@dwAlgId: -@pbKeyMaterial: -@dwKeyMaterial: -@bCheckKeyLength: -@hSessionKey: -@Returns: - - - - - - -@providerName: -@providerType: - - - - - - -@store: -@wcSubject: -@dwCertEncodingType: -@Returns: - - - - - - -@pCertContext: -@dwType: -@dwFlags: -@pvTypePara: -@Returns: - - - - - - -@store: -@subjectName: -@issuerName: -@issuerSerial: -@ski: -@keyInfoCtx: -@Returns: - - - - - - -@store: -@certs: -@keyInfoCtx: -@Returns: - diff --git a/docs/api/tmpl/nss/app.sgml b/docs/api/tmpl/nss/app.sgml deleted file mode 100644 index 16cbcfbe..00000000 --- a/docs/api/tmpl/nss/app.sgml +++ /dev/null @@ -1,247 +0,0 @@ - -app - - -Application functions implementation for NSS. - - - -Application functions implementation for NSS. - - - - - - - - - - - - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@secItem: -@format: -@type: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@secItem: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@secItem: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@key: -@secItem: -@format: -@Returns: - - - - - - - -@secItem: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/nss/bignum.sgml b/docs/api/tmpl/nss/bignum.sgml deleted file mode 100644 index cd8b2b26..00000000 --- a/docs/api/tmpl/nss/bignum.sgml +++ /dev/null @@ -1,44 +0,0 @@ - -bignum - - -Big numbers helper functions. - - - -Big numbers helper functions. - - - - - - - - - - - - - - - - - - -@arena: -@cur: -@a: -@Returns: - - - - - - - -@cur: -@a: -@addLineBreaks: -@Returns: - - diff --git a/docs/api/tmpl/nss/crypto.sgml b/docs/api/tmpl/nss/crypto.sgml deleted file mode 100644 index 6e625dbd..00000000 --- a/docs/api/tmpl/nss/crypto.sgml +++ /dev/null @@ -1,653 +0,0 @@ - -crypto - - -Crypto transforms implementation for NSS. - - - -Crypto transforms implementation for NSS. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@buffer: -@size: -@Returns: - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@min_length: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/nss/keysstore.sgml b/docs/api/tmpl/nss/keysstore.sgml deleted file mode 100644 index fef83967..00000000 --- a/docs/api/tmpl/nss/keysstore.sgml +++ /dev/null @@ -1,70 +0,0 @@ - -keysstore - - -Keys store implementation for NSS. - - - -Keys store implementation for NSS. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@key: -@Returns: - - - - - - - -@store: -@uri: -@keysMngr: -@Returns: - - - - - - - -@store: -@filename: -@type: -@Returns: - - diff --git a/docs/api/tmpl/nss/pkikeys.sgml b/docs/api/tmpl/nss/pkikeys.sgml deleted file mode 100644 index 8541a552..00000000 --- a/docs/api/tmpl/nss/pkikeys.sgml +++ /dev/null @@ -1,69 +0,0 @@ - -pkikeys - - -PKI keys data implementation. - - - -PKI keys data implementation. - - - - - - - - - - - - - - - - - - -@privkey: -@pubkey: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@dst: -@src: -@Returns: - - diff --git a/docs/api/tmpl/nss/x509.sgml b/docs/api/tmpl/nss/x509.sgml deleted file mode 100644 index e897bc0d..00000000 --- a/docs/api/tmpl/nss/x509.sgml +++ /dev/null @@ -1,192 +0,0 @@ - -x509 - - -X509 certificates support implementation for NSS. - - - -X509 certificates support implementation for NSS. - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@crl: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@cert: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@subjectName: -@issuerName: -@issuerSerial: -@ski: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@certs: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@cert: -@type: -@Returns: - - diff --git a/docs/api/tmpl/nss/xmlsec-nss-unused.sgml b/docs/api/tmpl/nss/xmlsec-nss-unused.sgml deleted file mode 100644 index 37646687..00000000 --- a/docs/api/tmpl/nss/xmlsec-nss-unused.sgml +++ /dev/null @@ -1,8 +0,0 @@ - - - - - - - - diff --git a/docs/api/tmpl/openssl/app.sgml b/docs/api/tmpl/openssl/app.sgml deleted file mode 100644 index 1bb14257..00000000 --- a/docs/api/tmpl/openssl/app.sgml +++ /dev/null @@ -1,267 +0,0 @@ - -app - - -Application functions implementation for OpenSSL. - - - -Application functions implementation for OpenSSL. - - - - - - - - - - - - - - - - - - -@config: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@mngr: -@key: -@Returns: - - - - - - - -@mngr: -@uri: -@Returns: - - - - - - - -@mngr: -@filename: -@type: -@Returns: - - - - - - - -@mngr: -@filename: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@data: -@dataSize: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@bio: -@format: -@type: -@Returns: - - - - - - - -@mngr: -@path: -@Returns: - - - - - - - -@mngr: -@file: -@Returns: - - - - - - - -@filename: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@bio: -@format: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@filename: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@data: -@dataSize: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@bio: -@pwd: -@pwdCallback: -@pwdCallbackCtx: -@Returns: - - - - - - - -@key: -@filename: -@format: -@Returns: - - - - - - - -@key: -@data: -@dataSize: -@format: -@Returns: - - - - - - - -@key: -@bio: -@format: -@Returns: - - - - - - - -@bio: -@format: -@Returns: - - - - - - - -@void: -@Returns: - - diff --git a/docs/api/tmpl/openssl/bn.sgml b/docs/api/tmpl/openssl/bn.sgml deleted file mode 100644 index 73c85cc6..00000000 --- a/docs/api/tmpl/openssl/bn.sgml +++ /dev/null @@ -1,43 +0,0 @@ - -bn - - -Big numbers helper functions. - - - -Big numbers helper functions. - - - - - - - - - - - - - - - - - - -@cur: -@a: -@Returns: - - - - - - - -@cur: -@a: -@addLineBreaks: -@Returns: - - diff --git a/docs/api/tmpl/openssl/ciphers.sgml b/docs/api/tmpl/openssl/ciphers.sgml deleted file mode 100644 index 527aed52..00000000 --- a/docs/api/tmpl/openssl/ciphers.sgml +++ /dev/null @@ -1,18 +0,0 @@ - -app - - - - - - - - - - - - - - - - diff --git a/docs/api/tmpl/openssl/crypto.sgml b/docs/api/tmpl/openssl/crypto.sgml deleted file mode 100644 index 594630a6..00000000 --- a/docs/api/tmpl/openssl/crypto.sgml +++ /dev/null @@ -1,1126 +0,0 @@ - -crypto - - -Crypto transforms implementation for OpenSSL. - - - -Crypto transforms implementation for OpenSSL. - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@mngr: -@Returns: - - - - - - - -@buffer: -@size: -@Returns: - - - - - - - -@path: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@dsa: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@pKey: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@ecdsa: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@pKey: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@void: -@Returns: - - - - - - - -@min_length: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@buf: -@bufSize: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@rsa: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@pKey: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - - - - - - - - -@file: -@line: -@func: -@errorObject: -@errorSubject: -@reason: -@msg: - - diff --git a/docs/api/tmpl/openssl/evp.sgml b/docs/api/tmpl/openssl/evp.sgml deleted file mode 100644 index e97b12e0..00000000 --- a/docs/api/tmpl/openssl/evp.sgml +++ /dev/null @@ -1,59 +0,0 @@ - -evp - - -EVP keys data implementation. - - - -EVP keys data implementation. - - - - - - - - - - - - - - - - - - -@data: -@pKey: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@pKey: -@Returns: - - - - - - - -@pKey: -@Returns: - - diff --git a/docs/api/tmpl/openssl/x509.sgml b/docs/api/tmpl/openssl/x509.sgml deleted file mode 100644 index bc794803..00000000 --- a/docs/api/tmpl/openssl/x509.sgml +++ /dev/null @@ -1,237 +0,0 @@ - -x509 - - -X509 certificates support implementation for OpenSSL. - - - -X509 certificates support implementation for OpenSSL. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@cert: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@data: -@crl: -@Returns: - - - - - - - -@data: -@pos: -@Returns: - - - - - - - -@data: -@Returns: - - - - - - - -@cert: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - - - - - - - - -@void: -@Returns: - - - - - - - -@store: -@subjectName: -@issuerName: -@issuerSerial: -@ski: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@certs: -@crls: -@keyInfoCtx: -@Returns: - - - - - - - -@store: -@cert: -@type: -@Returns: - - - - - - - -@store: -@crl: -@Returns: - - - - - - - -@store: -@path: -@Returns: - - - - - - - -@store: -@file: -@Returns: - - diff --git a/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml b/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml deleted file mode 100644 index 6f6b3c60..00000000 --- a/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml +++ /dev/null @@ -1,78 +0,0 @@ - - - - - - - - - - - - - - - - - -app - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -app - - - - - - diff --git a/docs/api/up-insensitive.png b/docs/api/up-insensitive.png new file mode 100644 index 00000000..674be9c5 Binary files /dev/null and b/docs/api/up-insensitive.png differ diff --git a/docs/api/up.png b/docs/api/up.png index af46b2ad..ae83f664 100644 Binary files a/docs/api/up.png and b/docs/api/up.png differ diff --git a/docs/api/xmlsec-app.html b/docs/api/xmlsec-app.html index f4050d4c..b7e6d3aa 100644 --- a/docs/api/xmlsec-app.html +++ b/docs/api/xmlsec-app.html @@ -1,2572 +1,2761 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-app

-
-

Name

app -- Crypto-engine independent application support function.
-
-

Functions

-
-

- +
+
+
+ + +
+

app

+

app — Crypto-engine independent application support functions.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + + + + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + + + + + + + + -
int -xmlSecCryptoInit () + +int + +xmlSecCryptoInit ()
int -xmlSecCryptoShutdown () + +int + +xmlSecCryptoShutdown ()
int -xmlSecCryptoKeysMngrInit () + +int + +xmlSecCryptoKeysMngrInit ()
xmlSecKeyDataId -xmlSecKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataAesGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataDesGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataDesGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataDsaGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataDsaGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataEcdsaGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataEcdsaGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataGost2001GetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataGost2001GetKlass ()
xmlSecKeyDataId -xmlSecKeyDataGostR3410_2012_256GetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataGostR3410_2012_256GetKlass ()
xmlSecKeyDataId -xmlSecKeyDataGostR3410_2012_512GetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataGostR3410_2012_512GetKlass ()
xmlSecKeyDataId -xmlSecKeyDataHmacGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataHmacGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataRsaGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataRsaGetKlass ()
xmlSecKeyDataId -xmlSecKeyDataX509GetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataX509GetKlass ()
xmlSecKeyDataId -xmlSecKeyDataRawX509CertGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataRawX509CertGetKlass ()
xmlSecKeyDataStoreId -xmlSecX509StoreGetKlass () + +xmlSecKeyDataStoreId + +xmlSecX509StoreGetKlass ()
xmlSecTransformId -xmlSecTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecTransformAes128CbcGetKlass ()
xmlSecTransformId -xmlSecTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecTransformAes192CbcGetKlass ()
xmlSecTransformId -xmlSecTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecTransformAes256CbcGetKlass ()
xmlSecTransformId -xmlSecTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecTransformAes128GcmGetKlass ()
xmlSecTransformId -xmlSecTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecTransformAes192GcmGetKlass ()
xmlSecTransformId -xmlSecTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecTransformAes256GcmGetKlass ()
xmlSecTransformId -xmlSecTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecTransformKWAes128GetKlass ()
xmlSecTransformId -xmlSecTransformKWDes3GetKlass () + +xmlSecTransformId + +xmlSecTransformKWAes192GetKlass ()
xmlSecTransformId -xmlSecTransformDsaSha1GetKlass () + +xmlSecTransformId + +xmlSecTransformKWAes256GetKlass ()
xmlSecTransformId -xmlSecTransformDsaSha256GetKlass () + +xmlSecTransformId + +xmlSecTransformDes3CbcGetKlass ()
xmlSecTransformId -xmlSecTransformEcdsaSha1GetKlass () + +xmlSecTransformId + +xmlSecTransformKWDes3GetKlass ()
xmlSecTransformId -xmlSecTransformEcdsaSha224GetKlass () + +xmlSecTransformId + +xmlSecTransformDsaSha1GetKlass ()
xmlSecTransformId -xmlSecTransformEcdsaSha256GetKlass () + +xmlSecTransformId + +xmlSecTransformDsaSha256GetKlass ()
xmlSecTransformId -xmlSecTransformEcdsaSha384GetKlass () + +xmlSecTransformId + +xmlSecTransformEcdsaSha1GetKlass ()
xmlSecTransformId -xmlSecTransformEcdsaSha512GetKlass () + +xmlSecTransformId + +xmlSecTransformEcdsaSha224GetKlass ()
xmlSecTransformId -xmlSecTransformGost2001GostR3411_94GetKlass () + +xmlSecTransformId + +xmlSecTransformEcdsaSha256GetKlass ()
xmlSecTransformId -xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass () + +xmlSecTransformId + +xmlSecTransformEcdsaSha384GetKlass ()
xmlSecTransformId -xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass () + +xmlSecTransformId + +xmlSecTransformEcdsaSha512GetKlass ()
xmlSecTransformId -xmlSecTransformHmacMd5GetKlass () + +xmlSecTransformId + +xmlSecTransformGost2001GostR3411_94GetKlass ()
xmlSecTransformId -xmlSecTransformHmacRipemd160GetKlass () + +xmlSecTransformId + +xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass ()
xmlSecTransformId -xmlSecTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass ()
xmlSecTransformId -xmlSecTransformHmacSha224GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacMd5GetKlass ()
xmlSecTransformId -xmlSecTransformHmacSha256GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacRipemd160GetKlass ()
xmlSecTransformId -xmlSecTransformHmacSha384GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacSha1GetKlass ()
xmlSecTransformId -xmlSecTransformHmacSha512GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacSha224GetKlass ()
xmlSecTransformId -xmlSecTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacSha256GetKlass ()
xmlSecTransformId -xmlSecTransformRipemd160GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacSha384GetKlass ()
xmlSecTransformId -xmlSecTransformRsaMd5GetKlass () + +xmlSecTransformId + +xmlSecTransformHmacSha512GetKlass ()
xmlSecTransformId -xmlSecTransformRsaRipemd160GetKlass () + +xmlSecTransformId + +xmlSecTransformMd5GetKlass ()
xmlSecTransformId -xmlSecTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecTransformRipemd160GetKlass ()
xmlSecTransformId -xmlSecTransformRsaSha224GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaMd5GetKlass ()
xmlSecTransformId -xmlSecTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaRipemd160GetKlass ()
xmlSecTransformId -xmlSecTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaSha1GetKlass ()
xmlSecTransformId -xmlSecTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaSha224GetKlass () +
+xmlSecTransformId + +xmlSecTransformRsaSha256GetKlass ()
xmlSecTransformId -xmlSecTransformRsaPkcs1GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaSha384GetKlass ()
xmlSecTransformId -xmlSecTransformRsaOaepGetKlass () + +xmlSecTransformId + +xmlSecTransformRsaSha512GetKlass ()
xmlSecTransformId -xmlSecTransformGostR3411_94GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaPkcs1GetKlass ()
xmlSecTransformId -xmlSecTransformGostR3411_2012_256GetKlass () + +xmlSecTransformId + +xmlSecTransformRsaOaepGetKlass ()
xmlSecTransformId -xmlSecTransformGostR3411_2012_512GetKlass () + +xmlSecTransformId + +xmlSecTransformGostR3411_94GetKlass ()
xmlSecTransformId -xmlSecTransformSha1GetKlass () + +xmlSecTransformId + +xmlSecTransformGostR3411_2012_256GetKlass ()
xmlSecTransformId -xmlSecTransformSha224GetKlass () + +xmlSecTransformId + +xmlSecTransformGostR3411_2012_512GetKlass ()
xmlSecTransformId -xmlSecTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecTransformSha1GetKlass ()
xmlSecTransformId -xmlSecTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecTransformSha224GetKlass ()
xmlSecTransformId -xmlSecTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecTransformSha256GetKlass ()
int -xmlSecCryptoAppInit () + +xmlSecTransformId + +xmlSecTransformSha384GetKlass ()
int -xmlSecCryptoAppShutdown () + +xmlSecTransformId + +xmlSecTransformSha512GetKlass ()
int -xmlSecCryptoAppDefaultKeysMngrInit () + +int + +xmlSecCryptoAppInit ()
int -xmlSecCryptoAppDefaultKeysMngrAdoptKey () + +int + +xmlSecCryptoAppShutdown ()
int -xmlSecCryptoAppDefaultKeysMngrLoad () + +int + +xmlSecCryptoAppDefaultKeysMngrInit ()
int -xmlSecCryptoAppDefaultKeysMngrSave () + +int + +xmlSecCryptoAppDefaultKeysMngrAdoptKey ()
int -xmlSecCryptoAppKeysMngrCertLoad () + +int + +xmlSecCryptoAppDefaultKeysMngrLoad ()
int -xmlSecCryptoAppKeysMngrCertLoadMemory () + +int + +xmlSecCryptoAppDefaultKeysMngrSave ()
xmlSecKeyPtr -xmlSecCryptoAppKeyLoad () + +int + +xmlSecCryptoAppKeysMngrCertLoad ()
xmlSecKeyPtr -xmlSecCryptoAppKeyLoadMemory () + +int + +xmlSecCryptoAppKeysMngrCertLoadMemory ()
xmlSecKeyPtr -xmlSecCryptoAppPkcs12Load () + +xmlSecKeyPtr + +xmlSecCryptoAppKeyLoad ()
xmlSecKeyPtr -xmlSecCryptoAppPkcs12LoadMemory () + +xmlSecKeyPtr + +xmlSecCryptoAppKeyLoadMemory ()
int -xmlSecCryptoAppKeyCertLoad () + +xmlSecKeyPtr + +xmlSecCryptoAppPkcs12Load ()
int -xmlSecCryptoAppKeyCertLoadMemory () + +xmlSecKeyPtr + +xmlSecCryptoAppPkcs12LoadMemory ()
-void * -xmlSecCryptoAppGetDefaultPwdCallback () + +int + +xmlSecCryptoAppKeyCertLoad () +
+int + +xmlSecCryptoAppKeyCertLoadMemory () +
+void * + +xmlSecCryptoAppGetDefaultPwdCallback ()
-

-
+
-
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + + + + + + + -
#definexmlSecKeyDataAesId#definexmlSecKeyDataAesId
#definexmlSecKeyDataDesId#definexmlSecKeyDataDesId
#definexmlSecKeyDataDsaId#definexmlSecKeyDataDsaId
#definexmlSecKeyDataEcdsaId#definexmlSecKeyDataEcdsaId
#definexmlSecKeyDataGost2001Id#definexmlSecKeyDataGost2001Id
#definexmlSecKeyDataGostR3410_2012_256Id#definexmlSecKeyDataGostR3410_2012_256Id
#definexmlSecKeyDataGostR3410_2012_512Id#definexmlSecKeyDataGostR3410_2012_512Id
#definexmlSecKeyDataHmacId#definexmlSecKeyDataHmacId
#definexmlSecKeyDataRsaId#definexmlSecKeyDataRsaId
#definexmlSecKeyDataX509Id#definexmlSecKeyDataX509Id
#definexmlSecKeyDataRawX509CertId#definexmlSecKeyDataRawX509CertId
#definexmlSecX509StoreId#definexmlSecX509StoreId
#definexmlSecTransformAes128CbcId#definexmlSecTransformAes128CbcId
#definexmlSecTransformAes192CbcId#definexmlSecTransformAes192CbcId
#definexmlSecTransformAes256CbcId#definexmlSecTransformAes256CbcId
#definexmlSecTransformKWAes128Id#definexmlSecTransformAes128GcmId
#definexmlSecTransformKWAes192Id#definexmlSecTransformAes192GcmId
#definexmlSecTransformKWAes256Id#definexmlSecTransformAes256GcmId
#definexmlSecTransformDes3CbcId#definexmlSecTransformKWAes128Id
#definexmlSecTransformKWDes3Id#definexmlSecTransformKWAes192Id
#definexmlSecTransformDsaSha1Id#definexmlSecTransformKWAes256Id
#definexmlSecTransformDsaSha256Id#definexmlSecTransformDes3CbcId
#definexmlSecTransformEcdsaSha1Id#definexmlSecTransformKWDes3Id
#definexmlSecTransformEcdsaSha224Id#definexmlSecTransformDsaSha1Id
#definexmlSecTransformEcdsaSha256Id#definexmlSecTransformDsaSha256Id
#definexmlSecTransformEcdsaSha384Id#definexmlSecTransformEcdsaSha1Id
#definexmlSecTransformEcdsaSha512Id#definexmlSecTransformEcdsaSha224Id
#definexmlSecTransformGost2001GostR3411_94Id#definexmlSecTransformEcdsaSha256Id
#definexmlSecTransformGostR3410_2012GostR3411_2012_256Id#definexmlSecTransformEcdsaSha384Id
#definexmlSecTransformGostR3410_2012GostR3411_2012_512Id#definexmlSecTransformEcdsaSha512Id
#definexmlSecTransformHmacMd5Id#definexmlSecTransformGost2001GostR3411_94Id
#definexmlSecTransformHmacRipemd160Id#definexmlSecTransformGostR3410_2012GostR3411_2012_256Id
#definexmlSecTransformHmacSha1Id#definexmlSecTransformGostR3410_2012GostR3411_2012_512Id
#definexmlSecTransformHmacSha224Id#definexmlSecTransformHmacMd5Id
#definexmlSecTransformHmacSha256Id#definexmlSecTransformHmacRipemd160Id
#definexmlSecTransformHmacSha384Id#definexmlSecTransformHmacSha1Id
#definexmlSecTransformHmacSha512Id#definexmlSecTransformHmacSha224Id
#definexmlSecTransformMd5Id#definexmlSecTransformHmacSha256Id
#definexmlSecTransformRipemd160Id#definexmlSecTransformHmacSha384Id
#definexmlSecTransformRsaMd5Id#definexmlSecTransformHmacSha512Id
#definexmlSecTransformRsaRipemd160Id#definexmlSecTransformMd5Id
#definexmlSecTransformRsaSha1Id#definexmlSecTransformRipemd160Id
#definexmlSecTransformRsaSha224Id#definexmlSecTransformRsaMd5Id
#definexmlSecTransformRsaSha256Id#definexmlSecTransformRsaRipemd160Id
#definexmlSecTransformRsaSha384Id#definexmlSecTransformRsaSha1Id
#definexmlSecTransformRsaSha512Id#definexmlSecTransformRsaSha224Id
#definexmlSecTransformRsaPkcs1Id#definexmlSecTransformRsaSha256Id
#definexmlSecTransformRsaOaepId#definexmlSecTransformRsaSha384Id
#definexmlSecTransformGostR3411_94Id#definexmlSecTransformRsaSha512Id
#definexmlSecTransformGostR3411_2012_256Id#definexmlSecTransformRsaPkcs1Id
#definexmlSecTransformGostR3411_2012_512Id#definexmlSecTransformRsaOaepId
#definexmlSecTransformSha1Id#definexmlSecTransformGostR3411_94Id
#definexmlSecTransformSha224Id#definexmlSecTransformGostR3411_2012_256Id
#definexmlSecTransformSha256Id#definexmlSecTransformGostR3411_2012_512Id
#definexmlSecTransformSha384Id#definexmlSecTransformSha1Id
#definexmlSecTransformSha512Id#definexmlSecTransformSha224Id
#definexmlSecTransformSha256Id
#definexmlSecTransformSha384Id
#definexmlSecTransformSha512Id
-

-
+
-
-

Description

-

Crypto-engine application support function used by xmlsec command line utility.

+
+

Description

+

-
-

Functions

-
-

xmlSecCryptoInit ()

-
int
-xmlSecCryptoInit (void);
+
+

Functions

+
+

xmlSecCryptoInit ()

+
int
+xmlSecCryptoInit (void);

XMLSec library specific crypto engine initialization.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoShutdown ()

-
int
-xmlSecCryptoShutdown (void);
+
+

xmlSecCryptoShutdown ()

+
int
+xmlSecCryptoShutdown (void);

XMLSec library specific crypto engine shutdown.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoKeysMngrInit ()

-
int
-xmlSecCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
+
+

xmlSecCryptoKeysMngrInit ()

+
int
+xmlSecCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds crypto specific key data stores in keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataAesGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataAesGetKlass (void);
+
+

xmlSecKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataAesGetKlass (void);

The AES key data klass.

-
-

Returns

+
+

Returns

AES key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the AES key data klass is not implemented).


-
-

xmlSecKeyDataDesGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataDesGetKlass (void);
+
+

xmlSecKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataDesGetKlass (void);

The DES key data klass.

-
-

Returns

+
+

Returns

DES key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the DES key data klass is not implemented).


-
-

xmlSecKeyDataDsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataDsaGetKlass (void);
+
+

xmlSecKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataDsaGetKlass (void);

The DSA key data klass.

-
-

Returns

+
+

Returns

DSA key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the DSA key data klass is not implemented).


-
-

xmlSecKeyDataEcdsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataEcdsaGetKlass (void);
+
+

xmlSecKeyDataEcdsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataEcdsaGetKlass (void);

The ECDSA key data klass.

-
-

Returns

+
+

Returns

ECDSA key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the ECDSA key data klass is not implemented).


-
-

xmlSecKeyDataGost2001GetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataGost2001GetKlass (void);
+
+

xmlSecKeyDataGost2001GetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataGost2001GetKlass (void);

The GOST2001 key data klass.

-
-

Returns

+
+

Returns

GOST2001 key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the GOST2001 key data klass is not implemented).


-
-

xmlSecKeyDataGostR3410_2012_256GetKlass ()

-
xmlSecKeyDataId
+
+

xmlSecKeyDataGostR3410_2012_256GetKlass ()

+
xmlSecKeyDataId
 xmlSecKeyDataGostR3410_2012_256GetKlass
-                               (void);
+ (void);

The GOST R 34.10-2012 256 bit key data klass.

-
-

Returns

+
+

Returns

GOST R 34.10-2012 256 bit key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the GOST R 34.10-2012 key data klass is not implemented).


-
-

xmlSecKeyDataGostR3410_2012_512GetKlass ()

-
xmlSecKeyDataId
+
+

xmlSecKeyDataGostR3410_2012_512GetKlass ()

+
xmlSecKeyDataId
 xmlSecKeyDataGostR3410_2012_512GetKlass
-                               (void);
+ (void);

The GOST R 34.10-2012 512 bit key data klass.

-
-

Returns

+
+

Returns

GOST R 34.10-2012 512 bit key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the GOST R 34.10-2012 key data klass is not implemented).


-
-

xmlSecKeyDataHmacGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataHmacGetKlass (void);
+
+

xmlSecKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataHmacGetKlass (void);

The HMAC key data klass.

-
-

Returns

+
+

Returns

HMAC key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the HMAC key data klass is not implemented).


-
-

xmlSecKeyDataRsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataRsaGetKlass (void);
+
+

xmlSecKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataRsaGetKlass (void);

The RSA key data klass.

-
-

Returns

+
+

Returns

RSA key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the RSA key data klass is not implemented).


-
-

xmlSecKeyDataX509GetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataX509GetKlass (void);
+
+

xmlSecKeyDataX509GetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataX509GetKlass (void);

The X509 key data klass.

-
-

Returns

+
+

Returns

X509 key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the X509 key data klass is not implemented).


-
-

xmlSecKeyDataRawX509CertGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataRawX509CertGetKlass (void);
+
+

xmlSecKeyDataRawX509CertGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataRawX509CertGetKlass (void);

The raw X509 cert key data klass.

-
-

Returns

+
+

Returns

raw x509 cert key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the raw X509 cert key data klass is not implemented).


-
-

xmlSecX509StoreGetKlass ()

-
xmlSecKeyDataStoreId
-xmlSecX509StoreGetKlass (void);
+
+

xmlSecX509StoreGetKlass ()

+
xmlSecKeyDataStoreId
+xmlSecX509StoreGetKlass (void);

The X509 certificates key data store klass.

-
-

Returns

+
+

Returns

pointer to X509 certificates key data store klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the raw X509 cert key data klass is not implemented).


-
-

xmlSecTransformAes128CbcGetKlass ()

-
xmlSecTransformId
-xmlSecTransformAes128CbcGetKlass (void);
+
+

xmlSecTransformAes128CbcGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes128CbcGetKlass (void);

AES 128 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 128 CBC encryption transform or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformAes192CbcGetKlass ()

-
xmlSecTransformId
-xmlSecTransformAes192CbcGetKlass (void);
+
+

xmlSecTransformAes192CbcGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes192CbcGetKlass (void);

AES 192 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 192 CBC encryption transform or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformAes256CbcGetKlass ()

-
xmlSecTransformId
-xmlSecTransformAes256CbcGetKlass (void);
+
+

xmlSecTransformAes256CbcGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes256CbcGetKlass (void);

AES 256 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 256 CBC encryption transform or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformKWAes128GetKlass ()

-
xmlSecTransformId
-xmlSecTransformKWAes128GetKlass (void);
+
+

xmlSecTransformAes128GcmGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes128GcmGetKlass (void);
+

AES 128 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 128 GCM encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

+
+
+
+
+

xmlSecTransformAes192GcmGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes192GcmGetKlass (void);
+

AES 192 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 192 GCM encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

+
+
+
+
+

xmlSecTransformAes256GcmGetKlass ()

+
xmlSecTransformId
+xmlSecTransformAes256GcmGetKlass (void);
+

AES 256 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 256 GCM encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

+
+
+
+
+

xmlSecTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecTransformKWAes128GetKlass (void);

The AES-128 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-128 kew wrapper transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformKWAes192GetKlass ()

-
xmlSecTransformId
-xmlSecTransformKWAes192GetKlass (void);
+
+

xmlSecTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecTransformKWAes192GetKlass (void);

The AES-192 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-192 kew wrapper transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformKWAes256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformKWAes256GetKlass (void);
+
+

xmlSecTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformKWAes256GetKlass (void);

The AES-256 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-256 kew wrapper transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformDes3CbcGetKlass ()

-
xmlSecTransformId
-xmlSecTransformDes3CbcGetKlass (void);
+
+

xmlSecTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecTransformDes3CbcGetKlass (void);

Triple DES CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to Triple DES encryption transform or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformKWDes3GetKlass ()

-
xmlSecTransformId
-xmlSecTransformKWDes3GetKlass (void);
+
+

xmlSecTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecTransformKWDes3GetKlass (void);

The Triple DES key wrapper transform klass.

-
-

Returns

+
+

Returns

Triple DES key wrapper transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformDsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformDsaSha1GetKlass (void);
+
+

xmlSecTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformDsaSha1GetKlass (void);

The DSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

DSA-SHA1 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformDsaSha256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformDsaSha256GetKlass (void);
+
+

xmlSecTransformDsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformDsaSha256GetKlass (void);

The DSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

DSA-SHA256 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformEcdsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformEcdsaSha1GetKlass (void);
+
+

xmlSecTransformEcdsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformEcdsaSha1GetKlass (void);

The ECDSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

ECDSA-SHA1 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformEcdsaSha224GetKlass ()

-
xmlSecTransformId
-xmlSecTransformEcdsaSha224GetKlass (void);
+
+

xmlSecTransformEcdsaSha224GetKlass ()

+
xmlSecTransformId
+xmlSecTransformEcdsaSha224GetKlass (void);

The ECDSA-SHA224 signature transform klass.

-
-

Returns

+
+

Returns

ECDSA-SHA224 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformEcdsaSha256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformEcdsaSha256GetKlass (void);
+
+

xmlSecTransformEcdsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformEcdsaSha256GetKlass (void);

The ECDSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

ECDSA-SHA256 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformEcdsaSha384GetKlass ()

-
xmlSecTransformId
-xmlSecTransformEcdsaSha384GetKlass (void);
+
+

xmlSecTransformEcdsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecTransformEcdsaSha384GetKlass (void);

The ECDSA-SHA384 signature transform klass.

-
-

Returns

+
+

Returns

ECDSA-SHA384 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformEcdsaSha512GetKlass ()

-
xmlSecTransformId
-xmlSecTransformEcdsaSha512GetKlass (void);
+
+

xmlSecTransformEcdsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecTransformEcdsaSha512GetKlass (void);

The ECDSA-SHA512 signature transform klass.

-
-

Returns

+
+

Returns

ECDSA-SHA512 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGost2001GostR3411_94GetKlass ()

-
xmlSecTransformId
+
+

xmlSecTransformGost2001GostR3411_94GetKlass ()

+
xmlSecTransformId
 xmlSecTransformGost2001GostR3411_94GetKlass
-                               (void);
+ (void);

The GOST2001-GOSTR3411_94 signature transform klass.

-
-

Returns

+
+

Returns

GOST2001-GOSTR3411_94 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass ()

+
xmlSecTransformId
 xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass
-                               (void);
+ (void);

The GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass.

-
-

Returns

+
+

Returns

GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass ()

+
xmlSecTransformId
 xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass
-                               (void);
+ (void);

The GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass.

-
-

Returns

+
+

Returns

GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacMd5GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacMd5GetKlass (void);
+
+

xmlSecTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacMd5GetKlass (void);

The HMAC-MD5 transform klass.

-
-

Returns

+
+

Returns

the HMAC-MD5 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacRipemd160GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacRipemd160GetKlass (void);
+
+

xmlSecTransformHmacRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacRipemd160GetKlass (void);

The HMAC-RIPEMD160 transform klass.

-
-

Returns

+
+

Returns

the HMAC-RIPEMD160 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacSha1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacSha1GetKlass (void);
+
+

xmlSecTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacSha1GetKlass (void);

The HMAC-SHA1 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA1 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacSha224GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacSha224GetKlass (void);
+
+

xmlSecTransformHmacSha224GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacSha224GetKlass (void);

The HMAC-SHA224 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA224 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacSha256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacSha256GetKlass (void);
+
+

xmlSecTransformHmacSha256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacSha256GetKlass (void);

The HMAC-SHA256 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA256 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacSha384GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacSha384GetKlass (void);
+
+

xmlSecTransformHmacSha384GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacSha384GetKlass (void);

The HMAC-SHA384 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA384 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformHmacSha512GetKlass ()

-
xmlSecTransformId
-xmlSecTransformHmacSha512GetKlass (void);
+
+

xmlSecTransformHmacSha512GetKlass ()

+
xmlSecTransformId
+xmlSecTransformHmacSha512GetKlass (void);

The HMAC-SHA512 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA512 transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformMd5GetKlass ()

-
xmlSecTransformId
-xmlSecTransformMd5GetKlass (void);
+
+

xmlSecTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecTransformMd5GetKlass (void);

MD5 digest transform klass.

-
-

Returns

+
+

Returns

pointer to MD5 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRipemd160GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRipemd160GetKlass (void);
+
+

xmlSecTransformRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRipemd160GetKlass (void);

RIPEMD-160 digest transform klass.

-
-

Returns

+
+

Returns

pointer to RIPEMD-160 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaMd5GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaMd5GetKlass (void);
+
+

xmlSecTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaMd5GetKlass (void);

The RSA-MD5 signature transform klass.

-
-

Returns

+
+

Returns

RSA-MD5 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaRipemd160GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaRipemd160GetKlass (void);
+
+

xmlSecTransformRsaRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaRipemd160GetKlass (void);

The RSA-RIPEMD160 signature transform klass.

-
-

Returns

+
+

Returns

RSA-RIPEMD160 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaSha1GetKlass (void);
+
+

xmlSecTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaSha1GetKlass (void);

The RSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA1 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaSha224GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaSha224GetKlass (void);
+
+

xmlSecTransformRsaSha224GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaSha224GetKlass (void);

The RSA-SHA224 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA224 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaSha256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaSha256GetKlass (void);
+
+

xmlSecTransformRsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaSha256GetKlass (void);

The RSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA256 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaSha384GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaSha384GetKlass (void);
+
+

xmlSecTransformRsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaSha384GetKlass (void);

The RSA-SHA384 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA384 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaSha512GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaSha512GetKlass (void);
+
+

xmlSecTransformRsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaSha512GetKlass (void);

The RSA-SHA512 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA512 signature transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaPkcs1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaPkcs1GetKlass (void);
+
+

xmlSecTransformRsaPkcs1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaPkcs1GetKlass (void);

The RSA-PKCS1 key transport transform klass.

-
-

Returns

+
+

Returns

RSA-PKCS1 key transport transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformRsaOaepGetKlass ()

-
xmlSecTransformId
-xmlSecTransformRsaOaepGetKlass (void);
+
+

xmlSecTransformRsaOaepGetKlass ()

+
xmlSecTransformId
+xmlSecTransformRsaOaepGetKlass (void);

The RSA-OAEP key transport transform klass.

-
-

Returns

+
+

Returns

RSA-OAEP key transport transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGostR3411_94GetKlass ()

-
xmlSecTransformId
-xmlSecTransformGostR3411_94GetKlass (void);
+
+

xmlSecTransformGostR3411_94GetKlass ()

+
xmlSecTransformId
+xmlSecTransformGostR3411_94GetKlass (void);

GOSTR3411_94 digest transform klass.

-
-

Returns

+
+

Returns

pointer to GOSTR3411_94 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGostR3411_2012_256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecTransformGostR3411_2012_256GetKlass ()

+
xmlSecTransformId
 xmlSecTransformGostR3411_2012_256GetKlass
-                               (void);
+ (void);

GOST R 34.11-2012 256 bit digest transform klass.

-
-

Returns

+
+

Returns

pointer to GOST R 34.11-2012 256 bit digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformGostR3411_2012_512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecTransformGostR3411_2012_512GetKlass ()

+
xmlSecTransformId
 xmlSecTransformGostR3411_2012_512GetKlass
-                               (void);
+ (void);

GOST R 34.11-2012 512 bit digest transform klass.

-
-

Returns

+
+

Returns

pointer to GOST R 34.11-2012 512 bit digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformSha1GetKlass ()

-
xmlSecTransformId
-xmlSecTransformSha1GetKlass (void);
+
+

xmlSecTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecTransformSha1GetKlass (void);

SHA-1 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-1 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformSha224GetKlass ()

-
xmlSecTransformId
-xmlSecTransformSha224GetKlass (void);
+
+

xmlSecTransformSha224GetKlass ()

+
xmlSecTransformId
+xmlSecTransformSha224GetKlass (void);

SHA224 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA224 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformSha256GetKlass ()

-
xmlSecTransformId
-xmlSecTransformSha256GetKlass (void);
+
+

xmlSecTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecTransformSha256GetKlass (void);

SHA256 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA256 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformSha384GetKlass ()

-
xmlSecTransformId
-xmlSecTransformSha384GetKlass (void);
+
+

xmlSecTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecTransformSha384GetKlass (void);

SHA384 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA384 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecTransformSha512GetKlass ()

-
xmlSecTransformId
-xmlSecTransformSha512GetKlass (void);
+
+

xmlSecTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecTransformSha512GetKlass (void);

SHA512 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA512 digest transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not implemented).


-
-

xmlSecCryptoAppInit ()

-
int
-xmlSecCryptoAppInit (const char *config);
+
+

xmlSecCryptoAppInit ()

+
int
+xmlSecCryptoAppInit (const char *config);

General crypto engine initialization. This function is used by XMLSec command line utility and called before -xmlSecInit +xmlSecInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

config

the path to crypto library configuration.

config

the path to crypto library configuration.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppShutdown ()

-
int
-xmlSecCryptoAppShutdown (void);
+
+

xmlSecCryptoAppShutdown ()

+
int
+xmlSecCryptoAppShutdown (void);

General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppDefaultKeysMngrInit ()

-
int
-xmlSecCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
-

Initializes mngr - with simple keys store xmlSecSimpleKeysStoreId +

+

xmlSecCryptoAppDefaultKeysMngrInit ()

+
int
+xmlSecCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default crypto key data stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppDefaultKeysMngrAdoptKey ()

-
int
+
+

xmlSecCryptoAppDefaultKeysMngrAdoptKey ()

+
int
 xmlSecCryptoAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
-

Adds key - to the keys manager mngr - created with xmlSecCryptoAppDefaultKeysMngrInit + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

+

Adds key + to the keys manager mngr + created with xmlSecCryptoAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

key

the pointer to key.

key

the pointer to key.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppDefaultKeysMngrLoad ()

-
int
-xmlSecCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
-                                    const char *uri);
-

Loads XML keys file from uri - to the keys manager mngr +

+

xmlSecCryptoAppDefaultKeysMngrLoad ()

+
int
+xmlSecCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                    const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr created -with xmlSecCryptoAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +with xmlSecCryptoAppDefaultKeysMngrInit function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

uri

the uri.

uri

the uri.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppDefaultKeysMngrSave ()

-
int
-xmlSecCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
-                                    const char *filename,
-                                    xmlSecKeyDataType type);
-

Saves keys from mngr +

+

xmlSecCryptoAppDefaultKeysMngrSave ()

+
int
+xmlSecCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                    const char *filename,
+                                    xmlSecKeyDataType type);
+

Saves keys from mngr to XML keys file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

filename

the destination filename.

filename

the destination filename.

 

type

the type of keys to save (public/private/symmetric).

type

the type of keys to save (public/private/symmetric).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppKeysMngrCertLoad ()

-
int
-xmlSecCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
-                                 const char *filename,
-                                 xmlSecKeyDataFormat format,
-                                 xmlSecKeyDataType type);
-

Reads cert from filename +

+

xmlSecCryptoAppKeysMngrCertLoad ()

+
int
+xmlSecCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                 const char *filename,
+                                 xmlSecKeyDataFormat format,
+                                 xmlSecKeyDataType type);
+

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - + - + -

mngr

the keys manager.

mngr

the keys manager.

 

filename

the certificate file.

filename

the certificate file.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +

type

the flag that indicates is the certificate in filename trusted or not.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppKeysMngrCertLoadMemory ()

-
int
-xmlSecCryptoAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
-                                       const xmlSecByte *data,
-                                       xmlSecSize dataSize,
-                                       xmlSecKeyDataFormat format,
-                                       xmlSecKeyDataType type);
-

Reads cert from binary buffer data +

+

xmlSecCryptoAppKeysMngrCertLoadMemory ()

+
int
+xmlSecCryptoAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                       const xmlSecByte *data,
+                                       xmlSecSize dataSize,
+                                       xmlSecKeyDataFormat format,
+                                       xmlSecKeyDataType type);
+

Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate trusted or not.

type

the flag that indicates is the certificate trusted or not.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppKeyLoad ()

-
xmlSecKeyPtr
-xmlSecCryptoAppKeyLoad (const char *filename,
-                        xmlSecKeyDataFormat format,
-                        const char *pwd,
-                        void *pwdCallback,
-                        void *pwdCallbackCtx);
+
+

xmlSecCryptoAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecCryptoAppKeyLoad (const char *filename,
+                        xmlSecKeyDataFormat format,
+                        const char *pwd,
+                        void *pwdCallback,
+                        void *pwdCallbackCtx);

Reads key from the a file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the key filename.

filename

the key filename.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecCryptoAppKeyLoadMemory ()

-
xmlSecKeyPtr
-xmlSecCryptoAppKeyLoadMemory (const xmlSecByte *data,
-                              xmlSecSize dataSize,
-                              xmlSecKeyDataFormat format,
-                              const char *pwd,
-                              void *pwdCallback,
-                              void *pwdCallbackCtx);
+
+

xmlSecCryptoAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecCryptoAppKeyLoadMemory (const xmlSecByte *data,
+                              xmlSecSize dataSize,
+                              xmlSecKeyDataFormat format,
+                              const char *pwd,
+                              void *pwdCallback,
+                              void *pwdCallbackCtx);

Reads key from the memory buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the binary key data.

data

the binary key data.

 

dataSize

the size of binary key.

dataSize

the size of binary key.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecCryptoAppPkcs12Load ()

-
xmlSecKeyPtr
-xmlSecCryptoAppPkcs12Load (const char *filename,
-                           const char *pwd,
-                           void *pwdCallback,
-                           void *pwdCallbackCtx);
+
+

xmlSecCryptoAppPkcs12Load ()

+
xmlSecKeyPtr
+xmlSecCryptoAppPkcs12Load (const char *filename,
+                           const char *pwd,
+                           void *pwdCallback,
+                           void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file. For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the PKCS12 key filename.

filename

the PKCS12 key filename.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecCryptoAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
-xmlSecCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
-                                 xmlSecSize dataSize,
-                                 const char *pwd,
-                                 void *pwdCallback,
-                                 void *pwdCallbackCtx);
+
+

xmlSecCryptoAppPkcs12LoadMemory ()

+
xmlSecKeyPtr
+xmlSecCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 const char *pwd,
+                                 void *pwdCallback,
+                                 void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecCryptoAppKeyLoadMemory instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the PKCS12 binary data.

data

the PKCS12 binary data.

 

dataSize

the PKCS12 binary data size.

dataSize

the PKCS12 binary data size.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecCryptoAppKeyCertLoad ()

-
int
-xmlSecCryptoAppKeyCertLoad (xmlSecKeyPtr key,
-                            const char *filename,
-                            xmlSecKeyDataFormat format);
-

Reads the certificate from $filename +

+

xmlSecCryptoAppKeyCertLoad ()

+
int
+xmlSecCryptoAppKeyCertLoad (xmlSecKeyPtr key,
+                            const char *filename,
+                            xmlSecKeyDataFormat format);
+

Reads the certificate from $filename and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

filename

the certificate filename.

filename

the certificate filename.

 

format

the certificate file format.

format

the certificate file format.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppKeyCertLoadMemory ()

-
int
-xmlSecCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
-                                  const xmlSecByte *data,
-                                  xmlSecSize dataSize,
-                                  xmlSecKeyDataFormat format);
+
+

xmlSecCryptoAppKeyCertLoadMemory ()

+
int
+xmlSecCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                  const xmlSecByte *data,
+                                  xmlSecSize dataSize,
+                                  xmlSecKeyDataFormat format);

Reads the certificate from memory buffer and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecCryptoAppGetDefaultPwdCallback ()

-
void *
-xmlSecCryptoAppGetDefaultPwdCallback (void);
+
+

xmlSecCryptoAppGetDefaultPwdCallback ()

+
void *
+xmlSecCryptoAppGetDefaultPwdCallback (void);

Gets default password callback.

-
-

Returns

+
+

Returns

default password callback.

-
-

Types and Values

-
-

xmlSecKeyDataAesId

-
#define xmlSecKeyDataAesId                      xmlSecKeyDataAesGetKlass()
+
+

Types and Values

+
+

xmlSecKeyDataAesId

+
#define xmlSecKeyDataAesId                      xmlSecKeyDataAesGetKlass()
+

The AES key klass.


-
-

xmlSecKeyDataDesId

-
#define xmlSecKeyDataDesId                      xmlSecKeyDataDesGetKlass()
+
+

xmlSecKeyDataDesId

+
#define xmlSecKeyDataDesId                      xmlSecKeyDataDesGetKlass()
+

The DES key klass.


-
-

xmlSecKeyDataDsaId

-
#define xmlSecKeyDataDsaId                      xmlSecKeyDataDsaGetKlass()
+
+

xmlSecKeyDataDsaId

+
#define xmlSecKeyDataDsaId                      xmlSecKeyDataDsaGetKlass()
+

The DSA key klass.


-
-

xmlSecKeyDataEcdsaId

-
#define xmlSecKeyDataEcdsaId                    xmlSecKeyDataEcdsaGetKlass()
+
+

xmlSecKeyDataEcdsaId

+
#define xmlSecKeyDataEcdsaId                    xmlSecKeyDataEcdsaGetKlass()
+

The ECDSA key klass.


-
-

xmlSecKeyDataGost2001Id

-
#define xmlSecKeyDataGost2001Id                 xmlSecKeyDataGost2001GetKlass()
+
+

xmlSecKeyDataGost2001Id

+
#define xmlSecKeyDataGost2001Id                 xmlSecKeyDataGost2001GetKlass()
+

The GOST2001 key klass.


-
-

xmlSecKeyDataGostR3410_2012_256Id

-
#define xmlSecKeyDataGostR3410_2012_256Id       xmlSecKeyDataGostR3410_2012_256GetKlass()
+
+

xmlSecKeyDataGostR3410_2012_256Id

+
#define xmlSecKeyDataGostR3410_2012_256Id       xmlSecKeyDataGostR3410_2012_256GetKlass()
+

The GOST R 34.10-2012 256 bit key klass.


-
-

xmlSecKeyDataGostR3410_2012_512Id

-
#define xmlSecKeyDataGostR3410_2012_512Id       xmlSecKeyDataGostR3410_2012_512GetKlass()
+
+

xmlSecKeyDataGostR3410_2012_512Id

+
#define xmlSecKeyDataGostR3410_2012_512Id       xmlSecKeyDataGostR3410_2012_512GetKlass()
+

The GOST R 34.10-2012 512 bit key klass.


-
-

xmlSecKeyDataHmacId

-
#define xmlSecKeyDataHmacId                     xmlSecKeyDataHmacGetKlass()
+
+

xmlSecKeyDataHmacId

+
#define xmlSecKeyDataHmacId                     xmlSecKeyDataHmacGetKlass()
+

The DHMAC key klass.


-
-

xmlSecKeyDataRsaId

-
#define xmlSecKeyDataRsaId                      xmlSecKeyDataRsaGetKlass()
+
+

xmlSecKeyDataRsaId

+
#define xmlSecKeyDataRsaId                      xmlSecKeyDataRsaGetKlass()
+

The RSA key klass.


-
-

xmlSecKeyDataX509Id

-
#define xmlSecKeyDataX509Id                     xmlSecKeyDataX509GetKlass()
+
+

xmlSecKeyDataX509Id

+
#define xmlSecKeyDataX509Id                     xmlSecKeyDataX509GetKlass()
+

The X509 data klass.


-
-

xmlSecKeyDataRawX509CertId

-
#define xmlSecKeyDataRawX509CertId              xmlSecKeyDataRawX509CertGetKlass()
+
+

xmlSecKeyDataRawX509CertId

+
#define xmlSecKeyDataRawX509CertId              xmlSecKeyDataRawX509CertGetKlass()
+

The raw X509 certificate klass.


-
-

xmlSecX509StoreId

-
#define xmlSecX509StoreId                       xmlSecX509StoreGetKlass()
+
+

xmlSecX509StoreId

+
#define xmlSecX509StoreId                       xmlSecX509StoreGetKlass()
+

The X509 store klass.


-
-

xmlSecTransformAes128CbcId

-
#define xmlSecTransformAes128CbcId              xmlSecTransformAes128CbcGetKlass()
+
+

xmlSecTransformAes128CbcId

+
#define xmlSecTransformAes128CbcId              xmlSecTransformAes128CbcGetKlass()
+

The AES128 CBC cipher transform klass.


-
-

xmlSecTransformAes192CbcId

-
#define xmlSecTransformAes192CbcId              xmlSecTransformAes192CbcGetKlass()
+
+

xmlSecTransformAes192CbcId

+
#define xmlSecTransformAes192CbcId              xmlSecTransformAes192CbcGetKlass()
+

The AES192 CBC cipher transform klass.


-
-

xmlSecTransformAes256CbcId

-
#define xmlSecTransformAes256CbcId              xmlSecTransformAes256CbcGetKlass()
+
+

xmlSecTransformAes256CbcId

+
#define xmlSecTransformAes256CbcId              xmlSecTransformAes256CbcGetKlass()
+

The AES256 CBC cipher transform klass.


-
-

xmlSecTransformKWAes128Id

-
#define xmlSecTransformKWAes128Id               xmlSecTransformKWAes128GetKlass()
+
+

xmlSecTransformAes128GcmId

+
#define xmlSecTransformAes128GcmId              xmlSecTransformAes128GcmGetKlass()
+
+

The AES128 GCM cipher transform klass.

+
+
+
+

xmlSecTransformAes192GcmId

+
#define xmlSecTransformAes192GcmId              xmlSecTransformAes192GcmGetKlass()
+
+

The AES192 GCM cipher transform klass.

+
+
+
+

xmlSecTransformAes256GcmId

+
#define xmlSecTransformAes256GcmId              xmlSecTransformAes256GcmGetKlass()
+
+

The AES256 GCM cipher transform klass.

+
+
+
+

xmlSecTransformKWAes128Id

+
#define xmlSecTransformKWAes128Id               xmlSecTransformKWAes128GetKlass()
+

The AES 128 key wrap transform klass.


-
-

xmlSecTransformKWAes192Id

-
#define xmlSecTransformKWAes192Id               xmlSecTransformKWAes192GetKlass()
+
+

xmlSecTransformKWAes192Id

+
#define xmlSecTransformKWAes192Id               xmlSecTransformKWAes192GetKlass()
+

The AES 192 key wrap transform klass.


-
-

xmlSecTransformKWAes256Id

-
#define xmlSecTransformKWAes256Id               xmlSecTransformKWAes256GetKlass()
+
+

xmlSecTransformKWAes256Id

+
#define xmlSecTransformKWAes256Id               xmlSecTransformKWAes256GetKlass()
+

The AES 256 key wrap transform klass.


-
-

xmlSecTransformDes3CbcId

-
#define xmlSecTransformDes3CbcId                xmlSecTransformDes3CbcGetKlass()
+
+

xmlSecTransformDes3CbcId

+
#define xmlSecTransformDes3CbcId                xmlSecTransformDes3CbcGetKlass()
+

The Triple DES encryption transform klass.


-
-

xmlSecTransformKWDes3Id

-
#define xmlSecTransformKWDes3Id                 xmlSecTransformKWDes3GetKlass()
+
+

xmlSecTransformKWDes3Id

+
#define xmlSecTransformKWDes3Id                 xmlSecTransformKWDes3GetKlass()
+

The DES3 CBC cipher transform klass.


-
-

xmlSecTransformDsaSha1Id

-
#define xmlSecTransformDsaSha1Id                xmlSecTransformDsaSha1GetKlass()
+
+

xmlSecTransformDsaSha1Id

+
#define xmlSecTransformDsaSha1Id                xmlSecTransformDsaSha1GetKlass()
+

The DSA-SHA1 signature transform klass.


-
-

xmlSecTransformDsaSha256Id

-
#define xmlSecTransformDsaSha256Id              xmlSecTransformDsaSha256GetKlass()
+
+

xmlSecTransformDsaSha256Id

+
#define xmlSecTransformDsaSha256Id              xmlSecTransformDsaSha256GetKlass()
+

The DSA-SHA256 signature transform klass.


-
-

xmlSecTransformEcdsaSha1Id

-
#define xmlSecTransformEcdsaSha1Id              xmlSecTransformEcdsaSha1GetKlass()
+
+

xmlSecTransformEcdsaSha1Id

+
#define xmlSecTransformEcdsaSha1Id              xmlSecTransformEcdsaSha1GetKlass()
+

The ECDSA-SHA1 signature transform klass.


-
-

xmlSecTransformEcdsaSha224Id

-
#define xmlSecTransformEcdsaSha224Id            xmlSecTransformEcdsaSha224GetKlass()
+
+

xmlSecTransformEcdsaSha224Id

+
#define xmlSecTransformEcdsaSha224Id            xmlSecTransformEcdsaSha224GetKlass()
+

The ECDSA-SHA224 signature transform klass.


-
-

xmlSecTransformEcdsaSha256Id

-
#define xmlSecTransformEcdsaSha256Id            xmlSecTransformEcdsaSha256GetKlass()
+
+

xmlSecTransformEcdsaSha256Id

+
#define xmlSecTransformEcdsaSha256Id            xmlSecTransformEcdsaSha256GetKlass()
+

The ECDSA-SHA256 signature transform klass.


-
-

xmlSecTransformEcdsaSha384Id

-
#define xmlSecTransformEcdsaSha384Id            xmlSecTransformEcdsaSha384GetKlass()
+
+

xmlSecTransformEcdsaSha384Id

+
#define xmlSecTransformEcdsaSha384Id            xmlSecTransformEcdsaSha384GetKlass()
+

The ECDS-SHA384 signature transform klass.


-
-

xmlSecTransformEcdsaSha512Id

-
#define xmlSecTransformEcdsaSha512Id            xmlSecTransformEcdsaSha512GetKlass()
+
+

xmlSecTransformEcdsaSha512Id

+
#define xmlSecTransformEcdsaSha512Id            xmlSecTransformEcdsaSha512GetKlass()
+

The ECDSA-SHA512 signature transform klass.


-
-

xmlSecTransformGost2001GostR3411_94Id

-
#define xmlSecTransformGost2001GostR3411_94Id           xmlSecTransformGost2001GostR3411_94GetKlass()
+
+

xmlSecTransformGost2001GostR3411_94Id

+
#define xmlSecTransformGost2001GostR3411_94Id           xmlSecTransformGost2001GostR3411_94GetKlass()
+

The GOST2001-GOSTR3411_94 signature transform klass.


-
-

xmlSecTransformGostR3410_2012GostR3411_2012_256Id

-
#define xmlSecTransformGostR3410_2012GostR3411_2012_256Id   xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass()
+
+

xmlSecTransformGostR3410_2012GostR3411_2012_256Id

+
#define xmlSecTransformGostR3410_2012GostR3411_2012_256Id   xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass()
+

The GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass.


-
-

xmlSecTransformGostR3410_2012GostR3411_2012_512Id

-
#define xmlSecTransformGostR3410_2012GostR3411_2012_512Id   xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass()
+
+

xmlSecTransformGostR3410_2012GostR3411_2012_512Id

+
#define xmlSecTransformGostR3410_2012GostR3411_2012_512Id   xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass()
+

The GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass.


-
-

xmlSecTransformHmacMd5Id

-
#define xmlSecTransformHmacMd5Id                xmlSecTransformHmacMd5GetKlass()
+
+

xmlSecTransformHmacMd5Id

+
#define xmlSecTransformHmacMd5Id                xmlSecTransformHmacMd5GetKlass()
+

The HMAC with MD5 signature transform klass.


-
-

xmlSecTransformHmacRipemd160Id

-
#define xmlSecTransformHmacRipemd160Id          xmlSecTransformHmacRipemd160GetKlass()
+
+

xmlSecTransformHmacRipemd160Id

+
#define xmlSecTransformHmacRipemd160Id          xmlSecTransformHmacRipemd160GetKlass()
+

The HMAC with RipeMD160 signature transform klass.


-
-

xmlSecTransformHmacSha1Id

-
#define xmlSecTransformHmacSha1Id               xmlSecTransformHmacSha1GetKlass()
+
+

xmlSecTransformHmacSha1Id

+
#define xmlSecTransformHmacSha1Id               xmlSecTransformHmacSha1GetKlass()
+

The HMAC with SHA1 signature transform klass.


-
-

xmlSecTransformHmacSha224Id

-
#define xmlSecTransformHmacSha224Id             xmlSecTransformHmacSha224GetKlass()
+
+

xmlSecTransformHmacSha224Id

+
#define xmlSecTransformHmacSha224Id             xmlSecTransformHmacSha224GetKlass()
+

The HMAC with SHA224 signature transform klass.


-
-

xmlSecTransformHmacSha256Id

-
#define xmlSecTransformHmacSha256Id             xmlSecTransformHmacSha256GetKlass()
+
+

xmlSecTransformHmacSha256Id

+
#define xmlSecTransformHmacSha256Id             xmlSecTransformHmacSha256GetKlass()
+

The HMAC with SHA256 signature transform klass.


-
-

xmlSecTransformHmacSha384Id

-
#define xmlSecTransformHmacSha384Id             xmlSecTransformHmacSha384GetKlass()
+
+

xmlSecTransformHmacSha384Id

+
#define xmlSecTransformHmacSha384Id             xmlSecTransformHmacSha384GetKlass()
+

The HMAC with SHA384 signature transform klass.


-
-

xmlSecTransformHmacSha512Id

-
#define xmlSecTransformHmacSha512Id             xmlSecTransformHmacSha512GetKlass()
+
+

xmlSecTransformHmacSha512Id

+
#define xmlSecTransformHmacSha512Id             xmlSecTransformHmacSha512GetKlass()
+

The HMAC with SHA512 signature transform klass.


-
-

xmlSecTransformMd5Id

-
#define xmlSecTransformMd5Id                    xmlSecTransformMd5GetKlass()
+
+

xmlSecTransformMd5Id

+
#define xmlSecTransformMd5Id                    xmlSecTransformMd5GetKlass()
+

The MD5 digest transform klass.


-
-

xmlSecTransformRipemd160Id

-
#define xmlSecTransformRipemd160Id              xmlSecTransformRipemd160GetKlass()
+
+

xmlSecTransformRipemd160Id

+
#define xmlSecTransformRipemd160Id              xmlSecTransformRipemd160GetKlass()
+

The RIPEMD160 digest transform klass.


-
-

xmlSecTransformRsaMd5Id

-
#define xmlSecTransformRsaMd5Id                 xmlSecTransformRsaMd5GetKlass()
+
+

xmlSecTransformRsaMd5Id

+
#define xmlSecTransformRsaMd5Id                 xmlSecTransformRsaMd5GetKlass()
+

The RSA-MD5 signature transform klass.


-
-

xmlSecTransformRsaRipemd160Id

-
#define xmlSecTransformRsaRipemd160Id           xmlSecTransformRsaRipemd160GetKlass()
+
+

xmlSecTransformRsaRipemd160Id

+
#define xmlSecTransformRsaRipemd160Id           xmlSecTransformRsaRipemd160GetKlass()
+

The RSA-RIPEMD160 signature transform klass.


-
-

xmlSecTransformRsaSha1Id

-
#define xmlSecTransformRsaSha1Id                xmlSecTransformRsaSha1GetKlass()
+
+

xmlSecTransformRsaSha1Id

+
#define xmlSecTransformRsaSha1Id                xmlSecTransformRsaSha1GetKlass()
+

The RSA-SHA1 signature transform klass.


-
-

xmlSecTransformRsaSha224Id

-
#define xmlSecTransformRsaSha224Id              xmlSecTransformRsaSha224GetKlass()
+
+

xmlSecTransformRsaSha224Id

+
#define xmlSecTransformRsaSha224Id              xmlSecTransformRsaSha224GetKlass()
+

The RSA-SHA224 signature transform klass.


-
-

xmlSecTransformRsaSha256Id

-
#define xmlSecTransformRsaSha256Id              xmlSecTransformRsaSha256GetKlass()
+
+

xmlSecTransformRsaSha256Id

+
#define xmlSecTransformRsaSha256Id              xmlSecTransformRsaSha256GetKlass()
+

The RSA-SHA256 signature transform klass.


-
-

xmlSecTransformRsaSha384Id

-
#define xmlSecTransformRsaSha384Id              xmlSecTransformRsaSha384GetKlass()
+
+

xmlSecTransformRsaSha384Id

+
#define xmlSecTransformRsaSha384Id              xmlSecTransformRsaSha384GetKlass()
+

The RSA-SHA384 signature transform klass.


-
-

xmlSecTransformRsaSha512Id

-
#define xmlSecTransformRsaSha512Id              xmlSecTransformRsaSha512GetKlass()
+
+

xmlSecTransformRsaSha512Id

+
#define xmlSecTransformRsaSha512Id              xmlSecTransformRsaSha512GetKlass()
+

The RSA-SHA512 signature transform klass.


-
-

xmlSecTransformRsaPkcs1Id

-
#define xmlSecTransformRsaPkcs1Id               xmlSecTransformRsaPkcs1GetKlass()
+
+

xmlSecTransformRsaPkcs1Id

+
#define xmlSecTransformRsaPkcs1Id               xmlSecTransformRsaPkcs1GetKlass()
+

The RSA PKCS1 key transport transform klass.


-
-

xmlSecTransformRsaOaepId

-
#define xmlSecTransformRsaOaepId                xmlSecTransformRsaOaepGetKlass()
+
+

xmlSecTransformRsaOaepId

+
#define xmlSecTransformRsaOaepId                xmlSecTransformRsaOaepGetKlass()
+

The RSA PKCS1 key transport transform klass.


-
-

xmlSecTransformGostR3411_94Id

-
#define xmlSecTransformGostR3411_94Id                   xmlSecTransformGostR3411_94GetKlass()
+
+

xmlSecTransformGostR3411_94Id

+
#define xmlSecTransformGostR3411_94Id                   xmlSecTransformGostR3411_94GetKlass()
+

The GOSTR3411_94 digest transform klass.


-
-

xmlSecTransformGostR3411_2012_256Id

-
#define xmlSecTransformGostR3411_2012_256Id     xmlSecTransformGostR3411_2012_256GetKlass()
+
+

xmlSecTransformGostR3411_2012_256Id

+
#define xmlSecTransformGostR3411_2012_256Id     xmlSecTransformGostR3411_2012_256GetKlass()
+

The GOST R 34.11-2012 256 bit digest transform klass.


-
-

xmlSecTransformGostR3411_2012_512Id

-
#define xmlSecTransformGostR3411_2012_512Id     xmlSecTransformGostR3411_2012_512GetKlass()
+
+

xmlSecTransformGostR3411_2012_512Id

+
#define xmlSecTransformGostR3411_2012_512Id     xmlSecTransformGostR3411_2012_512GetKlass()
+

The GOST R 34.11-2012 512 bit digest transform klass.


-
-

xmlSecTransformSha1Id

-
#define xmlSecTransformSha1Id                   xmlSecTransformSha1GetKlass()
+
+

xmlSecTransformSha1Id

+
#define xmlSecTransformSha1Id                   xmlSecTransformSha1GetKlass()
+

The SHA1 digest transform klass.


-
-

xmlSecTransformSha224Id

-
#define xmlSecTransformSha224Id                 xmlSecTransformSha224GetKlass()
+
+

xmlSecTransformSha224Id

+
#define xmlSecTransformSha224Id                 xmlSecTransformSha224GetKlass()
+

The SHA224 digest transform klass.


-
-

xmlSecTransformSha256Id

-
#define xmlSecTransformSha256Id                 xmlSecTransformSha256GetKlass()
+
+

xmlSecTransformSha256Id

+
#define xmlSecTransformSha256Id                 xmlSecTransformSha256GetKlass()
+

The SHA256 digest transform klass.


-
-

xmlSecTransformSha384Id

-
#define xmlSecTransformSha384Id                 xmlSecTransformSha384GetKlass()
+
+

xmlSecTransformSha384Id

+
#define xmlSecTransformSha384Id                 xmlSecTransformSha384GetKlass()
+

The SHA384 digest transform klass.


-
-

xmlSecTransformSha512Id

-
#define xmlSecTransformSha512Id                 xmlSecTransformSha512GetKlass()
+
+

xmlSecTransformSha512Id

+
#define xmlSecTransformSha512Id                 xmlSecTransformSha512GetKlass()
+

The SHA512 digest transform klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-base64.html b/docs/api/xmlsec-base64.html index 73e61fae..a8798b9e 100644 --- a/docs/api/xmlsec-base64.html +++ b/docs/api/xmlsec-base64.html @@ -1,575 +1,495 @@ + - -base64 - - - - - - - + +base64: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Base64 encoding/decoding functions.

-
-
-

Functions

-
-

xmlSecBase64GetDefaultLineSize ()

-
int
-xmlSecBase64GetDefaultLineSize (void);
+
+

Functions

+
+

xmlSecBase64GetDefaultLineSize ()

+
int
+xmlSecBase64GetDefaultLineSize (void);

Gets the current default line size.

-
-

Returns

+
+

Returns

the current default line size.


-
-

xmlSecBase64SetDefaultLineSize ()

-
void
-xmlSecBase64SetDefaultLineSize (int columns);
+
+

xmlSecBase64SetDefaultLineSize ()

+
void
+xmlSecBase64SetDefaultLineSize (int columns);

Sets the current default line size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

columns

number of columns

columns

number of columns

 
-

-
+

-
-

xmlSecBase64CtxCreate ()

-
xmlSecBase64CtxPtr
-xmlSecBase64CtxCreate (int encode,
-                       int columns);
+
+

xmlSecBase64CtxCreate ()

+
xmlSecBase64CtxPtr
+xmlSecBase64CtxCreate (int encode,
+                       int columns);

Allocates and initializes new base64 context.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

encode

the encode/decode flag (1 - encode, 0 - decode)

encode

the encode/decode flag (1 - encode, 0 - decode)

 

columns

the max line length.

columns

the max line length.

 
-

+
-
-
-

Returns

-

a pointer to newly created xmlSecBase64Ctx structure +

+

Returns

+

a pointer to newly created xmlSecBase64Ctx structure or NULL if an error occurs.


-
-

xmlSecBase64CtxDestroy ()

-
void
-xmlSecBase64CtxDestroy (xmlSecBase64CtxPtr ctx);
+
+

xmlSecBase64CtxDestroy ()

+
void
+xmlSecBase64CtxDestroy (xmlSecBase64CtxPtr ctx);

Destroys base64 context.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

ctx

the pointer to xmlSecBase64Ctx structure.

ctx

the pointer to xmlSecBase64Ctx structure.

 
-

-
+

-
-

xmlSecBase64CtxInitialize ()

-
int
-xmlSecBase64CtxInitialize (xmlSecBase64CtxPtr ctx,
-                           int encode,
-                           int columns);
+
+

xmlSecBase64CtxInitialize ()

+
int
+xmlSecBase64CtxInitialize (xmlSecBase64CtxPtr ctx,
+                           int encode,
+                           int columns);

Initializes new base64 context.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

ctx

the pointer to xmlSecBase64Ctx structure,

ctx

the pointer to xmlSecBase64Ctx structure,

 

encode

the encode/decode flag (1 - encode, 0 - decode)

encode

the encode/decode flag (1 - encode, 0 - decode)

 

columns

the max line length.

columns

the max line length.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative value otherwise.


-
-

xmlSecBase64CtxFinalize ()

-
void
-xmlSecBase64CtxFinalize (xmlSecBase64CtxPtr ctx);
-

Frees all the resources allocated by ctx +

+

xmlSecBase64CtxFinalize ()

+
void
+xmlSecBase64CtxFinalize (xmlSecBase64CtxPtr ctx);
+

Frees all the resources allocated by ctx .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

ctx

the pointer to xmlSecBase64Ctx structure,

ctx

the pointer to xmlSecBase64Ctx structure,

 
-

-
+

-
-

xmlSecBase64CtxUpdate ()

-
int
-xmlSecBase64CtxUpdate (xmlSecBase64CtxPtr ctx,
-                       const xmlSecByte *in,
-                       xmlSecSize inSize,
-                       xmlSecByte *out,
-                       xmlSecSize outSize);
+
+

xmlSecBase64CtxUpdate ()

+
int
+xmlSecBase64CtxUpdate (xmlSecBase64CtxPtr ctx,
+                       const xmlSecByte *in,
+                       xmlSecSize inSize,
+                       xmlSecByte *out,
+                       xmlSecSize outSize);

Encodes or decodes the next piece of data from input buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

ctx

the pointer to xmlSecBase64Ctx structure

ctx

the pointer to xmlSecBase64Ctx structure

 

in

the input buffer

in

the input buffer

 

inSize

the input buffer size

inSize

the input buffer size

 

out

the output buffer

out

the output buffer

 

outSize

the output buffer size

outSize

the output buffer size

 
-

+
-
-
-

Returns

+
+

Returns

the number of bytes written to output buffer or -1 if an error occurs.


-
-

xmlSecBase64CtxFinal ()

-
int
-xmlSecBase64CtxFinal (xmlSecBase64CtxPtr ctx,
-                      xmlSecByte *out,
-                      xmlSecSize outSize);
+
+

xmlSecBase64CtxFinal ()

+
int
+xmlSecBase64CtxFinal (xmlSecBase64CtxPtr ctx,
+                      xmlSecByte *out,
+                      xmlSecSize outSize);

Encodes or decodes the last piece of data stored in the context and finalizes the result.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

ctx

the pointer to xmlSecBase64Ctx structure

ctx

the pointer to xmlSecBase64Ctx structure

 

out

the output buffer

out

the output buffer

 

outSize

the output buffer size

outSize

the output buffer size

 
-

-
+
-
-

Returns

+
+

Returns

the number of bytes written to output buffer or -1 if an error occurs.


-
-

xmlSecBase64Encode ()

-
xmlChar *
-xmlSecBase64Encode (const xmlSecByte *buf,
-                    xmlSecSize len,
-                    int columns);
+
+

xmlSecBase64Encode ()

+
xmlChar *
+xmlSecBase64Encode (const xmlSecByte *buf,
+                    xmlSecSize len,
+                    int columns);

Encodes the data from input buffer and allocates the string for the result. The caller is responsible for freeing returned buffer using -xmlFree() function.

-
-

Parameters

-
-

- +xmlFree() function.

+
+

Parameters

+
++ - - - + + + - - - + + + - - + - + -

buf

the input buffer.

buf

the input buffer.

 

len

the input buffer size.

len

the input buffer size.

 

columns

the output max line length (if 0 then no line breaks +

columns

the output max line length (if 0 then no line breaks would be inserted)

 
-

-
+
-
-

Returns

+
+

Returns

newly allocated string with base64 encoded data or NULL if an error occurs.


-
-

xmlSecBase64Decode ()

-
int
-xmlSecBase64Decode (const xmlChar *str,
-                    xmlSecByte *buf,
-                    xmlSecSize len);
+
+

xmlSecBase64Decode ()

+
int
+xmlSecBase64Decode (const xmlChar *str,
+                    xmlSecByte *buf,
+                    xmlSecSize len);

Decodes input base64 encoded string and puts result into the output buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

str

the input buffer with base64 encoded string

str

the input buffer with base64 encoded string

 

buf

the output buffer

buf

the output buffer

 

len

the output buffer size

len

the output buffer size

 
-

+
-
-
-

Returns

+
+

Returns

the number of bytes written to the output buffer or a negative value if an error occurs

-
-

Types and Values

-
+
+

Types and Values

+

XMLSEC_BASE64_LINESIZE

-
#define XMLSEC_BASE64_LINESIZE                          64
+
#define XMLSEC_BASE64_LINESIZE                          64
+

The default maximum base64 encoded line size.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-bn.html b/docs/api/xmlsec-bn.html index d863fd3a..287a171c 100644 --- a/docs/api/xmlsec-bn.html +++ b/docs/api/xmlsec-bn.html @@ -1,1217 +1,1129 @@ + - -bn - - - - - - - + +bn: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Big numbers support functions.

-
-
-

Functions

-
-

xmlSecBnCreate ()

-
xmlSecBnPtr
-xmlSecBnCreate (xmlSecSize size);
+
+

Functions

+
+

xmlSecBnCreate ()

+
xmlSecBnPtr
+xmlSecBnCreate (xmlSecSize size);

Creates a new BN object. Caller is responsible for destroying it -by calling xmlSecBnDestroy +by calling xmlSecBnDestroy function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

size

the initial allocated BN size.

size

the initial allocated BN size.

 
-

+
-
-
-

Returns

+
+

Returns

the newly BN or a NULL if an error occurs.


-
-

xmlSecBnDestroy ()

-
void
-xmlSecBnDestroy (xmlSecBnPtr bn);
-

Destroys bn - object created with xmlSecBnCreate +

+

xmlSecBnDestroy ()

+
void
+xmlSecBnDestroy (xmlSecBnPtr bn);
+

Destroys bn + object created with xmlSecBnCreate function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+

-
-

xmlSecBnInitialize ()

-
int
-xmlSecBnInitialize (xmlSecBnPtr bn,
-                    xmlSecSize size);
+
+

xmlSecBnInitialize ()

+
int
+xmlSecBnInitialize (xmlSecBnPtr bn,
+                    xmlSecSize size);

Initializes a BN object. Caller is responsible for destroying it -by calling xmlSecBnFinalize +by calling xmlSecBnFinalize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

size

the initial allocated BN size.

size

the initial allocated BN size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnFinalize ()

-
void
-xmlSecBnFinalize (xmlSecBnPtr bn);
-

Destroys bn - object created with xmlSecBnInitialize +

+

xmlSecBnFinalize ()

+
void
+xmlSecBnFinalize (xmlSecBnPtr bn);
+

Destroys bn + object created with xmlSecBnInitialize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+

-
-

xmlSecBnGetData ()

-
xmlSecByte *
-xmlSecBnGetData (xmlSecBnPtr bn);
-

Gets pointer to the binary bn +

+

xmlSecBnGetData ()

+
xmlSecByte *
+xmlSecBnGetData (xmlSecBnPtr bn);
+

Gets pointer to the binary bn representation.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to binary BN data or NULL if an error occurs.


-
-

xmlSecBnSetData ()

-
int
-xmlSecBnSetData (xmlSecBnPtr bn,
-                 const xmlSecByte *data,
-                 xmlSecSize size);
-

Sets the value of bn - to data +

+

xmlSecBnSetData ()

+
int
+xmlSecBnSetData (xmlSecBnPtr bn,
+                 const xmlSecByte *data,
+                 xmlSecSize size);
+

Sets the value of bn + to data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

data

the pointer to new BN binary data.

data

the pointer to new BN binary data.

 

size

the size of new BN data.

size

the size of new BN data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnGetSize ()

-
xmlSecSize
-xmlSecBnGetSize (xmlSecBnPtr bn);
-

Gets the size of binary data in bn +

+

xmlSecBnGetSize ()

+
xmlSecSize
+xmlSecBnGetSize (xmlSecBnPtr bn);
+

Gets the size of binary data in bn .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

+
-
-
-

Returns

+
+

Returns

the size of binary data.


-
-

xmlSecBnZero ()

-
void
-xmlSecBnZero (xmlSecBnPtr bn);
-

Sets the value of bn +

+

xmlSecBnZero ()

+
void
+xmlSecBnZero (xmlSecBnPtr bn);
+

Sets the value of bn to zero.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+

-
-

xmlSecBnFromString ()

-
int
-xmlSecBnFromString (xmlSecBnPtr bn,
-                    const xmlChar *str,
-                    xmlSecSize base);
-

Reads bn - from string str - assuming it has base base +

+

xmlSecBnFromString ()

+
int
+xmlSecBnFromString (xmlSecBnPtr bn,
+                    const xmlChar *str,
+                    xmlSecSize base);
+

Reads bn + from string str + assuming it has base base .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - + - + -

bn

the pointer to BN.

bn

the pointer to BN.

 

str

the string with BN.

str

the string with BN.

 

base

the base for str +

base

the base for str .

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnToString ()

-
xmlChar *
-xmlSecBnToString (xmlSecBnPtr bn,
-                  xmlSecSize base);
-

Writes bn - to string with base base +

+

xmlSecBnToString ()

+
xmlChar *
+xmlSecBnToString (xmlSecBnPtr bn,
+                  xmlSecSize base);
+

Writes bn + to string with base base . Caller is responsible for -freeing returned string with xmlFree +freeing returned string with xmlFree .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

base

the base for returned string.

base

the base for returned string.

 
-

+
-
-
-

Returns

+
+

Returns

the string represenataion if BN or a NULL if an error occurs.


-
-

xmlSecBnFromHexString ()

-
int
-xmlSecBnFromHexString (xmlSecBnPtr bn,
-                       const xmlChar *str);
-

Reads bn - from hex string str +

+

xmlSecBnFromHexString ()

+
int
+xmlSecBnFromHexString (xmlSecBnPtr bn,
+                       const xmlChar *str);
+

Reads bn + from hex string str .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

str

the string with BN.

str

the string with BN.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnToHexString ()

-
xmlChar *
-xmlSecBnToHexString (xmlSecBnPtr bn);
-

Writes bn +

+

xmlSecBnToHexString ()

+
xmlChar *
+xmlSecBnToHexString (xmlSecBnPtr bn);
+

Writes bn to hex string. Caller is responsible for -freeing returned string with xmlFree +freeing returned string with xmlFree .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+
-
-

Returns

+
+

Returns

the string represenataion if BN or a NULL if an error occurs.


-
-

xmlSecBnFromDecString ()

-
int
-xmlSecBnFromDecString (xmlSecBnPtr bn,
-                       const xmlChar *str);
-

Reads bn - from decimal string str +

+

xmlSecBnFromDecString ()

+
int
+xmlSecBnFromDecString (xmlSecBnPtr bn,
+                       const xmlChar *str);
+

Reads bn + from decimal string str .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

str

the string with BN.

str

the string with BN.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnToDecString ()

-
xmlChar *
-xmlSecBnToDecString (xmlSecBnPtr bn);
-

Writes bn +

+

xmlSecBnToDecString ()

+
xmlChar *
+xmlSecBnToDecString (xmlSecBnPtr bn);
+

Writes bn to decimal string. Caller is responsible for -freeing returned string with xmlFree +freeing returned string with xmlFree .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+
-
-

Returns

+
+

Returns

the string represenataion if BN or a NULL if an error occurs.


-
-

xmlSecBnMul ()

-
int
-xmlSecBnMul (xmlSecBnPtr bn,
-             int multiplier);
-

Multiplies bn - with multiplier +

+

xmlSecBnMul ()

+
int
+xmlSecBnMul (xmlSecBnPtr bn,
+             int multiplier);
+

Multiplies bn + with multiplier .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

multiplier

the multiplier.

multiplier

the multiplier.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnDiv ()

-
int
-xmlSecBnDiv (xmlSecBnPtr bn,
-             int divider,
-             int *mod);
-

Divides bn - by divider - and places modulus into mod +

+

xmlSecBnDiv ()

+
int
+xmlSecBnDiv (xmlSecBnPtr bn,
+             int divider,
+             int *mod);
+

Divides bn + by divider + and places modulus into mod .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

divider

the divider

divider

the divider

 

mod

the pointer for modulus result.

mod

the pointer for modulus result.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnAdd ()

-
int
-xmlSecBnAdd (xmlSecBnPtr bn,
-             int delta);
-

Adds delta - to bn +

+

xmlSecBnAdd ()

+
int
+xmlSecBnAdd (xmlSecBnPtr bn,
+             int delta);
+

Adds delta + to bn .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

delta

the delta.

delta

the delta.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnReverse ()

-
int
-xmlSecBnReverse (xmlSecBnPtr bn);
-

Reverses bytes order in bn +

+

xmlSecBnReverse ()

+
int
+xmlSecBnReverse (xmlSecBnPtr bn);
+

Reverses bytes order in bn .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBnCompare ()

-
int
-xmlSecBnCompare (xmlSecBnPtr bn,
-                 const xmlSecByte *data,
-                 xmlSecSize dataSize);
-

Compares the bn - with data +

+

xmlSecBnCompare ()

+
int
+xmlSecBnCompare (xmlSecBnPtr bn,
+                 const xmlSecByte *data,
+                 xmlSecSize dataSize);
+

Compares the bn + with data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - + - + -

bn

the pointer to BN.

bn

the pointer to BN.

 

data

the data to compare BN to.

data

the data to compare BN to.

 

dataSize

the data +

dataSize

the data size.

 
-

+
-
-
-

Returns

-

0 if data is equal, negative value if bn -is less or positive value if bn -is greater than data +

+

Returns

+

0 if data is equal, negative value if bn +is less or positive value if bn +is greater than data .


-
-

xmlSecBnCompareReverse ()

-
int
-xmlSecBnCompareReverse (xmlSecBnPtr bn,
-                        const xmlSecByte *data,
-                        xmlSecSize dataSize);
-

Compares the bn - with reverse data +

+

xmlSecBnCompareReverse ()

+
int
+xmlSecBnCompareReverse (xmlSecBnPtr bn,
+                        const xmlSecByte *data,
+                        xmlSecSize dataSize);
+

Compares the bn + with reverse data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - + - + -

bn

the pointer to BN.

bn

the pointer to BN.

 

data

the data to compare BN to.

data

the data to compare BN to.

 

dataSize

the data +

dataSize

the data size.

 
-

+
-
-
-

Returns

-

0 if data is equal, negative value if bn -is less or positive value if bn -is greater than data +

+

Returns

+

0 if data is equal, negative value if bn +is less or positive value if bn +is greater than data .


-
-

xmlSecBnGetNodeValue ()

-
int
-xmlSecBnGetNodeValue (xmlSecBnPtr bn,
-                      xmlNodePtr cur,
-                      xmlSecBnFormat format,
-                      int reverse);
-

Converts the node content from format - to bn +

+

xmlSecBnGetNodeValue ()

+
int
+xmlSecBnGetNodeValue (xmlSecBnPtr bn,
+                      xmlNodePtr cur,
+                      xmlSecBnFormat format,
+                      int reverse);
+

Converts the node content from format + to bn .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

cur

the poitner to an XML node.

cur

the pointer to an XML node.

 

format

the BN format.

format

the BN format.

 

reverse

if set then reverse read buffer after reading.

reverse

if set then reverse read buffer after reading.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative values if an error occurs.


-
-

xmlSecBnSetNodeValue ()

-
int
-xmlSecBnSetNodeValue (xmlSecBnPtr bn,
-                      xmlNodePtr cur,
-                      xmlSecBnFormat format,
-                      int reverse,
-                      int addLineBreaks);
-

Converts the bn +

+

xmlSecBnSetNodeValue ()

+
int
+xmlSecBnSetNodeValue (xmlSecBnPtr bn,
+                      xmlNodePtr cur,
+                      xmlSecBnFormat format,
+                      int reverse,
+                      int addLineBreaks);
+

Converts the bn and sets it to node content.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

bn

the pointer to BN.

bn

the pointer to BN.

 

cur

the poitner to an XML node.

cur

the pointer to an XML node.

 

format

the BN format.

format

the BN format.

 

reverse

the flag that indicates whether to reverse the buffer before writing.

reverse

the flag that indicates whether to reverse the buffer before writing.

 

addLineBreaks

the flag; it is equal to 1 then linebreaks will be added before and after new buffer content.

addLineBreaks

the flag; it is equal to 1 then linebreaks will be added before and after new buffer content.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative values if an error occurs.


-
-

xmlSecBnBlobSetNodeValue ()

-
int
-xmlSecBnBlobSetNodeValue (const xmlSecByte *data,
-                          xmlSecSize dataSize,
-                          xmlNodePtr cur,
-                          xmlSecBnFormat format,
-                          int reverse,
-                          int addLineBreaks);
-

Converts the blob +

+

xmlSecBnBlobSetNodeValue ()

+
int
+xmlSecBnBlobSetNodeValue (const xmlSecByte *data,
+                          xmlSecSize dataSize,
+                          xmlNodePtr cur,
+                          xmlSecBnFormat format,
+                          int reverse,
+                          int addLineBreaks);
+

Converts the blob and sets it to node content.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + -

data

the pointer to BN blob.

data

the pointer to BN blob.

 

dataSize

the size of BN blob.

dataSize

the size of BN blob.

 

cur

the poitner to an XML node.

cur

the pointer to an XML node.

 

format

the BN format.

format

the BN format.

 

reverse

the flag that indicates whether to reverse the buffer before writing.

reverse

the flag that indicates whether to reverse the buffer before writing.

 

addLineBreaks

if the flag is equal to 1 then +

addLineBreaks

if the flag is equal to 1 then linebreaks will be added before and after new buffer content.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative values if an error occurs.

-
-

Types and Values

-
-

enum xmlSecBnFormat

+
+

Types and Values

+
+

enum xmlSecBnFormat

The big numbers formats.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + -

xmlSecBnBase64

the base64 decoded binary blob.

xmlSecBnBase64

the base64 decoded binary blob.

 

xmlSecBnHex

the hex number.

xmlSecBnHex

the hex number.

 

xmlSecBnDec

the decimal number.

xmlSecBnDec

the decimal number.

 
-

+
- - - - - - + + diff --git a/docs/api/xmlsec-buffer.html b/docs/api/xmlsec-buffer.html index e06c5c90..61fc4b3d 100644 --- a/docs/api/xmlsec-buffer.html +++ b/docs/api/xmlsec-buffer.html @@ -1,1047 +1,961 @@ + - -buffer - - - - - - - + +buffer: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Binary buffer implementation.

-
-
-

Functions

-
-

xmlSecBufferSetDefaultAllocMode ()

-
void
-xmlSecBufferSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
-                                 xmlSecSize defInitialSize);
+
+

Functions

+
+

xmlSecBufferSetDefaultAllocMode ()

+
void
+xmlSecBufferSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
+                                 xmlSecSize defInitialSize);

Sets new global default allocation mode and minimal intial size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

defAllocMode

the new default buffer allocation mode.

defAllocMode

the new default buffer allocation mode.

 

defInitialSize

the new default buffer minimal intial size.

defInitialSize

the new default buffer minimal intial size.

 
-

-
+

-
-

xmlSecBufferCreate ()

-
xmlSecBufferPtr
-xmlSecBufferCreate (xmlSecSize size);
-

Allocates and initalizes new memory buffer with given size. -Caller is responsible for calling xmlSecBufferDestroy function +

+

xmlSecBufferCreate ()

+
xmlSecBufferPtr
+xmlSecBufferCreate (xmlSecSize size);
+

Allocates and initializes new memory buffer with given size. +Caller is responsible for calling xmlSecBufferDestroy function to free the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

size

the intial size.

size

the intial size.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to newly allocated buffer or NULL if an error occurs.


-
-

xmlSecBufferDestroy ()

-
void
-xmlSecBufferDestroy (xmlSecBufferPtr buf);
-

Desrtoys buffer object created with xmlSecBufferCreate function.

-
-

Parameters

-
-

- +
+

xmlSecBufferDestroy ()

+
void
+xmlSecBufferDestroy (xmlSecBufferPtr buf);
+

Destroys buffer object created with xmlSecBufferCreate function.

+
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

-
+

-
-

xmlSecBufferInitialize ()

-
int
-xmlSecBufferInitialize (xmlSecBufferPtr buf,
-                        xmlSecSize size);
-

Initializes buffer object buf +

+

xmlSecBufferInitialize ()

+
int
+xmlSecBufferInitialize (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Initializes buffer object buf . Caller is responsible for calling -xmlSecBufferFinalize function to free allocated resources.

-
-

Parameters

-
-

- +xmlSecBufferFinalize function to free allocated resources.

+
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

size

the initial buffer size.

size

the initial buffer size.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferFinalize ()

-
void
-xmlSecBufferFinalize (xmlSecBufferPtr buf);
-

Frees allocated resource for a buffer intialized with xmlSecBufferInitialize +

+

xmlSecBufferFinalize ()

+
void
+xmlSecBufferFinalize (xmlSecBufferPtr buf);
+

Frees allocated resource for a buffer initialized with xmlSecBufferInitialize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

-
+

-
-

xmlSecBufferGetData ()

-
xmlSecByte *
-xmlSecBufferGetData (xmlSecBufferPtr buf);
+
+

xmlSecBufferGetData ()

+
xmlSecByte *
+xmlSecBufferGetData (xmlSecBufferPtr buf);

Gets pointer to buffer's data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to buffer's data.


-
-

xmlSecBufferSetData ()

-
int
-xmlSecBufferSetData (xmlSecBufferPtr buf,
-                     const xmlSecByte *data,
-                     xmlSecSize size);
-

Sets the value of the buffer to data +

+

xmlSecBufferSetData ()

+
int
+xmlSecBufferSetData (xmlSecBufferPtr buf,
+                     const xmlSecByte *data,
+                     xmlSecSize size);
+

Sets the value of the buffer to data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

data

the data.

data

the data.

 

size

the data size.

size

the data size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferGetSize ()

-
xmlSecSize
-xmlSecBufferGetSize (xmlSecBufferPtr buf);
+
+

xmlSecBufferGetSize ()

+
xmlSecSize
+xmlSecBufferGetSize (xmlSecBufferPtr buf);

Gets the current buffer data size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

-
+
-
-

Returns

+
+

Returns

the current data size.


-
-

xmlSecBufferSetSize ()

-
int
-xmlSecBufferSetSize (xmlSecBufferPtr buf,
-                     xmlSecSize size);
+
+

xmlSecBufferSetSize ()

+
int
+xmlSecBufferSetSize (xmlSecBufferPtr buf,
+                     xmlSecSize size);

Sets new buffer data size. If necessary, buffer grows to -have at least size +have at least size bytes.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

size

the new data size.

size

the new data size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferGetMaxSize ()

-
xmlSecSize
-xmlSecBufferGetMaxSize (xmlSecBufferPtr buf);
+
+

xmlSecBufferGetMaxSize ()

+
xmlSecSize
+xmlSecBufferGetMaxSize (xmlSecBufferPtr buf);

Gets the maximum (allocated) buffer size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

+
-
-
-

Returns

+
+

Returns

the maximum (allocated) buffer size.


-
-

xmlSecBufferSetMaxSize ()

-
int
-xmlSecBufferSetMaxSize (xmlSecBufferPtr buf,
-                        xmlSecSize size);
+
+

xmlSecBufferSetMaxSize ()

+
int
+xmlSecBufferSetMaxSize (xmlSecBufferPtr buf,
+                        xmlSecSize size);

Sets new buffer maximum size. If necessary, buffer grows to -have at least size +have at least size bytes.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

size

the new maximum size.

size

the new maximum size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferEmpty ()

-
void
-xmlSecBufferEmpty (xmlSecBufferPtr buf);
+
+

xmlSecBufferEmpty ()

+
void
+xmlSecBufferEmpty (xmlSecBufferPtr buf);

Empties the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 
-

-
+

-
-

xmlSecBufferAppend ()

-
int
-xmlSecBufferAppend (xmlSecBufferPtr buf,
-                    const xmlSecByte *data,
-                    xmlSecSize size);
-

Appends the data +

+

xmlSecBufferAppend ()

+
int
+xmlSecBufferAppend (xmlSecBufferPtr buf,
+                    const xmlSecByte *data,
+                    xmlSecSize size);
+

Appends the data after the current data stored in the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

data

the data.

data

the data.

 

size

the data size.

size

the data size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferPrepend ()

-
int
-xmlSecBufferPrepend (xmlSecBufferPtr buf,
-                     const xmlSecByte *data,
-                     xmlSecSize size);
-

Prepends the data +

+

xmlSecBufferPrepend ()

+
int
+xmlSecBufferPrepend (xmlSecBufferPtr buf,
+                     const xmlSecByte *data,
+                     xmlSecSize size);
+

Prepends the data before the current data stored in the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

data

the data.

data

the data.

 

size

the data size.

size

the data size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferRemoveHead ()

-
int
-xmlSecBufferRemoveHead (xmlSecBufferPtr buf,
-                        xmlSecSize size);
-

Removes size +

+

xmlSecBufferRemoveHead ()

+
int
+xmlSecBufferRemoveHead (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Removes size bytes from the beginning of the current buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

size

the number of bytes to be removed.

size

the number of bytes to be removed.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferRemoveTail ()

-
int
-xmlSecBufferRemoveTail (xmlSecBufferPtr buf,
-                        xmlSecSize size);
-

Removes size +

+

xmlSecBufferRemoveTail ()

+
int
+xmlSecBufferRemoveTail (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Removes size bytes from the end of current buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

size

the number of bytes to be removed.

size

the number of bytes to be removed.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferReadFile ()

-
int
-xmlSecBufferReadFile (xmlSecBufferPtr buf,
-                      const char *filename);
-

Reads the content of the file filename +

+

xmlSecBufferReadFile ()

+
int
+xmlSecBufferReadFile (xmlSecBufferPtr buf,
+                      const char *filename);
+

Reads the content of the file filename in the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

filename

the filename.

filename

the filename.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferBase64NodeContentRead ()

-
int
-xmlSecBufferBase64NodeContentRead (xmlSecBufferPtr buf,
-                                   xmlNodePtr node);
-

Reads the content of the node +

+

xmlSecBufferBase64NodeContentRead ()

+
int
+xmlSecBufferBase64NodeContentRead (xmlSecBufferPtr buf,
+                                   xmlNodePtr node);
+

Reads the content of the node , base64 decodes it and stores the result in the buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

node

the pointer to node.

node

the pointer to node.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferBase64NodeContentWrite ()

-
int
-xmlSecBufferBase64NodeContentWrite (xmlSecBufferPtr buf,
-                                    xmlNodePtr node,
-                                    int columns);
-

Sets the content of the node +

+

xmlSecBufferBase64NodeContentWrite ()

+
int
+xmlSecBufferBase64NodeContentWrite (xmlSecBufferPtr buf,
+                                    xmlNodePtr node,
+                                    int columns);
+

Sets the content of the node to the base64 encoded buffer data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

buf

the pointer to buffer object.

buf

the pointer to buffer object.

 

node

the pointer to a node.

node

the pointer to a node.

 

columns

the max line size fro base64 encoded data.

columns

the max line size for base64 encoded data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecBufferCreateOutputBuffer ()

-
xmlOutputBufferPtr
-xmlSecBufferCreateOutputBuffer (xmlSecBufferPtr buf);
-

Creates new LibXML output buffer to store data in the buf +

+

xmlSecBufferCreateOutputBuffer ()

+
xmlOutputBufferPtr
+xmlSecBufferCreateOutputBuffer (xmlSecBufferPtr buf);
+

Creates new LibXML output buffer to store data in the buf . Caller is -responsible for destroying buf +responsible for destroying buf when processing is done.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

buf

the pointer to buffer.

buf

the pointer to buffer.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly allocated output buffer or NULL if an error occurs.

-
-

Types and Values

-
-

enum xmlSecAllocMode

-

The memory allocation mode (used by xmlSecBuffer - and xmlSecList +

+

Types and Values

+
+

enum xmlSecAllocMode

+

The memory allocation mode (used by xmlSecBuffer + and xmlSecList ).

-
-

Members

-
-

- +
+

Members

+
++ - - + - + - - + - + -

xmlSecAllocModeExact

the memory allocation mode that minimizes total +

xmlSecAllocModeExact

the memory allocation mode that minimizes total allocated memory size.

 

xmlSecAllocModeDouble

the memory allocation mode that tries to minimize +

xmlSecAllocModeDouble

the memory allocation mode that tries to minimize the number of malloc calls.

 
-

-
+

-
-

struct xmlSecBuffer

-
struct xmlSecBuffer {
+
+

struct xmlSecBuffer

+
struct xmlSecBuffer {
     xmlSecByte*         data;
     xmlSecSize          size;
     xmlSecSize          maxSize;
     xmlSecAllocMode     allocMode;
-};
+}; +

Binary data buffer.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecByte *data;

the pointer to buffer data.

xmlSecByte *data;

the pointer to buffer data.

 

xmlSecSize size;

the current data size.

xmlSecSize size;

the current data size.

 

xmlSecSize maxSize;

the max data size (allocated buffer size).

xmlSecSize maxSize;

the max data size (allocated buffer size).

 

xmlSecAllocMode allocMode;

the buffer memory allocation mode.

xmlSecAllocMode allocMode;

the buffer memory allocation mode.

 
-

+
- - - - - - + + diff --git a/docs/api/xmlsec-custom-keys-manager.html b/docs/api/xmlsec-custom-keys-manager.html index 7f5d8991..a9f6a4d3 100644 --- a/docs/api/xmlsec-custom-keys-manager.html +++ b/docs/api/xmlsec-custom-keys-manager.html @@ -1,124 +1,36 @@ + - -Writing a custom keys manager. - - - - - - - + +Writing a custom keys manager.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Writing a custom keys manager.

-
-

decrypt3.c

-

-
-

-
/** 
+
+

+Writing a custom keys manager.

+
+

+decrypt3.c

+
+/** 
  * XML Security Library example: Decrypting an encrypted file using a custom keys manager.
  * 
  * Decrypts encrypted XML file using a custom files based keys manager.
- * We assume that key's name in <dsig:KeyName/> element is just 
+ * We assume that key's name in <dsig:KeyName/> element is just 
  * key's file name in the current folder.
  * 
  * Usage: 
@@ -131,7 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -210,10 +122,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -391,7 +303,7 @@ create_files_keys_mngr(void) {
 /****************************************************************************
  *
  * Files Keys Store: we assume that key's name (content of the 
- * <dsig:KeyName/> element is a name of the file with a key (in the 
+ * <dsig:KeyName/> element is a name of the file with a key (in the 
  * current folder).
  * Attention: this probably not a good solution for high traffic systems.
  * 
@@ -429,7 +341,7 @@ files_keys_store_get_klass(void) {
  * files_keys_store_find_key:
  * @store:              the pointer to simple keys store.
  * @name:               the desired key name.
- * @keyInfoCtx:         the pointer to <dsig:KeyInfo/> node processing context.
+ * @keyInfoCtx:         the pointer to <dsig:KeyInfo/> node processing context.
  *  
  * Lookups key in the @store. The caller is responsible for destroying
  * returned key with #xmlSecKeyDestroy function.
@@ -484,15 +396,12 @@ files_keys_store_find_key(xmlSecKeyStorePtr store, const xmlChar* name, xmlSecKe
     }
 
     return(key);
-}
-

-
+} + +
- - - - -
+ + diff --git a/docs/api/xmlsec-decrypt-with-keys-mngr.html b/docs/api/xmlsec-decrypt-with-keys-mngr.html index ad1bcc1f..49502694 100644 --- a/docs/api/xmlsec-decrypt-with-keys-mngr.html +++ b/docs/api/xmlsec-decrypt-with-keys-mngr.html @@ -1,120 +1,32 @@ + - -Decrypting data with keys manager. - - - - - - - + +Decrypting data with keys manager.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Decrypting data with keys manager.

-
-

decrypt2.c

-

-
-

-
/** 
+
+

+Decrypting data with keys manager.

+
+

+decrypt2.c

+
+/** 
  * XML Security Library example: Decrypting an encrypted file using keys manager.
  * 
  * Decrypts encrypted XML file using keys manager and a list of 
@@ -130,7 +42,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -208,10 +120,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -267,7 +179,7 @@ main(int argc, char **argv) {
  * @files_size:         the number of filenames in #files.
  *
  * Creates simple keys manager and load DES keys from #files in it.
- * The caller is responsible for destroing returned keys manager using
+ * The caller is responsible for destroying returned keys manager using
  * @xmlSecKeysMngrDestroy.
  *
  * Returns the pointer to newly created keys manager or NULL if an error
@@ -405,15 +317,12 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
- - - - -
+ + diff --git a/docs/api/xmlsec-decrypt-with-signle-key.html b/docs/api/xmlsec-decrypt-with-signle-key.html index 90b00331..33e4e6f8 100644 --- a/docs/api/xmlsec-decrypt-with-signle-key.html +++ b/docs/api/xmlsec-decrypt-with-signle-key.html @@ -1,120 +1,32 @@ + - -Decrypting data with a single key. - - - - - - - + +Decrypting data with a single key.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Decrypting data with a single key.

-
-

decrypt1.c

-

-
-

-
/** 
+
+

+Decrypting data with a single key.

+
+

+decrypt1.c

+
+/** 
  * XML Security Library example: Decrypting an encrypted file using a single key.
  * 
  * Decrypts encrypted XML file using a single DES key from a binary file
@@ -129,7 +41,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -205,10 +117,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -335,15 +247,12 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
- - - - -
+ + diff --git a/docs/api/xmlsec-dl.html b/docs/api/xmlsec-dl.html index 7a1ca43f..93051eef 100644 --- a/docs/api/xmlsec-dl.html +++ b/docs/api/xmlsec-dl.html @@ -1,375 +1,302 @@ + - -dl - - - - - - - + +dl: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - - -
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLInit ()

-
int
-xmlSecCryptoDLInit (void);
+
+

xmlSecCryptoDLInit ()

+
int
+xmlSecCryptoDLInit (void);

Initializes dynamic loading engine. This is an internal function and should not be called by application directly.

-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLShutdown ()

-
int
-xmlSecCryptoDLShutdown (void);
+
+

xmlSecCryptoDLShutdown ()

+
int
+xmlSecCryptoDLShutdown (void);

Shutdowns dynamic loading engine. This is an internal function and should not be called by application directly.

-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLLoadLibrary ()

-
int
-xmlSecCryptoDLLoadLibrary (const xmlChar *crypto);
+
+

xmlSecCryptoDLLoadLibrary ()

+
int
+xmlSecCryptoDLLoadLibrary (const xmlChar *crypto);

Loads the xmlsec-$crypto library. This function is NOT thread safe, -application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, -and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

-
-

Parameters

-
-

- +application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, +and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+
++ - - - + + + -

crypto

the desired crypto library name ("openssl", "nss", ...).

crypto

the desired crypto library name ("openssl", "nss", ...). If NULL +then the default crypto engine will be used.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLGetLibraryFunctions ()

-
xmlSecCryptoDLFunctionsPtr
-xmlSecCryptoDLGetLibraryFunctions (const xmlChar *crypto);
+
+

xmlSecCryptoDLGetLibraryFunctions ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoDLGetLibraryFunctions (const xmlChar *crypto);

Loads the xmlsec-$crypto library and gets global crypto functions/transforms/keys data/keys store -table. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, -xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

-
-

Parameters

-
-

- +table. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, +xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+
++ - - - + + + -

crypto

the desired crypto library name ("openssl", "nss", ...).

crypto

the desired crypto library name ("openssl", "nss", ...).

 
-

-
+
-
-

Returns

+
+

Returns

the table or NULL if an error occurs.


-
-

xmlSecCryptoDLUnloadLibrary ()

-
int
-xmlSecCryptoDLUnloadLibrary (const xmlChar *crypto);
+
+

xmlSecCryptoDLUnloadLibrary ()

+
int
+xmlSecCryptoDLUnloadLibrary (const xmlChar *crypto);

Unloads the xmlsec-$crypto library. All pointers to this library functions tables became invalid. This function is NOT thread safe, -application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, -and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

-
-

Parameters

-
-

- +application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, +and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+
++ - - - + + + -

crypto

the desired crypto library name ("openssl", "nss", ...).

crypto

the desired crypto library name ("openssl", "nss", ...).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLSetFunctions ()

-
int
-xmlSecCryptoDLSetFunctions (xmlSecCryptoDLFunctionsPtr functions);
+
+

xmlSecCryptoDLSetFunctions ()

+
int
+xmlSecCryptoDLSetFunctions (xmlSecCryptoDLFunctionsPtr functions);

Sets global crypto functions/transforms/keys data/keys store table.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

functions

the new table

functions

the new table

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecCryptoDLGetFunctions ()

-
xmlSecCryptoDLFunctionsPtr
-xmlSecCryptoDLGetFunctions (void);
+
+

xmlSecCryptoDLGetFunctions ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoDLGetFunctions (void);

Gets global crypto functions/transforms/keys data/keys store table.

-
-

Returns

+
+

Returns

the table.

-
-

Types and Values

+
+

Types and Values

- - - - - - +
+ + diff --git a/docs/api/xmlsec-encrypt-dynamic-template.html b/docs/api/xmlsec-encrypt-dynamic-template.html index 6e3acb4d..dd84d887 100644 --- a/docs/api/xmlsec-encrypt-dynamic-template.html +++ b/docs/api/xmlsec-encrypt-dynamic-template.html @@ -1,120 +1,32 @@ + - -Encrypting data with a dynamicaly created template. - - - - - - - + +Encrypting data with a dynamicaly created template.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Encrypting data with a dynamicaly created template.

-
-

encrypt2.c

-

-
-

-
/** 
+
+

+Encrypting data with a dynamicaly created template.

+
+

+encrypt2.c

+
+/** 
  * XML Security Library example: Encrypting XML file with a dynamicaly created template.
  * 
  * Encrypts XML file using a dynamicaly created template file and a DES key 
@@ -132,7 +44,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -208,10 +120,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -288,13 +200,13 @@ encrypt_file(const char* xml_file, const char* key_file) {
         goto done;   
     }
 
-    /* we want to put encrypted data in the <enc:CipherValue/> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -356,16 +268,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

encrypt2-doc.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+encrypt2-doc.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file before encryption (encrypt2 example). 
 -->
@@ -373,16 +284,14 @@ XML Security Library example: Original XML doc file before encryption (encrypt2
   <Data>
 	Hello, World!
   </Data>
-</Envelope>
-

-
+</Envelope> +
-
-

encrypt2-res.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+encrypt2-res.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Encrypted XML file (encrypt2 example). 
 -->
@@ -395,15 +304,11 @@ XML Security Library example: Encrypted XML file (encrypt2 example).
 <CipherValue>WXlDyktaADlUe+PywKwS3KdKlahCteEKxi/hRlHcXNQlGwNGrYKy8aQ6dLtX1bKg
 IgL/XoAQN3B27zD91b1ZLGh6QQ9CjnVD98+hYJ9TPp4piPnII4vGUA==</CipherValue>
 </CipherData>
-</EncryptedData>
-

+</EncryptedData> +
- - - - - -
+ + diff --git a/docs/api/xmlsec-encrypt-template-file.html b/docs/api/xmlsec-encrypt-template-file.html index ae312a66..44c49edc 100644 --- a/docs/api/xmlsec-encrypt-template-file.html +++ b/docs/api/xmlsec-encrypt-template-file.html @@ -1,120 +1,32 @@ + - -Encrypting data with a template file. - - - - - - - + +Encrypting data with a template file.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Encrypting data with a template file.

-
-

encrypt1.c

-

-
-

-
/** 
+
+

+Encrypting data with a template file.

+
+

+encrypt1.c

+
+/** 
  * XML Security Library example: Encrypting data using a template file.
  * 
  * Encrypts binary data using a template file and a DES key from a binary file
@@ -131,7 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -207,10 +119,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -331,16 +243,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

encrypt1-tmpl.xml

-

-
-

-
<?xml version="1.0"?>
+
+

+encrypt1-tmpl.xml

+
+<?xml version="1.0"?>
 <!-- 
 XML Security Library example: Simple encryption template file for encrypt1 example. 
 -->
@@ -352,16 +263,14 @@ XML Security Library example: Simple encryption template file for encrypt1 examp
     <CipherData>
 	<CipherValue></CipherValue>
     </CipherData>
-</EncryptedData>
-

-
+</EncryptedData> +
-
-

encrypt1-res.xml

-

-
-

-
<?xml version="1.0"?>
+
+

+encrypt1-res.xml

+
+<?xml version="1.0"?>
 <!-- 
 XML Security Library example: Encrypted binary data (encrypt1 example).
 -->
@@ -373,15 +282,11 @@ XML Security Library example: Encrypted binary data (encrypt1 example).
     <CipherData>
 	<CipherValue>t6JVBMihIgRyiK8AS8AX5NcXTfkdXPTK</CipherValue>
     </CipherData>
-</EncryptedData>
-

+</EncryptedData> +
- - - - - -
+ + diff --git a/docs/api/xmlsec-encrypt-with-session-key.html b/docs/api/xmlsec-encrypt-with-session-key.html index 7f1db6c5..89c31554 100644 --- a/docs/api/xmlsec-encrypt-with-session-key.html +++ b/docs/api/xmlsec-encrypt-with-session-key.html @@ -1,120 +1,32 @@ + - -Encrypting data with a session key. - - - - - - - + +Encrypting data with a session key.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Encrypting data with a session key.

-
-

encrypt3.c

-

-
-

-
/** 
+
+

+Encrypting data with a session key.

+
+

+encrypt3.c

+
+/** 
  * XML Security Library example: Encrypting XML file with a session key and dynamicaly created template.
  * 
  * Encrypts XML file using a dynamicaly created template file and a session 
@@ -132,7 +44,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -210,10 +122,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -269,7 +181,7 @@ main(int argc, char **argv) {
  * @key_file:           the key filename.
  *
  * Creates simple keys manager and load RSA key from #key_file in it.
- * The caller is responsible for destroing returned keys manager using
+ * The caller is responsible for destroying returned keys manager using
  * @xmlSecKeysMngrDestroy.
  *
  * Returns the pointer to newly created keys manager or NULL if an error
@@ -367,20 +279,20 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
         goto done;   
     }
 
-    /* we want to put encrypted data in the <enc:CipherValue/> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> */
+    /* add <dsig:KeyInfo/> */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
         goto done;              
     }
 
-    /* add <enc:EncryptedKey/> to store the encrypted session key */
+    /* add <enc:EncryptedKey/> to store the encrypted session key */
     encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, 
                                     xmlSecTransformRsaPkcs1Id, 
                                     NULL, NULL, NULL);
@@ -389,13 +301,13 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
         goto done;              
     }
 
-    /* we want to put encrypted key in the <enc:CipherValue/> node */
+    /* we want to put encrypted key in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
     keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL);
     if(keyInfoNode2 == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -452,16 +364,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

encrypt3-doc.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+encrypt3-doc.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file before encryption (encrypt3 example). 
 -->
@@ -469,16 +380,14 @@ XML Security Library example: Original XML doc file before encryption (encrypt3
   <Data>
 	Hello, World!
   </Data>
-</Envelope>
-

-
+</Envelope> +
-
-

encrypt3-res.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+encrypt3-res.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file before encryption (encrypt3 example). 
 -->
@@ -500,15 +409,11 @@ MLOtSy26mWrQ+XqfPGuyaA==</CipherValue>
 <CipherValue>+UiDv73SE8K8KwXuOmHLHK7N2hNWDakTAEu6NprbCdULC1w/LXT9FLtNRJetmwwO
 XpBqTY56AAMeMgpxPWN3SPO0ETeQw7pR+bp0IjUvcGlFSXz6yE1qgQ==</CipherValue>
 </CipherData>
-</EncryptedData>
-

+</EncryptedData> +
- - - - - -
+ + diff --git a/docs/api/xmlsec-encryption-klasses.html b/docs/api/xmlsec-encryption-klasses.html index b83767be..5a913c48 100644 --- a/docs/api/xmlsec-encryption-klasses.html +++ b/docs/api/xmlsec-encryption-klasses.html @@ -1,124 +1,34 @@ + - -APPENDIX B. XML Security Library Encryption Klasses. - - - - - - - + +APPENDIX B. XML Security Library Encryption Klasses.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-APPENDIX B. XML Security Library Encryption Klasses.

-
-

Figure 1. XML Security Library Encryption Klasses.

-

+
+

+APPENDIX B. XML Security Library Encryption Klasses.

+
+

Figure 12. XML Security Library Encryption Klasses.

+
XML Security Library Encryption Klasses.
+
- - - - -
+ + diff --git a/docs/api/xmlsec-errors.html b/docs/api/xmlsec-errors.html index 53aac93f..5920f0a2 100644 --- a/docs/api/xmlsec-errors.html +++ b/docs/api/xmlsec-errors.html @@ -1,1136 +1,1123 @@ + - -errors - - - - - - - + +errors: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Error/log messages support.

-
-
-

Functions

-
-

xmlSecErrorsCallback ()

-
void
-(*xmlSecErrorsCallback) (const char *file,
-                         int line,
-                         const char *func,
-                         const char *errorObject,
-                         const char *errorSubject,
-                         int reason,
-                         const char *msg);
+
+

Functions

+
+

xmlSecErrorsCallback ()

+
void
+(*xmlSecErrorsCallback) (const char *file,
+                         int line,
+                         const char *func,
+                         const char *errorObject,
+                         const char *errorSubject,
+                         int reason,
+                         const char *msg);

The errors reporting callback function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

file

the error location file name (__FILE__ macro).

file

the error location file name (__FILE__ macro).

 

line

the error location line number (__LINE__ macro).

line

the error location line number (__LINE__ macro).

 

func

the error location function name (__func__ macro).

func

the error location function name (__func__ macro).

 

errorObject

the error specific error object

errorObject

the error specific error object

 

errorSubject

the error specific error subject.

errorSubject

the error specific error subject.

 

reason

the error code.

reason

the error code.

 

msg

the additional error message.

msg

the additional error message.

 
-

-
+

-
-

xmlSecErrorsInit ()

-
void
-xmlSecErrorsInit (void);
-

Initializes the errors reporting. It is called from xmlSecInit function. +

+

xmlSecErrorsInit ()

+
void
+xmlSecErrorsInit (void);
+

Initializes the errors reporting. It is called from xmlSecInit function. and applications must not call this function directly.


-
-

xmlSecErrorsShutdown ()

-
void
-xmlSecErrorsShutdown (void);
-

Cleanups the errors reporting. It is called from xmlSecShutdown function. +

+

xmlSecErrorsShutdown ()

+
void
+xmlSecErrorsShutdown (void);
+

Cleanups the errors reporting. It is called from xmlSecShutdown function. and applications must not call this function directly.


-
-

xmlSecErrorsSetCallback ()

-
void
-xmlSecErrorsSetCallback (xmlSecErrorsCallback callback);
-

Sets the errors callback function to callback +

+

xmlSecErrorsSetCallback ()

+
void
+xmlSecErrorsSetCallback (xmlSecErrorsCallback callback);
+

Sets the errors callback function to callback that will be called every time an error occurs.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

callback

the new errors callback function.

callback

the new errors callback function.

 
-

-
+

-
-

xmlSecErrorsDefaultCallback ()

-
void
-xmlSecErrorsDefaultCallback (const char *file,
-                             int line,
-                             const char *func,
-                             const char *errorObject,
-                             const char *errorSubject,
-                             int reason,
-                             const char *msg);
+
+

xmlSecErrorsDefaultCallback ()

+
void
+xmlSecErrorsDefaultCallback (const char *file,
+                             int line,
+                             const char *func,
+                             const char *errorObject,
+                             const char *errorSubject,
+                             int reason,
+                             const char *msg);

The default error reporting callback that utilizes LibXML -error reporting xmlGenericError function.

-
-

Parameters

-
-

- +error reporting xmlGenericError function.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

file

the error location file name (__FILE__ macro).

file

the error location file name (__FILE__ macro).

 

line

the error location line number (__LINE__ macro).

line

the error location line number (__LINE__ macro).

 

func

the error location function name (__FUNCTION__ macro).

func

the error location function name (__FUNCTION__ macro).

 

errorObject

the error specific error object

errorObject

the error specific error object

 

errorSubject

the error specific error subject.

errorSubject

the error specific error subject.

 

reason

the error code.

reason

the error code.

 

msg

the additional error message.

msg

the additional error message.

 
-

-
+

-
-

xmlSecErrorsDefaultCallbackEnableOutput ()

-
void
+
+

xmlSecErrorsDefaultCallbackEnableOutput ()

+
void
 xmlSecErrorsDefaultCallbackEnableOutput
-                               (int enabled);
+ (int enabled);

Enables or disables calling LibXML2 callback from the default errors callback.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

enabled

the flag.

enabled

the flag.

 
-

-
+

-
-

xmlSecErrorsGetCode ()

-
int
-xmlSecErrorsGetCode (xmlSecSize pos);
-

Gets the known error code at position pos +

+

xmlSecErrorsGetCode ()

+
int
+xmlSecErrorsGetCode (xmlSecSize pos);
+

Gets the known error code at position pos .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

pos

the error position.

pos

the error position.

 
-

+
-
-
-

Returns

-

the known error code or 0 if pos +

+

Returns

+

the known error code or 0 if pos is greater than total number of known error codes.


-
-

xmlSecErrorsGetMsg ()

-
const char *
-xmlSecErrorsGetMsg (xmlSecSize pos);
-

Gets the known error message at position pos +

+

xmlSecErrorsGetMsg ()

+
const char *
+xmlSecErrorsGetMsg (xmlSecSize pos);
+

Gets the known error message at position pos .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

pos

the error position.

pos

the error position.

 
-

-
+
-
-

Returns

-

the known error message or NULL if pos +

+

Returns

+

the known error message or NULL if pos is greater than total number of known error codes.


-
-

xmlSecErrorsSafeString()

-
#define             xmlSecErrorsSafeString(str)
-

Macro. Returns str +

+

xmlSecErrorsSafeString()

+
#define             xmlSecErrorsSafeString(str)
+

Macro. Returns str if it is not NULL or pointer to "NULL" otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

str

the string.

str

the string.

 
-

-
+

-
-

xmlSecError ()

-
void
-xmlSecError (const char *file,
-             int line,
-             const char *func,
-             const char *errorObject,
-             const char *errorSubject,
-             int reason,
-             const char *msg,
-             ...);
-

Reports an error to the default (xmlSecErrorsDefaultCallback) or -application specific callback installed using xmlSecErrorsSetCallback +

+

xmlSecError ()

+
void
+xmlSecError (const char *file,
+             int line,
+             const char *func,
+             const char *errorObject,
+             const char *errorSubject,
+             int reason,
+             const char *msg,
+             ...);
+

Reports an error to the default (xmlSecErrorsDefaultCallback) or +application specific callback installed using xmlSecErrorsSetCallback function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + -

file

the error location filename (__FILE__).

file

the error location filename (__FILE__).

 

line

the error location line number (__LINE__).

line

the error location line number (__LINE__).

 

func

the error location function (__FUNCTIION__).

func

the error location function (__FUNCTION__).

 

errorObject

the error specific error object

errorObject

the error specific error object (e.g. transform, key data, etc).

 

errorSubject

the error specific error subject.

errorSubject

the error specific error subject (e.g. failed function name).

 

reason

the error code.

reason

the error code.

 

msg

the error message in printf format.

msg

the error message in printf format.

 

...

the parameters for the msg +

...

the parameters for the msg .

 
-

-
+

-
-

xmlSecAssert()

-
#define             xmlSecAssert( p )
-

Macro. Verifies that p - is true and calls return() otherwise.

-
-

Parameters

-
-

- +
+

xmlSecAssert()

+
#define             xmlSecAssert( p )
+

Macro. Verifies that p + is true and calls return() otherwise.

+
+

Parameters

+
++ - - - + + + -

p

the expression.

p

the expression.

 
-

-
+

-
-

xmlSecAssert2()

-
#define             xmlSecAssert2( p, ret )
-

Macro. Verifies that p - is true and calls return(ret +

+

xmlSecAssert2()

+
#define             xmlSecAssert2( p, ret )
+

Macro. Verifies that p + is true and calls return(ret ) otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

p

the expression.

p

the expression.

 

ret

the return value.

ret

the return value.

 
-

+
-
-
-

Types and Values

-
+
+

Types and Values

+

XMLSEC_ERRORS_R_XMLSEC_FAILED

-
#define XMLSEC_ERRORS_R_XMLSEC_FAILED                   1
-

An XMLSec function failed (error subject is the failed function).

+
#define XMLSEC_ERRORS_R_XMLSEC_FAILED                   1
+
+

An XMLSec function failed.


-
+

XMLSEC_ERRORS_R_MALLOC_FAILED

-
#define XMLSEC_ERRORS_R_MALLOC_FAILED                   2
+
#define XMLSEC_ERRORS_R_MALLOC_FAILED                   2
+

Failed to allocate memory error.


-
+

XMLSEC_ERRORS_R_STRDUP_FAILED

-
#define XMLSEC_ERRORS_R_STRDUP_FAILED                   3
+
#define XMLSEC_ERRORS_R_STRDUP_FAILED                   3
+

Failed to duplicate string error.


-
+

XMLSEC_ERRORS_R_CRYPTO_FAILED

-
#define XMLSEC_ERRORS_R_CRYPTO_FAILED                   4
-

Crypto (OpenSSL) function failed (error subject is the failed function).

+
#define XMLSEC_ERRORS_R_CRYPTO_FAILED                   4
+
+

Crypto (e.g. OpenSSL) function failed.


-
+

XMLSEC_ERRORS_R_XML_FAILED

-
#define XMLSEC_ERRORS_R_XML_FAILED                      5
-

LibXML function failed (error subject is the failed function).

+
#define XMLSEC_ERRORS_R_XML_FAILED                      5
+
+

LibXML function failed.


-
+

XMLSEC_ERRORS_R_XSLT_FAILED

-
#define XMLSEC_ERRORS_R_XSLT_FAILED                     6
-

LibXSLT function failed (error subject is the failed function).

+
#define XMLSEC_ERRORS_R_XSLT_FAILED                     6
+
+

LibXSLT function failed.


-
+

XMLSEC_ERRORS_R_IO_FAILED

-
#define XMLSEC_ERRORS_R_IO_FAILED                       7
+
#define XMLSEC_ERRORS_R_IO_FAILED                       7
+

IO operation failed.


-
+

XMLSEC_ERRORS_R_DISABLED

-
#define XMLSEC_ERRORS_R_DISABLED                        8
+
#define XMLSEC_ERRORS_R_DISABLED                        8
+

The feature is disabled during compilation. Check './configure --help' for details on how to enable it.


-
+

XMLSEC_ERRORS_R_NOT_IMPLEMENTED

-
#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED                 9
+
#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED                 9
+

Feature is not implemented.


-
+
+

XMLSEC_ERRORS_R_INVALID_CONFIG

+
#define XMLSEC_ERRORS_R_INVALID_CONFIG                  10
+
+

The configuration is invalid.

+
+
+

XMLSEC_ERRORS_R_INVALID_SIZE

-
#define XMLSEC_ERRORS_R_INVALID_SIZE                    11
+
#define XMLSEC_ERRORS_R_INVALID_SIZE                    11
+

Invalid size.


-
+

XMLSEC_ERRORS_R_INVALID_DATA

-
#define XMLSEC_ERRORS_R_INVALID_DATA                    12
+
#define XMLSEC_ERRORS_R_INVALID_DATA                    12
+

Invalid data.


-
+

XMLSEC_ERRORS_R_INVALID_RESULT

-
#define XMLSEC_ERRORS_R_INVALID_RESULT                  13
+
#define XMLSEC_ERRORS_R_INVALID_RESULT                  13
+

Invalid result.


-
+

XMLSEC_ERRORS_R_INVALID_TYPE

-
#define XMLSEC_ERRORS_R_INVALID_TYPE                    14
+
#define XMLSEC_ERRORS_R_INVALID_TYPE                    14
+

Invalid type.


-
+

XMLSEC_ERRORS_R_INVALID_OPERATION

-
#define XMLSEC_ERRORS_R_INVALID_OPERATION               15
+
#define XMLSEC_ERRORS_R_INVALID_OPERATION               15
+

Invalid operation.


-
+

XMLSEC_ERRORS_R_INVALID_STATUS

-
#define XMLSEC_ERRORS_R_INVALID_STATUS                  16
+
#define XMLSEC_ERRORS_R_INVALID_STATUS                  16
+

Invalid status.


-
+

XMLSEC_ERRORS_R_INVALID_FORMAT

-
#define XMLSEC_ERRORS_R_INVALID_FORMAT                  17
+
#define XMLSEC_ERRORS_R_INVALID_FORMAT                  17
+

Invalid format.


-
+

XMLSEC_ERRORS_R_DATA_NOT_MATCH

-
#define XMLSEC_ERRORS_R_DATA_NOT_MATCH                  18
+
#define XMLSEC_ERRORS_R_DATA_NOT_MATCH                  18
+

The data do not match our expectation.


-
+
+

XMLSEC_ERRORS_R_INVALID_VERSION

+
#define XMLSEC_ERRORS_R_INVALID_VERSION                 19
+
+

Version mismatch.

+
+
+

XMLSEC_ERRORS_R_INVALID_NODE

-
#define XMLSEC_ERRORS_R_INVALID_NODE                    21
-

Invalid node (error subject is the node name).

+
#define XMLSEC_ERRORS_R_INVALID_NODE                    21
+
+

Invalid node.


-
+

XMLSEC_ERRORS_R_INVALID_NODE_CONTENT

-
#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT            22
-

Invalid node content (error subject is the node name).

+
#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT            22
+
+

Invalid node content.


-
+

XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE

-
#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE          23
-

Invalid node attribute (error subject is the node name).

+
#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE          23
+
+

Invalid node attribute.


-
+

XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE

-
#define XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE          25
-

Missing node attribute (error subject is the node name).

+
#define XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE          25
+
+

Missing node attribute.


-
+

XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT

-
#define XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT            26
+
#define XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT            26
+

Node already present,


-
+

XMLSEC_ERRORS_R_UNEXPECTED_NODE

-
#define XMLSEC_ERRORS_R_UNEXPECTED_NODE                 27
-

Unexpected node (error subject is the node name).

+
#define XMLSEC_ERRORS_R_UNEXPECTED_NODE                 27
+
+

Unexpected node.


-
+

XMLSEC_ERRORS_R_NODE_NOT_FOUND

-
#define XMLSEC_ERRORS_R_NODE_NOT_FOUND                  28
-

Node not found (error subject is the required node name).

+
#define XMLSEC_ERRORS_R_NODE_NOT_FOUND                  28
+
+

Node not found.


-
+

XMLSEC_ERRORS_R_INVALID_TRANSFORM

-
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM               31
-

This transform is invlaid here.

+
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM               31
+
+

This transform is invalid.


-
+

XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY

-
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY           32
+
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY           32
+

Key is invalid for this transform.


-
+

XMLSEC_ERRORS_R_INVALID_URI_TYPE

-
#define XMLSEC_ERRORS_R_INVALID_URI_TYPE                33
+
#define XMLSEC_ERRORS_R_INVALID_URI_TYPE                33
+

Invalid URI type.


-
+

XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED

-
#define XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED        34
+
#define XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED        34
+

The transform requires the input document to be the same as context.


-
+

XMLSEC_ERRORS_R_TRANSFORM_DISABLED

-
#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED              35
+
#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED              35
+

The transform is disabled.


-
+

XMLSEC_ERRORS_R_INVALID_KEY_DATA

-
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA                41
+
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA                41
+

Key data is invalid.


-
+

XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND

-
#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND              42
-

Data is not found (error subject is the data name).

+
#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND              42
+
+

Data is not found.


-
+

XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST

-
#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST          43
+
#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST          43
+

The key data is already exist.


-
+

XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE

-
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE           44
+
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE           44
+

Invalid key size.


-
+

XMLSEC_ERRORS_R_KEY_NOT_FOUND

-
#define XMLSEC_ERRORS_R_KEY_NOT_FOUND                   45
+
#define XMLSEC_ERRORS_R_KEY_NOT_FOUND                   45
+

Key not found.


-
+

XMLSEC_ERRORS_R_KEYDATA_DISABLED

-
#define XMLSEC_ERRORS_R_KEYDATA_DISABLED                46
+
#define XMLSEC_ERRORS_R_KEYDATA_DISABLED                46
+

The key data type disabled.


-
+

XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL

-
#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL            51
+
#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL            51
+

Max allowed retrievals level reached.


-
+

XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH

-
#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH     52
+
#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH     52
+

The retrieved key data type does not match the one specified -in the <dsig:RetrievalMethod/> node.

+in the <dsig:RetrievalMethod/> node.


-
+

XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL

-
#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL                61
+
#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL                61
+

Max EncryptedKey level reached.


-
+

XMLSEC_ERRORS_R_CERT_VERIFY_FAILED

-
#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED              71
+
#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED              71
+

Certificate verification failed.


-
+

XMLSEC_ERRORS_R_CERT_NOT_FOUND

-
#define XMLSEC_ERRORS_R_CERT_NOT_FOUND                  72
+
#define XMLSEC_ERRORS_R_CERT_NOT_FOUND                  72
+

Requested certificate is not found.


-
+

XMLSEC_ERRORS_R_CERT_REVOKED

-
#define XMLSEC_ERRORS_R_CERT_REVOKED                    73
+
#define XMLSEC_ERRORS_R_CERT_REVOKED                    73
+

The certificate is revoked.


-
+

XMLSEC_ERRORS_R_CERT_ISSUER_FAILED

-
#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED              74
+
#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED              74
+

Failed to get certificate issuer.


-
+

XMLSEC_ERRORS_R_CERT_NOT_YET_VALID

-
#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID              75
+
#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID              75
+

"Not valid before" verification failed.


-
+

XMLSEC_ERRORS_R_CERT_HAS_EXPIRED

-
#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED                76
+
#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED                76
+

"Not valid after" verification failed.


-
+

XMLSEC_ERRORS_R_DSIG_NO_REFERENCES

-
#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES              81
-

The <dsig:Reference> nodes not found.

+
#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES              81
+
+

The <dsig:Reference/> nodes not found.


-
+

XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE

-
#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE          82
-

The <dsig:Reference> validation failed.

+
#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE          82
+
+

The <dsig:Reference/> validation failed.


-
+

XMLSEC_ERRORS_R_ASSERTION

-
#define XMLSEC_ERRORS_R_ASSERTION                       100
+
#define XMLSEC_ERRORS_R_ASSERTION                       100
+

Invalid assertion.


-
+

XMLSEC_ERRORS_MAX_NUMBER

-
#define XMLSEC_ERRORS_MAX_NUMBER                        256
+
#define XMLSEC_ERRORS_MAX_NUMBER                        256
+

The maximum xmlsec errors number.


-
+

XMLSEC_ERRORS_HERE

-
#define XMLSEC_ERRORS_HERE                      __FILE__,__LINE__,__XMLSEC_FUNCTION__
+
#define XMLSEC_ERRORS_HERE                      __FILE__,__LINE__,__XMLSEC_FUNCTION__
+

The macro that specifies the location (file, line and function) -for the xmlSecError() function.

+for the xmlSecError() function.


-
+

XMLSEC_ERRORS_NO_MESSAGE

-
#define XMLSEC_ERRORS_NO_MESSAGE                " "
+
#define XMLSEC_ERRORS_NO_MESSAGE                " "
+

Empty error message " ".

- - - - - - +
+ + diff --git a/docs/api/xmlsec-examples-sign-dynamimc-template.html b/docs/api/xmlsec-examples-sign-dynamimc-template.html index 9605503a..0fb3816d 100644 --- a/docs/api/xmlsec-examples-sign-dynamimc-template.html +++ b/docs/api/xmlsec-examples-sign-dynamimc-template.html @@ -1,125 +1,37 @@ + - -Signing a dynamicaly created template. - - - - - - - + +Signing a dynamicaly created template.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Signing a dynamicaly created template.

-
-

sign2.c

-

-
-

-
/** 
+
+

+Signing a dynamicaly created template.

+
+

+sign2.c

+
+/** 
  * XML Security Library example: Signing a file with a dynamicaly created template.
  * 
  * Signs a file using a dynamicaly created template and key from PEM file.
  * The signature has one reference with one enveloped transform to sign
- * the whole document except the <dsig:Signature/> node itself.
+ * the whole document except the <dsig:Signature/> node itself.
  * 
  * Usage: 
  *      sign2 <xml-doc> <pem-key> 
@@ -133,7 +45,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -209,10 +121,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -289,7 +201,7 @@ sign_file(const char* xml_file, const char* key_file) {
         goto done;              
     }
 
-    /* add <dsig:Signature/> node to the doc */
+    /* add <dsig:Signature/> node to the doc */
     xmlAddChild(xmlDocGetRootElement(doc), signNode);
     
     /* add reference */
@@ -306,7 +218,7 @@ sign_file(const char* xml_file, const char* key_file) {
         goto done;              
     }
     
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -360,16 +272,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

sign2-doc.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign2-doc.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign2 example. 
 -->
@@ -377,16 +288,14 @@ XML Security Library example: Original XML doc file for sign2 example.
   <Data>
 	Hello, World!
   </Data>
-</Envelope>
-

-
+</Envelope> +
-
-

sign2-res.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign2-res.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign2 example. 
 -->
@@ -411,15 +320,11 @@ nIH/KUqvIvtk9nb2IjF5Uw==</SignatureValue>
 <KeyInfo>
 <KeyName>rsakey.pem</KeyName>
 </KeyInfo>
-</Signature></Envelope>
-

+</Signature></Envelope> +
- - - - - -
+ + diff --git a/docs/api/xmlsec-examples-sign-template-file.html b/docs/api/xmlsec-examples-sign-template-file.html index e1b9c321..f02cf4d6 100644 --- a/docs/api/xmlsec-examples-sign-template-file.html +++ b/docs/api/xmlsec-examples-sign-template-file.html @@ -1,120 +1,32 @@ + - -Signing a template file. - - - - - - - + +Signing a template file.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Signing a template file.

-
-

sign1.c

-

-
-

-
/** 
+
+

+Signing a template file.

+
+

+sign1.c

+
+/** 
  * XML Security Library example: Signing a template file.
  * 
  * Signs a template file using a key from PEM file
@@ -131,7 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -206,10 +118,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -324,16 +236,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

sign1-tmpl.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign1-tmpl.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Simple signature template file for sign1 example. 
 -->
@@ -358,16 +269,15 @@ XML Security Library example: Simple signature template file for sign1 example.
 	<KeyName/>
     </KeyInfo>
   </Signature>
-</Envelope>
-

-
+</Envelope> + +
-
-

sign1-res.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign1-res.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Simple signature template file for sign1 example. 
 -->
@@ -393,15 +303,11 @@ elOnt4fo2gPK1a3IVEhMGg==</SignatureValue>
 	<KeyName>rsakey.pem</KeyName>
     </KeyInfo>
   </Signature>
-</Envelope>
-

-
+</Envelope> +
- - - - -
+ + diff --git a/docs/api/xmlsec-examples-sign-x509.html b/docs/api/xmlsec-examples-sign-x509.html index 9f07b379..66a48988 100644 --- a/docs/api/xmlsec-examples-sign-x509.html +++ b/docs/api/xmlsec-examples-sign-x509.html @@ -1,126 +1,38 @@ + - -Signing with X509 certificate. - - - - - - - + +Signing with X509 certificate.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Signing with X509 certificate.

-
-

sign3.c

-

-
-

-
/** 
+
+

+Signing with X509 certificate.

+
+

+sign3.c

+
+/** 
  * XML Security Library example: Signing a file with a dynamicaly created template and an X509 certificate.
  * 
  * Signs a file using a dynamicaly created template, key from PEM file and
  * an X509 certificate. The signature has one reference with one enveloped 
- * transform to sign the whole document except the <dsig:Signature/> node 
- * itself. The key certificate is written in the <dsig:X509Data/> node.
+ * transform to sign the whole document except the <dsig:Signature/> node 
+ * itself. The key certificate is written in the <dsig:X509Data/> node.
  * 
  * This example was developed and tested with OpenSSL crypto library. The 
  * certificates management policies for another crypto library may break it.
@@ -137,7 +49,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
  */
 #include <stdlib.h>
 #include <string.h>
@@ -213,10 +125,10 @@ main(int argc, char **argv) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
         fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                         "that you have it installed and check shared libraries path\n"
-                        "(LD_LIBRARY_PATH) envornment variable.\n");
+                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
         return(-1);     
     }
 #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
@@ -264,7 +176,7 @@ main(int argc, char **argv) {
  *
  * Signs the @xml_file using private key from @key_file and dynamicaly
  * created enveloped signature template. The certificate from @cert_file
- * is placed in the <dsig:X509Data/> node.
+ * is placed in the <dsig:X509Data/> node.
  *
  * Returns 0 on success or a negative value if an error occurs.
  */
@@ -274,6 +186,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) {
     xmlNodePtr signNode = NULL;
     xmlNodePtr refNode = NULL;
     xmlNodePtr keyInfoNode = NULL;
+    xmlNodePtr x509DataNode = NULL;
     xmlSecDSigCtxPtr dsigCtx = NULL;
     int res = -1;
     
@@ -296,7 +209,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) {
         goto done;              
     }
 
-    /* add <dsig:Signature/> node to the doc */
+    /* add <dsig:Signature/> node to the doc */
     xmlAddChild(xmlDocGetRootElement(doc), signNode);
     
     /* add reference */
@@ -313,18 +226,29 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) {
         goto done;              
     }
     
-    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
+    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
     keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
         goto done;              
     }
     
-    if(xmlSecTmplKeyInfoAddX509Data(keyInfoNode) == NULL) {
+    x509DataNode = xmlSecTmplKeyInfoAddX509Data(keyInfoNode);
+    if(x509DataNode == NULL) {
         fprintf(stderr, "Error: failed to add X509Data node\n");
         goto done;              
     }
 
+    if(xmlSecTmplX509DataAddSubjectName(x509DataNode) == NULL) {
+        fprintf(stderr, "Error: failed to add X509SubjectName node\n");
+        goto done;
+    }
+
+    if(xmlSecTmplX509DataAddCertificate(x509DataNode) == NULL) {
+        fprintf(stderr, "Error: failed to add X509Certificate node\n");
+        goto done;
+    }
+
     /* create signature context, we don't need keys manager in this example */
     dsigCtx = xmlSecDSigCtxCreate(NULL);
     if(dsigCtx == NULL) {
@@ -373,16 +297,15 @@ done:
         xmlFreeDoc(doc); 
     }
     return(res);
-}
-

-
+} + +
-
-

sign3-doc.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign3-doc.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign3 example. 
 -->
@@ -390,16 +313,14 @@ XML Security Library example: Original XML doc file for sign3 example.
   <Data>
 	Hello, World!
   </Data>
-</Envelope>
-

+</Envelope> +
-
-
-

sign3-res.xml

-

-
-

-
<?xml version="1.0" encoding="UTF-8"?>
+
+

+sign3-res.xml

+
+<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign3 example. 
 -->
@@ -445,15 +366,11 @@ hvcNAQEFBQADQQAOXBj0yICp1RmHXqnUlsppryLCW3pKBD1dkb4HWarO7RjA1yJJ
 fBjXssrERn05kpBcrRfzou4r3DCgQFPhjxga</X509Certificate>
 </X509Data>
 </KeyInfo>
-</Signature></Envelope>
-

-
+</Signature></Envelope> +
- - - - -
+ + diff --git a/docs/api/xmlsec-examples.html b/docs/api/xmlsec-examples.html index 2efb56d7..f683312d 100644 --- a/docs/api/xmlsec-examples.html +++ b/docs/api/xmlsec-examples.html @@ -1,142 +1,94 @@ + - -Examples. - - - - - - - + +Examples.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Examples.

-
-
Table of Contents
-
XML Security Library Examples.
-
Signing a template file.
-
Signing a dynamicaly created template.
-
Signing with X509 certificate.
-
Verifying a signature with a single key.
-
Verifying a signature with keys manager.
-
Verifying a signature with X509 certificates.
-
Verifying a signature with additional restrictions.
-
Encrypting data with a template file.
-
Encrypting data with a dynamicaly created template.
-
Encrypting data with a session key.
-
Decrypting data with a single key.
-
Decrypting data with keys manager.
-
Writing a custom keys manager.
+
+ + diff --git a/docs/api/xmlsec-gcrypt-app.html b/docs/api/xmlsec-gcrypt-app.html index d7aabcfc..43c4d43a 100644 --- a/docs/api/xmlsec-gcrypt-app.html +++ b/docs/api/xmlsec-gcrypt-app.html @@ -1,864 +1,787 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-app

-
-

Name

app -- Application functions implementation for GnuTLS.
-
-

Functions

-
-

- +
+
+
+ + +
+

app

+

app — Application support functions for GCrypt.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+
+

Description

+

-
-

Description

-

Application functions implementation for GCrypt.

-
-
-

Functions

-
-

xmlSecGCryptAppInit ()

-
int
-xmlSecGCryptAppInit (const char *config);
+
+

Functions

+
+

xmlSecGCryptAppInit ()

+
int
+xmlSecGCryptAppInit (const char *config);

General crypto engine initialization. This function is used by XMLSec command line utility and called before -xmlSecInit +xmlSecInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

config

the path to GCrypt configuration (unused).

config

the path to GCrypt configuration (unused).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppShutdown ()

-
int
-xmlSecGCryptAppShutdown (void);
+
+

xmlSecGCryptAppShutdown ()

+
int
+xmlSecGCryptAppShutdown (void);

General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppDefaultKeysMngrInit ()

-
int
-xmlSecGCryptAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
-

Initializes mngr - with simple keys store xmlSecSimpleKeysStoreId +

+

xmlSecGCryptAppDefaultKeysMngrInit ()

+
int
+xmlSecGCryptAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default GCrypt crypto key data stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppDefaultKeysMngrAdoptKey ()

-
int
+
+

xmlSecGCryptAppDefaultKeysMngrAdoptKey ()

+
int
 xmlSecGCryptAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
-

Adds key - to the keys manager mngr - created with xmlSecGCryptAppDefaultKeysMngrInit + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

+

Adds key + to the keys manager mngr + created with xmlSecGCryptAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

key

the pointer to key.

key

the pointer to key.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppDefaultKeysMngrLoad ()

-
int
-xmlSecGCryptAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
-                                    const char *uri);
-

Loads XML keys file from uri - to the keys manager mngr +

+

xmlSecGCryptAppDefaultKeysMngrLoad ()

+
int
+xmlSecGCryptAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                    const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr created -with xmlSecGCryptAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +with xmlSecGCryptAppDefaultKeysMngrInit function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

uri

the uri.

uri

the uri.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppDefaultKeysMngrSave ()

-
int
-xmlSecGCryptAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
-                                    const char *filename,
-                                    xmlSecKeyDataType type);
-

Saves keys from mngr +

+

xmlSecGCryptAppDefaultKeysMngrSave ()

+
int
+xmlSecGCryptAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                    const char *filename,
+                                    xmlSecKeyDataType type);
+

Saves keys from mngr to XML keys file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

filename

the destination filename.

filename

the destination filename.

 

type

the type of keys to save (public/private/symmetric).

type

the type of keys to save (public/private/symmetric).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppKeysMngrCertLoad ()

-
int
-xmlSecGCryptAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
-                                 const char *filename,
-                                 xmlSecKeyDataFormat format,
-                                 xmlSecKeyDataType type);
-

Reads cert from filename +

+

xmlSecGCryptAppKeysMngrCertLoad ()

+
int
+xmlSecGCryptAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                 const char *filename,
+                                 xmlSecKeyDataFormat format,
+                                 xmlSecKeyDataType type);
+

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - + - + -

mngr

the keys manager.

mngr

the keys manager.

 

filename

the certificate file.

filename

the certificate file.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +

type

the flag that indicates is the certificate in filename trusted or not.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppKeysMngrCertLoadMemory ()

-
int
-xmlSecGCryptAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
-                                       const xmlSecByte *data,
-                                       xmlSecSize dataSize,
-                                       xmlSecKeyDataFormat format,
-                                       xmlSecKeyDataType type);
-

Reads cert from binary buffer data +

+

xmlSecGCryptAppKeysMngrCertLoadMemory ()

+
int
+xmlSecGCryptAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                       const xmlSecByte *data,
+                                       xmlSecSize dataSize,
+                                       xmlSecKeyDataFormat format,
+                                       xmlSecKeyDataType type);
+

Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate trusted or not.

type

the flag that indicates is the certificate trusted or not.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppKeyLoad ()

-
xmlSecKeyPtr
-xmlSecGCryptAppKeyLoad (const char *filename,
-                        xmlSecKeyDataFormat format,
-                        const char *pwd,
-                        void *pwdCallback,
-                        void *pwdCallbackCtx);
+
+

xmlSecGCryptAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecGCryptAppKeyLoad (const char *filename,
+                        xmlSecKeyDataFormat format,
+                        const char *pwd,
+                        void *pwdCallback,
+                        void *pwdCallbackCtx);

Reads key from the a file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the key filename.

filename

the key filename.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGCryptAppKeyLoadMemory ()

-
xmlSecKeyPtr
-xmlSecGCryptAppKeyLoadMemory (const xmlSecByte *data,
-                              xmlSecSize dataSize,
-                              xmlSecKeyDataFormat format,
-                              const char *pwd,
-                              void *pwdCallback,
-                              void *pwdCallbackCtx);
+
+

xmlSecGCryptAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecGCryptAppKeyLoadMemory (const xmlSecByte *data,
+                              xmlSecSize dataSize,
+                              xmlSecKeyDataFormat format,
+                              const char *pwd,
+                              void *pwdCallback,
+                              void *pwdCallbackCtx);

Reads key from the memory buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the binary key data.

data

the binary key data.

 

dataSize

the size of binary key.

dataSize

the size of binary key.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGCryptAppPkcs12Load ()

-
xmlSecKeyPtr
-xmlSecGCryptAppPkcs12Load (const char *filename,
-                           const char *pwd,
-                           void *pwdCallback,
-                           void *pwdCallbackCtx);
+
+

xmlSecGCryptAppPkcs12Load ()

+
xmlSecKeyPtr
+xmlSecGCryptAppPkcs12Load (const char *filename,
+                           const char *pwd,
+                           void *pwdCallback,
+                           void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file (not implemented yet). For uniformity, call xmlSecGCryptAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the PKCS12 key filename.

filename

the PKCS12 key filename.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGCryptAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
-xmlSecGCryptAppPkcs12LoadMemory (const xmlSecByte *data,
-                                 xmlSecSize dataSize,
-                                 const char *pwd,
-                                 void *pwdCallback,
-                                 void *pwdCallbackCtx);
+
+

xmlSecGCryptAppPkcs12LoadMemory ()

+
xmlSecKeyPtr
+xmlSecGCryptAppPkcs12LoadMemory (const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 const char *pwd,
+                                 void *pwdCallback,
+                                 void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecGCryptAppKeyLoadMemory instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12 (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the PKCS12 binary data.

data

the PKCS12 binary data.

 

dataSize

the PKCS12 binary data size.

dataSize

the PKCS12 binary data size.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGCryptAppKeyCertLoad ()

-
int
-xmlSecGCryptAppKeyCertLoad (xmlSecKeyPtr key,
-                            const char *filename,
-                            xmlSecKeyDataFormat format);
-

Reads the certificate from $filename +

+

xmlSecGCryptAppKeyCertLoad ()

+
int
+xmlSecGCryptAppKeyCertLoad (xmlSecKeyPtr key,
+                            const char *filename,
+                            xmlSecKeyDataFormat format);
+

Reads the certificate from $filename and adds it to key (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

filename

the certificate filename.

filename

the certificate filename.

 

format

the certificate file format.

format

the certificate file format.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppKeyCertLoadMemory ()

-
int
-xmlSecGCryptAppKeyCertLoadMemory (xmlSecKeyPtr key,
-                                  const xmlSecByte *data,
-                                  xmlSecSize dataSize,
-                                  xmlSecKeyDataFormat format);
+
+

xmlSecGCryptAppKeyCertLoadMemory ()

+
int
+xmlSecGCryptAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                  const xmlSecByte *data,
+                                  xmlSecSize dataSize,
+                                  xmlSecKeyDataFormat format);

Reads the certificate from memory buffer and adds it to key (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptAppGetDefaultPwdCallback ()

-
void *
-xmlSecGCryptAppGetDefaultPwdCallback (void);
+
+

xmlSecGCryptAppGetDefaultPwdCallback ()

+
void *
+xmlSecGCryptAppGetDefaultPwdCallback (void);

Gets default password callback.

-
-

Returns

+
+

Returns

default password callback.

-
-

Types and Values

+
+

Types and Values

- - - - - - +
+ + diff --git a/docs/api/xmlsec-gcrypt-crypto.html b/docs/api/xmlsec-gcrypt-crypto.html index 3698d17a..767b82e1 100644 --- a/docs/api/xmlsec-gcrypt-crypto.html +++ b/docs/api/xmlsec-gcrypt-crypto.html @@ -1,1666 +1,1656 @@ + - -crypto - - - - - - - + +crypto: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-crypto

-
-

Name

crypto -- Crypto transforms implementation for GCrypt.
-
-

Functions

-
-

- +
+
+
+ + +
+

crypto

+

crypto — Crypto transforms implementation for GCrypt.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
xmlSecCryptoDLFunctionsPtr -xmlSecCryptoGetFunctions_gcrypt () + +xmlSecCryptoDLFunctionsPtr + +xmlSecCryptoGetFunctions_gcrypt ()
int -xmlSecGCryptInit () + +int + +xmlSecGCryptInit ()
int -xmlSecGCryptShutdown () + +int + +xmlSecGCryptShutdown ()
int -xmlSecGCryptKeysMngrInit () + +int + +xmlSecGCryptKeysMngrInit ()
int -xmlSecGCryptGenerateRandom () + +int + +xmlSecGCryptGenerateRandom ()
xmlSecKeyDataId -xmlSecGCryptKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecGCryptKeyDataAesGetKlass ()
int -xmlSecGCryptKeyDataAesSet () + +int + +xmlSecGCryptKeyDataAesSet ()
xmlSecTransformId -xmlSecGCryptTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformAes128CbcGetKlass ()
xmlSecTransformId -xmlSecGCryptTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformAes192CbcGetKlass ()
xmlSecTransformId -xmlSecGCryptTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformAes256CbcGetKlass ()
xmlSecTransformId -xmlSecGCryptTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformKWAes128GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformKWAes192GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformKWAes256GetKlass ()
xmlSecKeyDataId -xmlSecGCryptKeyDataDesGetKlass () + +xmlSecKeyDataId + +xmlSecGCryptKeyDataDesGetKlass ()
int -xmlSecGCryptKeyDataDesSet () + +int + +xmlSecGCryptKeyDataDesSet ()
xmlSecTransformId -xmlSecGCryptTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformDes3CbcGetKlass ()
xmlSecTransformId -xmlSecGCryptTransformKWDes3GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformKWDes3GetKlass ()
xmlSecKeyDataId -xmlSecGCryptKeyDataDsaGetKlass () + +xmlSecKeyDataId + +xmlSecGCryptKeyDataDsaGetKlass ()
int -xmlSecGCryptKeyDataDsaAdoptKey () + +int + +xmlSecGCryptKeyDataDsaAdoptKey ()
int -xmlSecGCryptKeyDataDsaAdoptKeyPair () + +int + +xmlSecGCryptKeyDataDsaAdoptKeyPair ()
gcry_sexp_t -xmlSecGCryptKeyDataDsaGetPublicKey () + +gcry_sexp_t + +xmlSecGCryptKeyDataDsaGetPublicKey ()
gcry_sexp_t -xmlSecGCryptKeyDataDsaGetPrivateKey () + +gcry_sexp_t + +xmlSecGCryptKeyDataDsaGetPrivateKey ()
xmlSecTransformId -xmlSecGCryptTransformDsaSha1GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformDsaSha1GetKlass ()
int -xmlSecGCryptHmacGetMinOutputLength () + +int + +xmlSecGCryptHmacGetMinOutputLength ()
void -xmlSecGCryptHmacSetMinOutputLength () + +void + +xmlSecGCryptHmacSetMinOutputLength ()
xmlSecKeyDataId -xmlSecGCryptKeyDataHmacGetKlass () + +xmlSecKeyDataId + +xmlSecGCryptKeyDataHmacGetKlass ()
int -xmlSecGCryptKeyDataHmacSet () + +int + +xmlSecGCryptKeyDataHmacSet ()
xmlSecTransformId -xmlSecGCryptTransformHmacMd5GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacMd5GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformHmacRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacRipemd160GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacSha1GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformHmacSha256GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacSha256GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformHmacSha384GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacSha384GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformHmacSha512GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformHmacSha512GetKlass ()
xmlSecKeyDataId -xmlSecGCryptKeyDataRsaGetKlass () + +xmlSecKeyDataId + +xmlSecGCryptKeyDataRsaGetKlass ()
int -xmlSecGCryptKeyDataRsaAdoptKey () + +int + +xmlSecGCryptKeyDataRsaAdoptKey ()
int -xmlSecGCryptKeyDataRsaAdoptKeyPair () + +int + +xmlSecGCryptKeyDataRsaAdoptKeyPair ()
gcry_sexp_t -xmlSecGCryptKeyDataRsaGetPublicKey () + +gcry_sexp_t + +xmlSecGCryptKeyDataRsaGetPublicKey ()
gcry_sexp_t -xmlSecGCryptKeyDataRsaGetPrivateKey () + +gcry_sexp_t + +xmlSecGCryptKeyDataRsaGetPrivateKey ()
xmlSecTransformId -xmlSecGCryptTransformRsaMd5GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaMd5GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRsaRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaRipemd160GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaSha1GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaSha256GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaSha384GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRsaSha512GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformSha1GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformSha1GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformSha256GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformSha384GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformSha512GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformMd5GetKlass ()
xmlSecTransformId -xmlSecGCryptTransformRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGCryptTransformRipemd160GetKlass ()
-

+
- -
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
#definexmlSecGCryptKeyDataAesId#definexmlSecGCryptKeyDataAesId
#definexmlSecGCryptTransformAes128CbcId#definexmlSecGCryptTransformAes128CbcId
#definexmlSecGCryptTransformAes192CbcId#definexmlSecGCryptTransformAes192CbcId
#definexmlSecGCryptTransformAes256CbcId#definexmlSecGCryptTransformAes256CbcId
#definexmlSecGCryptTransformKWAes128Id#definexmlSecGCryptTransformKWAes128Id
#definexmlSecGCryptTransformKWAes192Id#definexmlSecGCryptTransformKWAes192Id
#definexmlSecGCryptTransformKWAes256Id#definexmlSecGCryptTransformKWAes256Id
#definexmlSecGCryptKeyDataDesId#definexmlSecGCryptKeyDataDesId
#definexmlSecGCryptTransformDes3CbcId#definexmlSecGCryptTransformDes3CbcId
#definexmlSecGCryptTransformKWDes3Id#definexmlSecGCryptTransformKWDes3Id
#definexmlSecGCryptKeyDataDsaId#definexmlSecGCryptKeyDataDsaId
#definexmlSecGCryptTransformDsaSha1Id#definexmlSecGCryptTransformDsaSha1Id
#definexmlSecGCryptKeyDataHmacId#definexmlSecGCryptKeyDataHmacId
#definexmlSecGCryptTransformHmacMd5Id#definexmlSecGCryptTransformHmacMd5Id
#definexmlSecGCryptTransformHmacRipemd160Id#definexmlSecGCryptTransformHmacRipemd160Id
#definexmlSecGCryptTransformHmacSha1Id#definexmlSecGCryptTransformHmacSha1Id
#definexmlSecGCryptTransformHmacSha256Id#definexmlSecGCryptTransformHmacSha256Id
#definexmlSecGCryptTransformHmacSha384Id#definexmlSecGCryptTransformHmacSha384Id
#definexmlSecGCryptTransformHmacSha512Id#definexmlSecGCryptTransformHmacSha512Id
#definexmlSecGCryptKeyDataRsaId#definexmlSecGCryptKeyDataRsaId
#definexmlSecGCryptTransformRsaMd5Id#definexmlSecGCryptTransformRsaMd5Id
#definexmlSecGCryptTransformRsaRipemd160Id#definexmlSecGCryptTransformRsaRipemd160Id
#definexmlSecGCryptTransformRsaSha1Id#definexmlSecGCryptTransformRsaSha1Id
#definexmlSecGCryptTransformRsaSha256Id#definexmlSecGCryptTransformRsaSha256Id
#definexmlSecGCryptTransformRsaSha384Id#definexmlSecGCryptTransformRsaSha384Id
#definexmlSecGCryptTransformRsaSha512Id#definexmlSecGCryptTransformRsaSha512Id
#definexmlSecGCryptTransformSha1Id#definexmlSecGCryptTransformSha1Id
#definexmlSecGCryptTransformSha256Id#definexmlSecGCryptTransformSha256Id
#definexmlSecGCryptTransformSha384Id#definexmlSecGCryptTransformSha384Id
#definexmlSecGCryptTransformSha512Id#definexmlSecGCryptTransformSha512Id
#definexmlSecGCryptTransformMd5Id#definexmlSecGCryptTransformMd5Id
#definexmlSecGCryptTransformRipemd160Id#definexmlSecGCryptTransformRipemd160Id
-

+
+
+

Description

+

-
-

Description

-

Crypto transforms implementation for GCrypt.

-
-
-

Functions

-
-

xmlSecCryptoGetFunctions_gcrypt ()

-
xmlSecCryptoDLFunctionsPtr
-xmlSecCryptoGetFunctions_gcrypt (void);
+
+

Functions

+
+

xmlSecCryptoGetFunctions_gcrypt ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_gcrypt (void);

Gets the pointer to xmlsec-gcrypt functions table.

-
-

Returns

+
+

Returns

the xmlsec-gcrypt functions table or NULL if an error occurs.


-
-

xmlSecGCryptInit ()

-
int
-xmlSecGCryptInit (void);
+
+

xmlSecGCryptInit ()

+
int
+xmlSecGCryptInit (void);

XMLSec library specific crypto engine initialization.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptShutdown ()

-
int
-xmlSecGCryptShutdown (void);
+
+

xmlSecGCryptShutdown ()

+
int
+xmlSecGCryptShutdown (void);

XMLSec library specific crypto engine shutdown.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeysMngrInit ()

-
int
-xmlSecGCryptKeysMngrInit (xmlSecKeysMngrPtr mngr);
+
+

xmlSecGCryptKeysMngrInit ()

+
int
+xmlSecGCryptKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds GCrypt specific key data stores in keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptGenerateRandom ()

-
int
-xmlSecGCryptGenerateRandom (xmlSecBufferPtr buffer,
-                            xmlSecSize size);
-

Generates size - random bytes and puts result in buffer +

+

xmlSecGCryptGenerateRandom ()

+
int
+xmlSecGCryptGenerateRandom (xmlSecBufferPtr buffer,
+                            xmlSecSize size);
+

Generates size + random bytes and puts result in buffer .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buffer

the destination buffer.

buffer

the destination buffer.

 

size

the numer of bytes to generate.

size

the numer of bytes to generate.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeyDataAesGetKlass ()

-
xmlSecKeyDataId
-xmlSecGCryptKeyDataAesGetKlass (void);
+
+

xmlSecGCryptKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataAesGetKlass (void);

The AES key data klass.

-
-

Returns

+
+

Returns

AES key data klass.


-
-

xmlSecGCryptKeyDataAesSet ()

-
int
-xmlSecGCryptKeyDataAesSet (xmlSecKeyDataPtr data,
-                           const xmlSecByte *buf,
-                           xmlSecSize bufSize);
+
+

xmlSecGCryptKeyDataAesSet ()

+
int
+xmlSecGCryptKeyDataAesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of AES key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to AES key data.

data

the pointer to AES key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGCryptTransformAes128CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformAes128CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformAes128CbcGetKlass
-                               (void);
+ (void);

AES 128 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 128 CBC encryption transform.


-
-

xmlSecGCryptTransformAes192CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformAes192CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformAes192CbcGetKlass
-                               (void);
+ (void);

AES 192 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 192 CBC encryption transform.


-
-

xmlSecGCryptTransformAes256CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformAes256CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformAes256CbcGetKlass
-                               (void);
+ (void);

AES 256 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 256 CBC encryption transform.


-
-

xmlSecGCryptTransformKWAes128GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformKWAes128GetKlass (void);
+
+

xmlSecGCryptTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes128GetKlass (void);

The AES-128 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-128 kew wrapper transform klass.


-
-

xmlSecGCryptTransformKWAes192GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformKWAes192GetKlass (void);
+
+

xmlSecGCryptTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes192GetKlass (void);

The AES-192 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-192 kew wrapper transform klass.


-
-

xmlSecGCryptTransformKWAes256GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformKWAes256GetKlass (void);
+
+

xmlSecGCryptTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes256GetKlass (void);

The AES-256 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-256 kew wrapper transform klass.


-
-

xmlSecGCryptKeyDataDesGetKlass ()

-
xmlSecKeyDataId
-xmlSecGCryptKeyDataDesGetKlass (void);
+
+

xmlSecGCryptKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataDesGetKlass (void);

The DES key data klass.

-
-

Returns

+
+

Returns

DES key data klass.


-
-

xmlSecGCryptKeyDataDesSet ()

-
int
-xmlSecGCryptKeyDataDesSet (xmlSecKeyDataPtr data,
-                           const xmlSecByte *buf,
-                           xmlSecSize bufSize);
+
+

xmlSecGCryptKeyDataDesSet ()

+
int
+xmlSecGCryptKeyDataDesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of DES key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to DES key data.

data

the pointer to DES key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGCryptTransformDes3CbcGetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformDes3CbcGetKlass (void);
+
+

xmlSecGCryptTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformDes3CbcGetKlass (void);

Triple DES CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to Triple DES encryption transform.


-
-

xmlSecGCryptTransformKWDes3GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformKWDes3GetKlass (void);
+
+

xmlSecGCryptTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWDes3GetKlass (void);

The Triple DES key wrapper transform klass.

-
-

Returns

+
+

Returns

Triple DES key wrapper transform klass.


-
-

xmlSecGCryptKeyDataDsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecGCryptKeyDataDsaGetKlass (void);
+
+

xmlSecGCryptKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataDsaGetKlass (void);

The DSA key data klass.

-
-

Returns

+
+

Returns

pointer to DSA key data klass.


-
-

xmlSecGCryptKeyDataDsaAdoptKey ()

-
int
-xmlSecGCryptKeyDataDsaAdoptKey (xmlSecKeyDataPtr data,
-                                gcry_sexp_t dsa_key);
+
+

xmlSecGCryptKeyDataDsaAdoptKey ()

+
int
+xmlSecGCryptKeyDataDsaAdoptKey (xmlSecKeyDataPtr data,
+                                gcry_sexp_t dsa_key);

Sets the value of DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 

dsa_key

the pointer to GCrypt DSA key.

dsa_key

the pointer to GCrypt DSA key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeyDataDsaAdoptKeyPair ()

-
int
-xmlSecGCryptKeyDataDsaAdoptKeyPair (xmlSecKeyDataPtr data,
-                                    gcry_sexp_t pub_key,
-                                    gcry_sexp_t priv_key);
+
+

xmlSecGCryptKeyDataDsaAdoptKeyPair ()

+
int
+xmlSecGCryptKeyDataDsaAdoptKeyPair (xmlSecKeyDataPtr data,
+                                    gcry_sexp_t pub_key,
+                                    gcry_sexp_t priv_key);

Sets the value of DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 

pub_key

the pointer to GCrypt DSA pub key.

pub_key

the pointer to GCrypt DSA pub key.

 

priv_key

the pointer to GCrypt DSA priv key.

priv_key

the pointer to GCrypt DSA priv key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeyDataDsaGetPublicKey ()

-
gcry_sexp_t
-xmlSecGCryptKeyDataDsaGetPublicKey (xmlSecKeyDataPtr data);
+
+

xmlSecGCryptKeyDataDsaGetPublicKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataDsaGetPublicKey (xmlSecKeyDataPtr data);

Gets the GCrypt DSA public key from DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to GCrypt public DSA key or NULL if an error occurs.


-
-

xmlSecGCryptKeyDataDsaGetPrivateKey ()

-
gcry_sexp_t
-xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);
+
+

xmlSecGCryptKeyDataDsaGetPrivateKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);

Gets the GCrypt DSA private key from DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to GCrypt private DSA key or NULL if an error occurs.


-
-

xmlSecGCryptTransformDsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformDsaSha1GetKlass (void);
+
+

xmlSecGCryptTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformDsaSha1GetKlass (void);

The DSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

DSA-SHA1 signature transform klass.


-
-

xmlSecGCryptHmacGetMinOutputLength ()

-
int
-xmlSecGCryptHmacGetMinOutputLength (void);
+
+

xmlSecGCryptHmacGetMinOutputLength ()

+
int
+xmlSecGCryptHmacGetMinOutputLength (void);

Gets the value of min HMAC length.

-
-

Returns

+
+

Returns

the min HMAC output length


-
-

xmlSecGCryptHmacSetMinOutputLength ()

-
void
-xmlSecGCryptHmacSetMinOutputLength (int min_length);
+
+

xmlSecGCryptHmacSetMinOutputLength ()

+
void
+xmlSecGCryptHmacSetMinOutputLength (int min_length);

Sets the min HMAC output length

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

min_length

the new min length

min_length

the new min length

 
-

-
+

-
-

xmlSecGCryptKeyDataHmacGetKlass ()

-
xmlSecKeyDataId
-xmlSecGCryptKeyDataHmacGetKlass (void);
+
+

xmlSecGCryptKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataHmacGetKlass (void);

The HMAC key data klass.

-
-

Returns

+
+

Returns

HMAC key data klass.


-
-

xmlSecGCryptKeyDataHmacSet ()

-
int
-xmlSecGCryptKeyDataHmacSet (xmlSecKeyDataPtr data,
-                            const xmlSecByte *buf,
-                            xmlSecSize bufSize);
+
+

xmlSecGCryptKeyDataHmacSet ()

+
int
+xmlSecGCryptKeyDataHmacSet (xmlSecKeyDataPtr data,
+                            const xmlSecByte *buf,
+                            xmlSecSize bufSize);

Sets the value of HMAC key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to HMAC key data.

data

the pointer to HMAC key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGCryptTransformHmacMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformHmacMd5GetKlass (void);
+
+

xmlSecGCryptTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacMd5GetKlass (void);

The HMAC-MD5 transform klass.

-
-

Returns

+
+

Returns

the HMAC-MD5 transform klass.


-
-

xmlSecGCryptTransformHmacRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformHmacRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformHmacRipemd160GetKlass
-                               (void);
+ (void);

The HMAC-RIPEMD160 transform klass.

-
-

Returns

+
+

Returns

the HMAC-RIPEMD160 transform klass.


-
-

xmlSecGCryptTransformHmacSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformHmacSha1GetKlass (void);
+
+

xmlSecGCryptTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacSha1GetKlass (void);

The HMAC-SHA1 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA1 transform klass.


-
-

xmlSecGCryptTransformHmacSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformHmacSha256GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformHmacSha256GetKlass
-                               (void);
+ (void);

The HMAC-SHA256 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA256 transform klass.


-
-

xmlSecGCryptTransformHmacSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformHmacSha384GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformHmacSha384GetKlass
-                               (void);
+ (void);

The HMAC-SHA384 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA384 transform klass.


-
-

xmlSecGCryptTransformHmacSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformHmacSha512GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformHmacSha512GetKlass
-                               (void);
+ (void);

The HMAC-SHA512 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA512 transform klass.


-
-

xmlSecGCryptKeyDataRsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecGCryptKeyDataRsaGetKlass (void);
+
+

xmlSecGCryptKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataRsaGetKlass (void);

The GCrypt RSA key data klass.

-
-

Returns

+
+

Returns

pointer to GCrypt RSA key data klass.


-
-

xmlSecGCryptKeyDataRsaAdoptKey ()

-
int
-xmlSecGCryptKeyDataRsaAdoptKey (xmlSecKeyDataPtr data,
-                                gcry_sexp_t rsa_key);
+
+

xmlSecGCryptKeyDataRsaAdoptKey ()

+
int
+xmlSecGCryptKeyDataRsaAdoptKey (xmlSecKeyDataPtr data,
+                                gcry_sexp_t rsa_key);

Sets the value of RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 

rsa_key

the pointer to GCrypt RSA key.

rsa_key

the pointer to GCrypt RSA key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeyDataRsaAdoptKeyPair ()

-
int
-xmlSecGCryptKeyDataRsaAdoptKeyPair (xmlSecKeyDataPtr data,
-                                    gcry_sexp_t pub_key,
-                                    gcry_sexp_t priv_key);
+
+

xmlSecGCryptKeyDataRsaAdoptKeyPair ()

+
int
+xmlSecGCryptKeyDataRsaAdoptKeyPair (xmlSecKeyDataPtr data,
+                                    gcry_sexp_t pub_key,
+                                    gcry_sexp_t priv_key);

Sets the value of RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 

pub_key

the pointer to GCrypt RSA pub key.

pub_key

the pointer to GCrypt RSA pub key.

 

priv_key

the pointer to GCrypt RSA priv key.

priv_key

the pointer to GCrypt RSA priv key.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGCryptKeyDataRsaGetPublicKey ()

-
gcry_sexp_t
-xmlSecGCryptKeyDataRsaGetPublicKey (xmlSecKeyDataPtr data);
+
+

xmlSecGCryptKeyDataRsaGetPublicKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataRsaGetPublicKey (xmlSecKeyDataPtr data);

Gets the GCrypt RSA public key from RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to GCrypt public RSA key or NULL if an error occurs.


-
-

xmlSecGCryptKeyDataRsaGetPrivateKey ()

-
gcry_sexp_t
-xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);
+
+

xmlSecGCryptKeyDataRsaGetPrivateKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);

Gets the GCrypt RSA private key from RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to GCrypt private RSA key or NULL if an error occurs.


-
-

xmlSecGCryptTransformRsaMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformRsaMd5GetKlass (void);
+
+

xmlSecGCryptTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaMd5GetKlass (void);

The RSA-MD5 signature transform klass.

-
-

Returns

+
+

Returns

RSA-MD5 signature transform klass.


-
-

xmlSecGCryptTransformRsaRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformRsaRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformRsaRipemd160GetKlass
-                               (void);
+ (void);

The RSA-RIPEMD160 signature transform klass.

-
-

Returns

+
+

Returns

RSA-RIPEMD160 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformRsaSha1GetKlass (void);
+
+

xmlSecGCryptTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaSha1GetKlass (void);

The RSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA1 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformRsaSha256GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformRsaSha256GetKlass
-                               (void);
+ (void);

The RSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA256 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformRsaSha384GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformRsaSha384GetKlass
-                               (void);
+ (void);

The RSA-SHA384 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA384 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformRsaSha512GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformRsaSha512GetKlass
-                               (void);
+ (void);

The RSA-SHA512 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA512 signature transform klass.


-
-

xmlSecGCryptTransformSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformSha1GetKlass (void);
+
+

xmlSecGCryptTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha1GetKlass (void);

SHA-1 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-1 digest transform klass.


-
-

xmlSecGCryptTransformSha256GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformSha256GetKlass (void);
+
+

xmlSecGCryptTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha256GetKlass (void);

SHA256 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA256 digest transform klass.


-
-

xmlSecGCryptTransformSha384GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformSha384GetKlass (void);
+
+

xmlSecGCryptTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha384GetKlass (void);

SHA384 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA384 digest transform klass.


-
-

xmlSecGCryptTransformSha512GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformSha512GetKlass (void);
+
+

xmlSecGCryptTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha512GetKlass (void);

SHA512 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA512 digest transform klass.


-
-

xmlSecGCryptTransformMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGCryptTransformMd5GetKlass (void);
+
+

xmlSecGCryptTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformMd5GetKlass (void);

MD5 digest transform klass.

-
-

Returns

+
+

Returns

pointer to MD5 digest transform klass.


-
-

xmlSecGCryptTransformRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGCryptTransformRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGCryptTransformRipemd160GetKlass
-                               (void);
+ (void);

RIPEMD160 digest transform klass.

-
-

Returns

+
+

Returns

pointer to RIPEMD160 digest transform klass.

-
-

Types and Values

-
-

xmlSecGCryptKeyDataAesId

-
#define             xmlSecGCryptKeyDataAesId
+
+

Types and Values

+
+

xmlSecGCryptKeyDataAesId

+
#define             xmlSecGCryptKeyDataAesId

The AES key data klass.


-
-

xmlSecGCryptTransformAes128CbcId

-
#define             xmlSecGCryptTransformAes128CbcId
+
+

xmlSecGCryptTransformAes128CbcId

+
#define             xmlSecGCryptTransformAes128CbcId

The AES128 CBC cipher transform klass.


-
-

xmlSecGCryptTransformAes192CbcId

-
#define             xmlSecGCryptTransformAes192CbcId
+
+

xmlSecGCryptTransformAes192CbcId

+
#define             xmlSecGCryptTransformAes192CbcId

The AES192 CBC cipher transform klass.


-
-

xmlSecGCryptTransformAes256CbcId

-
#define             xmlSecGCryptTransformAes256CbcId
+
+

xmlSecGCryptTransformAes256CbcId

+
#define             xmlSecGCryptTransformAes256CbcId

The AES256 CBC cipher transform klass.


-
-

xmlSecGCryptTransformKWAes128Id

-
#define             xmlSecGCryptTransformKWAes128Id
+
+

xmlSecGCryptTransformKWAes128Id

+
#define             xmlSecGCryptTransformKWAes128Id

The AES 128 key wrap transform klass.


-
-

xmlSecGCryptTransformKWAes192Id

-
#define             xmlSecGCryptTransformKWAes192Id
+
+

xmlSecGCryptTransformKWAes192Id

+
#define             xmlSecGCryptTransformKWAes192Id

The AES 192 key wrap transform klass.


-
-

xmlSecGCryptTransformKWAes256Id

-
#define             xmlSecGCryptTransformKWAes256Id
+
+

xmlSecGCryptTransformKWAes256Id

+
#define             xmlSecGCryptTransformKWAes256Id

The AES 256 key wrap transform klass.


-
-

xmlSecGCryptKeyDataDesId

-
#define             xmlSecGCryptKeyDataDesId
+
+

xmlSecGCryptKeyDataDesId

+
#define             xmlSecGCryptKeyDataDesId

The DES key data klass.


-
-

xmlSecGCryptTransformDes3CbcId

-
#define             xmlSecGCryptTransformDes3CbcId
+
+

xmlSecGCryptTransformDes3CbcId

+
#define             xmlSecGCryptTransformDes3CbcId

The DES3 CBC cipher transform klass.


-
-

xmlSecGCryptTransformKWDes3Id

-
#define             xmlSecGCryptTransformKWDes3Id
+
+

xmlSecGCryptTransformKWDes3Id

+
#define             xmlSecGCryptTransformKWDes3Id

The DES3 KW transform klass.


-
-

xmlSecGCryptKeyDataDsaId

-
#define             xmlSecGCryptKeyDataDsaId
+
+

xmlSecGCryptKeyDataDsaId

+
#define             xmlSecGCryptKeyDataDsaId

The DSA key klass.


-
-

xmlSecGCryptTransformDsaSha1Id

-
#define             xmlSecGCryptTransformDsaSha1Id
+
+

xmlSecGCryptTransformDsaSha1Id

+
#define             xmlSecGCryptTransformDsaSha1Id

The DSA SHA1 signature transform klass.


-
-

xmlSecGCryptKeyDataHmacId

-
#define             xmlSecGCryptKeyDataHmacId
+
+

xmlSecGCryptKeyDataHmacId

+
#define             xmlSecGCryptKeyDataHmacId

The HMAC key klass.


-
-

xmlSecGCryptTransformHmacMd5Id

-
#define             xmlSecGCryptTransformHmacMd5Id
+
+

xmlSecGCryptTransformHmacMd5Id

+
#define             xmlSecGCryptTransformHmacMd5Id

The HMAC with MD5 signature transform klass.


-
-

xmlSecGCryptTransformHmacRipemd160Id

-
#define             xmlSecGCryptTransformHmacRipemd160Id
+
+

xmlSecGCryptTransformHmacRipemd160Id

+
#define             xmlSecGCryptTransformHmacRipemd160Id

The HMAC with RipeMD160 signature transform klass.


-
-

xmlSecGCryptTransformHmacSha1Id

-
#define             xmlSecGCryptTransformHmacSha1Id
+
+

xmlSecGCryptTransformHmacSha1Id

+
#define             xmlSecGCryptTransformHmacSha1Id

The HMAC with SHA1 signature transform klass.


-
-

xmlSecGCryptTransformHmacSha256Id

-
#define             xmlSecGCryptTransformHmacSha256Id
+
+

xmlSecGCryptTransformHmacSha256Id

+
#define             xmlSecGCryptTransformHmacSha256Id

The HMAC with SHA256 signature transform klass.


-
-

xmlSecGCryptTransformHmacSha384Id

-
#define             xmlSecGCryptTransformHmacSha384Id
+
+

xmlSecGCryptTransformHmacSha384Id

+
#define             xmlSecGCryptTransformHmacSha384Id

The HMAC with SHA384 signature transform klass.


-
-

xmlSecGCryptTransformHmacSha512Id

-
#define             xmlSecGCryptTransformHmacSha512Id
+
+

xmlSecGCryptTransformHmacSha512Id

+
#define             xmlSecGCryptTransformHmacSha512Id

The HMAC with SHA512 signature transform klass.


-
-

xmlSecGCryptKeyDataRsaId

-
#define             xmlSecGCryptKeyDataRsaId
+
+

xmlSecGCryptKeyDataRsaId

+
#define             xmlSecGCryptKeyDataRsaId

The RSA key klass.


-
-

xmlSecGCryptTransformRsaMd5Id

-
#define             xmlSecGCryptTransformRsaMd5Id
+
+

xmlSecGCryptTransformRsaMd5Id

+
#define             xmlSecGCryptTransformRsaMd5Id

The RSA-MD5 signature transform klass.


-
-

xmlSecGCryptTransformRsaRipemd160Id

-
#define             xmlSecGCryptTransformRsaRipemd160Id
+
+

xmlSecGCryptTransformRsaRipemd160Id

+
#define             xmlSecGCryptTransformRsaRipemd160Id

The RSA-RIPEMD160 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha1Id

-
#define             xmlSecGCryptTransformRsaSha1Id
+
+

xmlSecGCryptTransformRsaSha1Id

+
#define             xmlSecGCryptTransformRsaSha1Id

The RSA-SHA1 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha256Id

-
#define             xmlSecGCryptTransformRsaSha256Id
+
+

xmlSecGCryptTransformRsaSha256Id

+
#define             xmlSecGCryptTransformRsaSha256Id

The RSA-SHA256 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha384Id

-
#define             xmlSecGCryptTransformRsaSha384Id
+
+

xmlSecGCryptTransformRsaSha384Id

+
#define             xmlSecGCryptTransformRsaSha384Id

The RSA-SHA384 signature transform klass.


-
-

xmlSecGCryptTransformRsaSha512Id

-
#define             xmlSecGCryptTransformRsaSha512Id
+
+

xmlSecGCryptTransformRsaSha512Id

+
#define             xmlSecGCryptTransformRsaSha512Id

The RSA-SHA512 signature transform klass.


-
-

xmlSecGCryptTransformSha1Id

-
#define             xmlSecGCryptTransformSha1Id
+
+

xmlSecGCryptTransformSha1Id

+
#define             xmlSecGCryptTransformSha1Id

The HMAC with SHA1 signature transform klass.


-
-

xmlSecGCryptTransformSha256Id

-
#define             xmlSecGCryptTransformSha256Id
+
+

xmlSecGCryptTransformSha256Id

+
#define             xmlSecGCryptTransformSha256Id

The HMAC with SHA256 signature transform klass.


-
-

xmlSecGCryptTransformSha384Id

-
#define             xmlSecGCryptTransformSha384Id
+
+

xmlSecGCryptTransformSha384Id

+
#define             xmlSecGCryptTransformSha384Id

The HMAC with SHA384 signature transform klass.


-
-

xmlSecGCryptTransformSha512Id

-
#define             xmlSecGCryptTransformSha512Id
+
+

xmlSecGCryptTransformSha512Id

+
#define             xmlSecGCryptTransformSha512Id

The HMAC with SHA512 signature transform klass.


-
-

xmlSecGCryptTransformMd5Id

-
#define             xmlSecGCryptTransformMd5Id
+
+

xmlSecGCryptTransformMd5Id

+
#define             xmlSecGCryptTransformMd5Id

The MD5 digest transform klass.


-
-

xmlSecGCryptTransformRipemd160Id

-
#define             xmlSecGCryptTransformRipemd160Id
+
+

xmlSecGCryptTransformRipemd160Id

+
#define             xmlSecGCryptTransformRipemd160Id

The RIPEMD160 digest transform klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-gcrypt-ref.html b/docs/api/xmlsec-gcrypt-ref.html index 4f0a1224..09ffccc8 100644 --- a/docs/api/xmlsec-gcrypt-ref.html +++ b/docs/api/xmlsec-gcrypt-ref.html @@ -1,130 +1,40 @@ + - -XML Security Library for GCrypt API Reference. - - - - - - - + +XML Security Library for GCrypt API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-XML Security Library for GCrypt API Reference.

-
-
Table of Contents
+
+

+XML Security Library for GCrypt API Reference.

+
-app -- Application functions implementation for GnuTLS.
+app — Application support functions for GCrypt. +
-crypto -- Crypto transforms implementation for GCrypt.
+crypto — Crypto transforms implementation for GCrypt. +

This section contains the API reference for xmlsec-gcrypt. All the public interfaces are documented here. This reference guide is build by extracting comments from the code sources.

- - - - -
+ + diff --git a/docs/api/xmlsec-gnutls-app.html b/docs/api/xmlsec-gnutls-app.html index 33d5cce1..0bec07ab 100644 --- a/docs/api/xmlsec-gnutls-app.html +++ b/docs/api/xmlsec-gnutls-app.html @@ -1,862 +1,785 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-app

-
-

Name

app -- Application functions implementation for GnuTLS.
-
-

Functions

-
-

- +
+
+
+ + +
+

app

+

app — Application support functions for GnuTLS.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+
+

Description

+

-
-

Description

-

Application functions implementation for GnuTLS.

-
-
-

Functions

-
-

xmlSecGnuTLSAppInit ()

-
int
-xmlSecGnuTLSAppInit (const char *config);
+
+

Functions

+
+

xmlSecGnuTLSAppInit ()

+
int
+xmlSecGnuTLSAppInit (const char *config);

General crypto engine initialization. This function is used by XMLSec command line utility and called before -xmlSecInit +xmlSecInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

config

the path to GnuTLS configuration (unused).

config

the path to GnuTLS configuration (unused).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppShutdown ()

-
int
-xmlSecGnuTLSAppShutdown (void);
+
+

xmlSecGnuTLSAppShutdown ()

+
int
+xmlSecGnuTLSAppShutdown (void);

General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppDefaultKeysMngrInit ()

-
int
-xmlSecGnuTLSAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
-

Initializes mngr - with simple keys store xmlSecSimpleKeysStoreId +

+

xmlSecGnuTLSAppDefaultKeysMngrInit ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default GnuTLS crypto key data stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()

-
int
+
+

xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()

+
int
 xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
-

Adds key - to the keys manager mngr - created with xmlSecGnuTLSAppDefaultKeysMngrInit + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

+

Adds key + to the keys manager mngr + created with xmlSecGnuTLSAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

key

the pointer to key.

key

the pointer to key.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppDefaultKeysMngrLoad ()

-
int
-xmlSecGnuTLSAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
-                                    const char *uri);
-

Loads XML keys file from uri - to the keys manager mngr +

+

xmlSecGnuTLSAppDefaultKeysMngrLoad ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                    const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr created -with xmlSecGnuTLSAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +with xmlSecGnuTLSAppDefaultKeysMngrInit function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

uri

the uri.

uri

the uri.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppDefaultKeysMngrSave ()

-
int
-xmlSecGnuTLSAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
-                                    const char *filename,
-                                    xmlSecKeyDataType type);
-

Saves keys from mngr +

+

xmlSecGnuTLSAppDefaultKeysMngrSave ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                    const char *filename,
+                                    xmlSecKeyDataType type);
+

Saves keys from mngr to XML keys file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

filename

the destination filename.

filename

the destination filename.

 

type

the type of keys to save (public/private/symmetric).

type

the type of keys to save (public/private/symmetric).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppKeysMngrCertLoad ()

-
int
-xmlSecGnuTLSAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
-                                 const char *filename,
-                                 xmlSecKeyDataFormat format,
-                                 xmlSecKeyDataType type);
-

Reads cert from filename +

+

xmlSecGnuTLSAppKeysMngrCertLoad ()

+
int
+xmlSecGnuTLSAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                 const char *filename,
+                                 xmlSecKeyDataFormat format,
+                                 xmlSecKeyDataType type);
+

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - + - + -

mngr

the keys manager.

mngr

the keys manager.

 

filename

the certificate file.

filename

the certificate file.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +

type

the flag that indicates is the certificate in filename trusted or not.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppKeysMngrCertLoadMemory ()

-
int
-xmlSecGnuTLSAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
-                                       const xmlSecByte *data,
-                                       xmlSecSize dataSize,
-                                       xmlSecKeyDataFormat format,
-                                       xmlSecKeyDataType type);
-

Reads cert from binary buffer data +

+

xmlSecGnuTLSAppKeysMngrCertLoadMemory ()

+
int
+xmlSecGnuTLSAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                       const xmlSecByte *data,
+                                       xmlSecSize dataSize,
+                                       xmlSecKeyDataFormat format,
+                                       xmlSecKeyDataType type);
+

Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate trusted or not.

type

the flag that indicates is the certificate trusted or not.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppKeyLoad ()

-
xmlSecKeyPtr
-xmlSecGnuTLSAppKeyLoad (const char *filename,
-                        xmlSecKeyDataFormat format,
-                        const char *pwd,
-                        void *pwdCallback,
-                        void *pwdCallbackCtx);
+
+

xmlSecGnuTLSAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppKeyLoad (const char *filename,
+                        xmlSecKeyDataFormat format,
+                        const char *pwd,
+                        void *pwdCallback,
+                        void *pwdCallbackCtx);

Reads key from the a file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the key filename.

filename

the key filename.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGnuTLSAppKeyLoadMemory ()

-
xmlSecKeyPtr
-xmlSecGnuTLSAppKeyLoadMemory (const xmlSecByte *data,
-                              xmlSecSize dataSize,
-                              xmlSecKeyDataFormat format,
-                              const char *pwd,
-                              void *pwdCallback,
-                              void *pwdCallbackCtx);
+
+

xmlSecGnuTLSAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppKeyLoadMemory (const xmlSecByte *data,
+                              xmlSecSize dataSize,
+                              xmlSecKeyDataFormat format,
+                              const char *pwd,
+                              void *pwdCallback,
+                              void *pwdCallbackCtx);

Reads key from the memory buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the binary key data.

data

the binary key data.

 

dataSize

the size of binary key.

dataSize

the size of binary key.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGnuTLSAppPkcs12Load ()

-
xmlSecKeyPtr
-xmlSecGnuTLSAppPkcs12Load (const char *filename,
-                           const char *pwd,
-                           void *pwdCallback,
-                           void *pwdCallbackCtx);
+
+

xmlSecGnuTLSAppPkcs12Load ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppPkcs12Load (const char *filename,
+                           const char *pwd,
+                           void *pwdCallback,
+                           void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file. For uniformity, call xmlSecGnuTLSAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the PKCS12 key filename.

filename

the PKCS12 key filename.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGnuTLSAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
-xmlSecGnuTLSAppPkcs12LoadMemory (const xmlSecByte *data,
-                                 xmlSecSize dataSize,
-                                 const char *pwd,
-                                 void *pwdCallback,
-                                 void *pwdCallbackCtx);
+
+

xmlSecGnuTLSAppPkcs12LoadMemory ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppPkcs12LoadMemory (const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 const char *pwd,
+                                 void *pwdCallback,
+                                 void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecGnuTLSAppKeyLoadMemory instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the PKCS12 binary data.

data

the PKCS12 binary data.

 

dataSize

the PKCS12 binary data size.

dataSize

the PKCS12 binary data size.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecGnuTLSAppKeyCertLoad ()

-
int
-xmlSecGnuTLSAppKeyCertLoad (xmlSecKeyPtr key,
-                            const char *filename,
-                            xmlSecKeyDataFormat format);
-

Reads the certificate from $filename +

+

xmlSecGnuTLSAppKeyCertLoad ()

+
int
+xmlSecGnuTLSAppKeyCertLoad (xmlSecKeyPtr key,
+                            const char *filename,
+                            xmlSecKeyDataFormat format);
+

Reads the certificate from $filename and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

filename

the certificate filename.

filename

the certificate filename.

 

format

the certificate file format.

format

the certificate file format.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppKeyCertLoadMemory ()

-
int
-xmlSecGnuTLSAppKeyCertLoadMemory (xmlSecKeyPtr key,
-                                  const xmlSecByte *data,
-                                  xmlSecSize dataSize,
-                                  xmlSecKeyDataFormat format);
+
+

xmlSecGnuTLSAppKeyCertLoadMemory ()

+
int
+xmlSecGnuTLSAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                  const xmlSecByte *data,
+                                  xmlSecSize dataSize,
+                                  xmlSecKeyDataFormat format);

Reads the certificate from memory buffer and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

data

the certificate binary data.

data

the certificate binary data.

 

dataSize

the certificate binary data size.

dataSize

the certificate binary data size.

 

format

the certificate file format.

format

the certificate file format.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSAppGetDefaultPwdCallback ()

-
void *
-xmlSecGnuTLSAppGetDefaultPwdCallback (void);
+
+

xmlSecGnuTLSAppGetDefaultPwdCallback ()

+
void *
+xmlSecGnuTLSAppGetDefaultPwdCallback (void);

Gets default password callback.

-
-

Returns

+
+

Returns

default password callback.

-
-

Types and Values

+
+

Types and Values

- - - - - - +
+ + diff --git a/docs/api/xmlsec-gnutls-crypto.html b/docs/api/xmlsec-gnutls-crypto.html index 495df21d..18c59257 100644 --- a/docs/api/xmlsec-gnutls-crypto.html +++ b/docs/api/xmlsec-gnutls-crypto.html @@ -1,1542 +1,1532 @@ + - -crypto - - - - - - - + +crypto: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - - + + + -

-crypto

-
-

Name

crypto -- Crypto transforms implementation for GnuTLS.
-
-

Functions

-
-

- +
+
+
+ + +
+

crypto

+

crypto — Crypto transforms implementation for GnuTLS.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
xmlSecCryptoDLFunctionsPtr -xmlSecCryptoGetFunctions_gnutls () + +xmlSecCryptoDLFunctionsPtr + +xmlSecCryptoGetFunctions_gnutls ()
int -xmlSecGnuTLSInit () + +int + +xmlSecGnuTLSInit ()
int -xmlSecGnuTLSShutdown () + +int + +xmlSecGnuTLSShutdown ()
int -xmlSecGnuTLSKeysMngrInit () + +int + +xmlSecGnuTLSKeysMngrInit ()
int -xmlSecGnuTLSGenerateRandom () + +int + +xmlSecGnuTLSGenerateRandom ()
xmlSecKeyDataId -xmlSecGnuTLSKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecGnuTLSKeyDataAesGetKlass ()
int -xmlSecGnuTLSKeyDataAesSet () + +int + +xmlSecGnuTLSKeyDataAesSet ()
xmlSecTransformId -xmlSecGnuTLSTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformAes128CbcGetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformAes192CbcGetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformAes256CbcGetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformKWAes128GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformKWAes192GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformKWAes256GetKlass ()
xmlSecKeyDataId -xmlSecGnuTLSKeyDataDesGetKlass () + +xmlSecKeyDataId + +xmlSecGnuTLSKeyDataDesGetKlass ()
int -xmlSecGnuTLSKeyDataDesSet () + +int + +xmlSecGnuTLSKeyDataDesSet ()
xmlSecTransformId -xmlSecGnuTLSTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformDes3CbcGetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformKWDes3GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformKWDes3GetKlass ()
xmlSecKeyDataId -xmlSecGnuTLSKeyDataDsaGetKlass () + +xmlSecKeyDataId + +xmlSecGnuTLSKeyDataDsaGetKlass ()
int -xmlSecGnuTLSKeyDataDsaAdoptPrivateKey () + +int + +xmlSecGnuTLSKeyDataDsaAdoptPrivateKey ()
int -xmlSecGnuTLSKeyDataDsaAdoptPublicKey () + +int + +xmlSecGnuTLSKeyDataDsaAdoptPublicKey ()
xmlSecTransformId -xmlSecGnuTLSTransformDsaSha1GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformDsaSha1GetKlass ()
int -xmlSecGnuTLSHmacGetMinOutputLength () + +int + +xmlSecGnuTLSHmacGetMinOutputLength ()
void -xmlSecGnuTLSHmacSetMinOutputLength () + +void + +xmlSecGnuTLSHmacSetMinOutputLength ()
xmlSecKeyDataId -xmlSecGnuTLSKeyDataHmacGetKlass () + +xmlSecKeyDataId + +xmlSecGnuTLSKeyDataHmacGetKlass ()
int -xmlSecGnuTLSKeyDataHmacSet () + +int + +xmlSecGnuTLSKeyDataHmacSet ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacMd5GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacMd5GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacRipemd160GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacSha1GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacSha256GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacSha256GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacSha384GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacSha384GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformHmacSha512GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformHmacSha512GetKlass ()
xmlSecKeyDataId -xmlSecGnuTLSKeyDataRsaGetKlass () + +xmlSecKeyDataId + +xmlSecGnuTLSKeyDataRsaGetKlass ()
int -xmlSecGnuTLSKeyDataRsaAdoptPrivateKey () + +int + +xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()
int -xmlSecGnuTLSKeyDataRsaAdoptPublicKey () + +int + +xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaMd5GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaMd5GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaRipemd160GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaSha1GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaSha256GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaSha384GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRsaSha512GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformSha1GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformSha1GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformSha256GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformSha384GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformSha512GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformMd5GetKlass ()
xmlSecTransformId -xmlSecGnuTLSTransformRipemd160GetKlass () + +xmlSecTransformId + +xmlSecGnuTLSTransformRipemd160GetKlass ()
-

-
+
-
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
#definexmlSecGnuTLSKeyDataAesId#definexmlSecGnuTLSKeyDataAesId
#definexmlSecGnuTLSTransformAes128CbcId#definexmlSecGnuTLSTransformAes128CbcId
#definexmlSecGnuTLSTransformAes192CbcId#definexmlSecGnuTLSTransformAes192CbcId
#definexmlSecGnuTLSTransformAes256CbcId#definexmlSecGnuTLSTransformAes256CbcId
#definexmlSecGnuTLSTransformKWAes128Id#definexmlSecGnuTLSTransformKWAes128Id
#definexmlSecGnuTLSTransformKWAes192Id#definexmlSecGnuTLSTransformKWAes192Id
#definexmlSecGnuTLSTransformKWAes256Id#definexmlSecGnuTLSTransformKWAes256Id
#definexmlSecGnuTLSKeyDataDesId#definexmlSecGnuTLSKeyDataDesId
#definexmlSecGnuTLSTransformDes3CbcId#definexmlSecGnuTLSTransformDes3CbcId
#definexmlSecGnuTLSTransformKWDes3Id#definexmlSecGnuTLSTransformKWDes3Id
#definexmlSecGnuTLSKeyDataDsaId#definexmlSecGnuTLSKeyDataDsaId
#definexmlSecGnuTLSTransformDsaSha1Id#definexmlSecGnuTLSTransformDsaSha1Id
#definexmlSecGnuTLSKeyDataHmacId#definexmlSecGnuTLSKeyDataHmacId
#definexmlSecGnuTLSTransformHmacMd5Id#definexmlSecGnuTLSTransformHmacMd5Id
#definexmlSecGnuTLSTransformHmacRipemd160Id#definexmlSecGnuTLSTransformHmacRipemd160Id
#definexmlSecGnuTLSTransformHmacSha1Id#definexmlSecGnuTLSTransformHmacSha1Id
#definexmlSecGnuTLSTransformHmacSha256Id#definexmlSecGnuTLSTransformHmacSha256Id
#definexmlSecGnuTLSTransformHmacSha384Id#definexmlSecGnuTLSTransformHmacSha384Id
#definexmlSecGnuTLSTransformHmacSha512Id#definexmlSecGnuTLSTransformHmacSha512Id
#definexmlSecGnuTLSKeyDataRsaId#definexmlSecGnuTLSKeyDataRsaId
#definexmlSecGnuTLSTransformRsaMd5Id#definexmlSecGnuTLSTransformRsaMd5Id
#definexmlSecGnuTLSTransformRsaRipemd160Id#definexmlSecGnuTLSTransformRsaRipemd160Id
#definexmlSecGnuTLSTransformRsaSha1Id#definexmlSecGnuTLSTransformRsaSha1Id
#definexmlSecGnuTLSTransformRsaSha256Id#definexmlSecGnuTLSTransformRsaSha256Id
#definexmlSecGnuTLSTransformRsaSha384Id#definexmlSecGnuTLSTransformRsaSha384Id
#definexmlSecGnuTLSTransformRsaSha512Id#definexmlSecGnuTLSTransformRsaSha512Id
#definexmlSecGnuTLSTransformSha1Id#definexmlSecGnuTLSTransformSha1Id
#definexmlSecGnuTLSTransformSha256Id#definexmlSecGnuTLSTransformSha256Id
#definexmlSecGnuTLSTransformSha384Id#definexmlSecGnuTLSTransformSha384Id
#definexmlSecGnuTLSTransformSha512Id#definexmlSecGnuTLSTransformSha512Id
#definexmlSecGnuTLSTransformMd5Id#definexmlSecGnuTLSTransformMd5Id
#definexmlSecGnuTLSTransformRipemd160Id#definexmlSecGnuTLSTransformRipemd160Id
-

-
+
-
-

Description

-

Crypto transforms implementation for GnuTLS.

+
+

Description

+

-
-

Functions

-
-

xmlSecCryptoGetFunctions_gnutls ()

-
xmlSecCryptoDLFunctionsPtr
-xmlSecCryptoGetFunctions_gnutls (void);
+
+

Functions

+
+

xmlSecCryptoGetFunctions_gnutls ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_gnutls (void);

Gets the pointer to xmlsec-gnutls functions table.

-
-

Returns

+
+

Returns

the xmlsec-gnutls functions table or NULL if an error occurs.


-
-

xmlSecGnuTLSInit ()

-
int
-xmlSecGnuTLSInit (void);
+
+

xmlSecGnuTLSInit ()

+
int
+xmlSecGnuTLSInit (void);

XMLSec library specific crypto engine initialization.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSShutdown ()

-
int
-xmlSecGnuTLSShutdown (void);
+
+

xmlSecGnuTLSShutdown ()

+
int
+xmlSecGnuTLSShutdown (void);

XMLSec library specific crypto engine shutdown.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSKeysMngrInit ()

-
int
-xmlSecGnuTLSKeysMngrInit (xmlSecKeysMngrPtr mngr);
+
+

xmlSecGnuTLSKeysMngrInit ()

+
int
+xmlSecGnuTLSKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds GnuTLS specific key data stores in keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSGenerateRandom ()

-
int
-xmlSecGnuTLSGenerateRandom (xmlSecBufferPtr buffer,
-                            xmlSecSize size);
-

Generates size - random bytes and puts result in buffer +

+

xmlSecGnuTLSGenerateRandom ()

+
int
+xmlSecGnuTLSGenerateRandom (xmlSecBufferPtr buffer,
+                            xmlSecSize size);
+

Generates size + random bytes and puts result in buffer .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buffer

the destination buffer.

buffer

the destination buffer.

 

size

the numer of bytes to generate.

size

the numer of bytes to generate.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSKeyDataAesGetKlass ()

-
xmlSecKeyDataId
-xmlSecGnuTLSKeyDataAesGetKlass (void);
+
+

xmlSecGnuTLSKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataAesGetKlass (void);

The AES key data klass.

-
-

Returns

+
+

Returns

AES key data klass.


-
-

xmlSecGnuTLSKeyDataAesSet ()

-
int
-xmlSecGnuTLSKeyDataAesSet (xmlSecKeyDataPtr data,
-                           const xmlSecByte *buf,
-                           xmlSecSize bufSize);
+
+

xmlSecGnuTLSKeyDataAesSet ()

+
int
+xmlSecGnuTLSKeyDataAesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of AES key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to AES key data.

data

the pointer to AES key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGnuTLSTransformAes128CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformAes128CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformAes128CbcGetKlass
-                               (void);
+ (void);

AES 128 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 128 CBC encryption transform.


-
-

xmlSecGnuTLSTransformAes192CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformAes192CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformAes192CbcGetKlass
-                               (void);
+ (void);

AES 192 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 192 CBC encryption transform.


-
-

xmlSecGnuTLSTransformAes256CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformAes256CbcGetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformAes256CbcGetKlass
-                               (void);
+ (void);

AES 256 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 256 CBC encryption transform.


-
-

xmlSecGnuTLSTransformKWAes128GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformKWAes128GetKlass (void);
+
+

xmlSecGnuTLSTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes128GetKlass (void);

The AES-128 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-128 kew wrapper transform klass.


-
-

xmlSecGnuTLSTransformKWAes192GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformKWAes192GetKlass (void);
+
+

xmlSecGnuTLSTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes192GetKlass (void);

The AES-192 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-192 kew wrapper transform klass.


-
-

xmlSecGnuTLSTransformKWAes256GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformKWAes256GetKlass (void);
+
+

xmlSecGnuTLSTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes256GetKlass (void);

The AES-256 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-256 kew wrapper transform klass.


-
-

xmlSecGnuTLSKeyDataDesGetKlass ()

-
xmlSecKeyDataId
-xmlSecGnuTLSKeyDataDesGetKlass (void);
+
+

xmlSecGnuTLSKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataDesGetKlass (void);

The DES key data klass.

-
-

Returns

+
+

Returns

DES key data klass.


-
-

xmlSecGnuTLSKeyDataDesSet ()

-
int
-xmlSecGnuTLSKeyDataDesSet (xmlSecKeyDataPtr data,
-                           const xmlSecByte *buf,
-                           xmlSecSize bufSize);
+
+

xmlSecGnuTLSKeyDataDesSet ()

+
int
+xmlSecGnuTLSKeyDataDesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of DES key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to DES key data.

data

the pointer to DES key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGnuTLSTransformDes3CbcGetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformDes3CbcGetKlass (void);
+
+

xmlSecGnuTLSTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformDes3CbcGetKlass (void);

Triple DES CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to Triple DES encryption transform.


-
-

xmlSecGnuTLSTransformKWDes3GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformKWDes3GetKlass (void);
+
+

xmlSecGnuTLSTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWDes3GetKlass (void);

The Triple DES key wrapper transform klass.

-
-

Returns

+
+

Returns

Triple DES key wrapper transform klass.


-
-

xmlSecGnuTLSKeyDataDsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecGnuTLSKeyDataDsaGetKlass (void);
+
+

xmlSecGnuTLSKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataDsaGetKlass (void);

The DSA key data klass.

-
-

Returns

+
+

Returns

pointer to DSA key data klass.


-
-

xmlSecGnuTLSKeyDataDsaAdoptPrivateKey ()

-
int
-xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (xmlSecKeyDataPtr data,
-                                       gnutls_x509_privkey_t dsa_key);
+
+

xmlSecGnuTLSKeyDataDsaAdoptPrivateKey ()

+
int
+xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+                                       gnutls_x509_privkey_t dsa_key);

Sets the value of DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 

dsa_key

the pointer to GnuTLS DSA private key.

dsa_key

the pointer to GnuTLS DSA private key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSKeyDataDsaAdoptPublicKey ()

-
int
-xmlSecGnuTLSKeyDataDsaAdoptPublicKey (xmlSecKeyDataPtr data,
-                                      gnutls_datum_t *p,
-                                      gnutls_datum_t *q,
-                                      gnutls_datum_t *g,
-                                      gnutls_datum_t *y);
+
+

xmlSecGnuTLSKeyDataDsaAdoptPublicKey ()

+
int
+xmlSecGnuTLSKeyDataDsaAdoptPublicKey (xmlSecKeyDataPtr data,
+                                      gnutls_datum_t *p,
+                                      gnutls_datum_t *q,
+                                      gnutls_datum_t *g,
+                                      gnutls_datum_t *y);

Sets the value of DSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the pointer to DSA key data.

data

the pointer to DSA key data.

 

p

the pointer to p component of the DSA public key

p

the pointer to p component of the DSA public key

 

q

the pointer to q component of the DSA public key

q

the pointer to q component of the DSA public key

 

g

the pointer to g component of the DSA public key

g

the pointer to g component of the DSA public key

 

y

the pointer to y component of the DSA public key

y

the pointer to y component of the DSA public key

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSTransformDsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformDsaSha1GetKlass (void);
+
+

xmlSecGnuTLSTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformDsaSha1GetKlass (void);

The DSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

DSA-SHA1 signature transform klass.


-
-

xmlSecGnuTLSHmacGetMinOutputLength ()

-
int
-xmlSecGnuTLSHmacGetMinOutputLength (void);
+
+

xmlSecGnuTLSHmacGetMinOutputLength ()

+
int
+xmlSecGnuTLSHmacGetMinOutputLength (void);

Gets the value of min HMAC length.

-
-

Returns

+
+

Returns

the min HMAC output length


-
-

xmlSecGnuTLSHmacSetMinOutputLength ()

-
void
-xmlSecGnuTLSHmacSetMinOutputLength (int min_length);
+
+

xmlSecGnuTLSHmacSetMinOutputLength ()

+
void
+xmlSecGnuTLSHmacSetMinOutputLength (int min_length);

Sets the min HMAC output length

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

min_length

the new min length

min_length

the new min length

 
-

-
+

-
-

xmlSecGnuTLSKeyDataHmacGetKlass ()

-
xmlSecKeyDataId
-xmlSecGnuTLSKeyDataHmacGetKlass (void);
+
+

xmlSecGnuTLSKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataHmacGetKlass (void);

The HMAC key data klass.

-
-

Returns

+
+

Returns

HMAC key data klass.


-
-

xmlSecGnuTLSKeyDataHmacSet ()

-
int
-xmlSecGnuTLSKeyDataHmacSet (xmlSecKeyDataPtr data,
-                            const xmlSecByte *buf,
-                            xmlSecSize bufSize);
+
+

xmlSecGnuTLSKeyDataHmacSet ()

+
int
+xmlSecGnuTLSKeyDataHmacSet (xmlSecKeyDataPtr data,
+                            const xmlSecByte *buf,
+                            xmlSecSize bufSize);

Sets the value of HMAC key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to HMAC key data.

data

the pointer to HMAC key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecGnuTLSTransformHmacMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformHmacMd5GetKlass (void);
+
+

xmlSecGnuTLSTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacMd5GetKlass (void);

The HMAC-MD5 transform klass.

-
-

Returns

+
+

Returns

the HMAC-MD5 transform klass.


-
-

xmlSecGnuTLSTransformHmacRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformHmacRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformHmacRipemd160GetKlass
-                               (void);
+ (void);

The HMAC-RIPEMD160 transform klass.

-
-

Returns

+
+

Returns

the HMAC-RIPEMD160 transform klass.


-
-

xmlSecGnuTLSTransformHmacSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformHmacSha1GetKlass (void);
+
+

xmlSecGnuTLSTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacSha1GetKlass (void);

The HMAC-SHA1 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA1 transform klass.


-
-

xmlSecGnuTLSTransformHmacSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformHmacSha256GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformHmacSha256GetKlass
-                               (void);
+ (void);

The HMAC-SHA256 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA256 transform klass.


-
-

xmlSecGnuTLSTransformHmacSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformHmacSha384GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformHmacSha384GetKlass
-                               (void);
+ (void);

The HMAC-SHA384 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA384 transform klass.


-
-

xmlSecGnuTLSTransformHmacSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformHmacSha512GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformHmacSha512GetKlass
-                               (void);
+ (void);

The HMAC-SHA512 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA512 transform klass.


-
-

xmlSecGnuTLSKeyDataRsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecGnuTLSKeyDataRsaGetKlass (void);
+
+

xmlSecGnuTLSKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataRsaGetKlass (void);

The GnuTLS RSA key data klass.

-
-

Returns

+
+

Returns

pointer to GnuTLS RSA key data klass.


-
-

xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()

-
int
-xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (xmlSecKeyDataPtr data,
-                                       gnutls_x509_privkey_t rsa_key);
+
+

xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()

+
int
+xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+                                       gnutls_x509_privkey_t rsa_key);

Sets the value of RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 

rsa_key

the pointer to GnuTLS RSA private key.

rsa_key

the pointer to GnuTLS RSA private key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()

-
int
-xmlSecGnuTLSKeyDataRsaAdoptPublicKey (xmlSecKeyDataPtr data,
-                                      gnutls_datum_t *m,
-                                      gnutls_datum_t *e);
+
+

xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()

+
int
+xmlSecGnuTLSKeyDataRsaAdoptPublicKey (xmlSecKeyDataPtr data,
+                                      gnutls_datum_t *m,
+                                      gnutls_datum_t *e);

Sets the value of RSA key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to RSA key data.

data

the pointer to RSA key data.

 

m

the pointer to m component of the RSA public key

m

the pointer to m component of the RSA public key

 

e

the pointer to e component of the RSA public key

e

the pointer to e component of the RSA public key

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecGnuTLSTransformRsaMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformRsaMd5GetKlass (void);
+
+

xmlSecGnuTLSTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaMd5GetKlass (void);

The RSA-MD5 signature transform klass.

-
-

Returns

+
+

Returns

RSA-MD5 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformRsaRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformRsaRipemd160GetKlass
-                               (void);
+ (void);

The RSA-RIPEMD160 signature transform klass.

-
-

Returns

+
+

Returns

RSA-RIPEMD160 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformRsaSha1GetKlass (void);
+
+

xmlSecGnuTLSTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaSha1GetKlass (void);

The RSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA1 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformRsaSha256GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformRsaSha256GetKlass
-                               (void);
+ (void);

The RSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA256 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformRsaSha384GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformRsaSha384GetKlass
-                               (void);
+ (void);

The RSA-SHA384 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA384 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformRsaSha512GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformRsaSha512GetKlass
-                               (void);
+ (void);

The RSA-SHA512 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA512 signature transform klass.


-
-

xmlSecGnuTLSTransformSha1GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformSha1GetKlass (void);
+
+

xmlSecGnuTLSTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha1GetKlass (void);

SHA-1 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-1 digest transform klass.


-
-

xmlSecGnuTLSTransformSha256GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformSha256GetKlass (void);
+
+

xmlSecGnuTLSTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha256GetKlass (void);

SHA256 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA256 digest transform klass.


-
-

xmlSecGnuTLSTransformSha384GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformSha384GetKlass (void);
+
+

xmlSecGnuTLSTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha384GetKlass (void);

SHA384 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA384 digest transform klass.


-
-

xmlSecGnuTLSTransformSha512GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformSha512GetKlass (void);
+
+

xmlSecGnuTLSTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha512GetKlass (void);

SHA512 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA512 digest transform klass.


-
-

xmlSecGnuTLSTransformMd5GetKlass ()

-
xmlSecTransformId
-xmlSecGnuTLSTransformMd5GetKlass (void);
+
+

xmlSecGnuTLSTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformMd5GetKlass (void);

MD5 digest transform klass.

-
-

Returns

+
+

Returns

pointer to MD5 digest transform klass.


-
-

xmlSecGnuTLSTransformRipemd160GetKlass ()

-
xmlSecTransformId
+
+

xmlSecGnuTLSTransformRipemd160GetKlass ()

+
xmlSecTransformId
 xmlSecGnuTLSTransformRipemd160GetKlass
-                               (void);
+ (void);

RIPEMD160 digest transform klass.

-
-

Returns

+
+

Returns

pointer to RIPEMD160 digest transform klass.

-
-

Types and Values

-
-

xmlSecGnuTLSKeyDataAesId

-
#define             xmlSecGnuTLSKeyDataAesId
+
+

Types and Values

+
+

xmlSecGnuTLSKeyDataAesId

+
#define             xmlSecGnuTLSKeyDataAesId

The AES key data klass.


-
-

xmlSecGnuTLSTransformAes128CbcId

-
#define             xmlSecGnuTLSTransformAes128CbcId
+
+

xmlSecGnuTLSTransformAes128CbcId

+
#define             xmlSecGnuTLSTransformAes128CbcId

The AES128 CBC cipher transform klass.


-
-

xmlSecGnuTLSTransformAes192CbcId

-
#define             xmlSecGnuTLSTransformAes192CbcId
+
+

xmlSecGnuTLSTransformAes192CbcId

+
#define             xmlSecGnuTLSTransformAes192CbcId

The AES192 CBC cipher transform klass.


-
-

xmlSecGnuTLSTransformAes256CbcId

-
#define             xmlSecGnuTLSTransformAes256CbcId
+
+

xmlSecGnuTLSTransformAes256CbcId

+
#define             xmlSecGnuTLSTransformAes256CbcId

The AES256 CBC cipher transform klass.


-
-

xmlSecGnuTLSTransformKWAes128Id

-
#define             xmlSecGnuTLSTransformKWAes128Id
+
+

xmlSecGnuTLSTransformKWAes128Id

+
#define             xmlSecGnuTLSTransformKWAes128Id

The AES 128 key wrap transform klass.


-
-

xmlSecGnuTLSTransformKWAes192Id

-
#define             xmlSecGnuTLSTransformKWAes192Id
+
+

xmlSecGnuTLSTransformKWAes192Id

+
#define             xmlSecGnuTLSTransformKWAes192Id

The AES 192 key wrap transform klass.


-
-

xmlSecGnuTLSTransformKWAes256Id

-
#define             xmlSecGnuTLSTransformKWAes256Id
+
+

xmlSecGnuTLSTransformKWAes256Id

+
#define             xmlSecGnuTLSTransformKWAes256Id

The AES 256 key wrap transform klass.


-
-

xmlSecGnuTLSKeyDataDesId

-
#define             xmlSecGnuTLSKeyDataDesId
+
+

xmlSecGnuTLSKeyDataDesId

+
#define             xmlSecGnuTLSKeyDataDesId

The DES key data klass.


-
-

xmlSecGnuTLSTransformDes3CbcId

-
#define             xmlSecGnuTLSTransformDes3CbcId
+
+

xmlSecGnuTLSTransformDes3CbcId

+
#define             xmlSecGnuTLSTransformDes3CbcId

The DES3 CBC cipher transform klass.


-
-

xmlSecGnuTLSTransformKWDes3Id

-
#define             xmlSecGnuTLSTransformKWDes3Id
+
+

xmlSecGnuTLSTransformKWDes3Id

+
#define             xmlSecGnuTLSTransformKWDes3Id

The DES3 KW transform klass.


-
-

xmlSecGnuTLSKeyDataDsaId

-
#define             xmlSecGnuTLSKeyDataDsaId
+
+

xmlSecGnuTLSKeyDataDsaId

+
#define             xmlSecGnuTLSKeyDataDsaId

The DSA key klass.


-
-

xmlSecGnuTLSTransformDsaSha1Id

-
#define             xmlSecGnuTLSTransformDsaSha1Id
+
+

xmlSecGnuTLSTransformDsaSha1Id

+
#define             xmlSecGnuTLSTransformDsaSha1Id

The DSA SHA1 signature transform klass.


-
-

xmlSecGnuTLSKeyDataHmacId

-
#define             xmlSecGnuTLSKeyDataHmacId
+
+

xmlSecGnuTLSKeyDataHmacId

+
#define             xmlSecGnuTLSKeyDataHmacId

The HMAC key klass.


-
-

xmlSecGnuTLSTransformHmacMd5Id

-
#define             xmlSecGnuTLSTransformHmacMd5Id
+
+

xmlSecGnuTLSTransformHmacMd5Id

+
#define             xmlSecGnuTLSTransformHmacMd5Id

The HMAC with MD5 signature transform klass.


-
-

xmlSecGnuTLSTransformHmacRipemd160Id

-
#define             xmlSecGnuTLSTransformHmacRipemd160Id
+
+

xmlSecGnuTLSTransformHmacRipemd160Id

+
#define             xmlSecGnuTLSTransformHmacRipemd160Id

The HMAC with RipeMD160 signature transform klass.


-
-

xmlSecGnuTLSTransformHmacSha1Id

-
#define             xmlSecGnuTLSTransformHmacSha1Id
+
+

xmlSecGnuTLSTransformHmacSha1Id

+
#define             xmlSecGnuTLSTransformHmacSha1Id

The HMAC with SHA1 signature transform klass.


-
-

xmlSecGnuTLSTransformHmacSha256Id

-
#define             xmlSecGnuTLSTransformHmacSha256Id
+
+

xmlSecGnuTLSTransformHmacSha256Id

+
#define             xmlSecGnuTLSTransformHmacSha256Id

The HMAC with SHA256 signature transform klass.


-
-

xmlSecGnuTLSTransformHmacSha384Id

-
#define             xmlSecGnuTLSTransformHmacSha384Id
+
+

xmlSecGnuTLSTransformHmacSha384Id

+
#define             xmlSecGnuTLSTransformHmacSha384Id

The HMAC with SHA384 signature transform klass.


-
-

xmlSecGnuTLSTransformHmacSha512Id

-
#define             xmlSecGnuTLSTransformHmacSha512Id
+
+

xmlSecGnuTLSTransformHmacSha512Id

+
#define             xmlSecGnuTLSTransformHmacSha512Id

The HMAC with SHA512 signature transform klass.


-
-

xmlSecGnuTLSKeyDataRsaId

-
#define             xmlSecGnuTLSKeyDataRsaId
+
+

xmlSecGnuTLSKeyDataRsaId

+
#define             xmlSecGnuTLSKeyDataRsaId

The RSA key klass.


-
-

xmlSecGnuTLSTransformRsaMd5Id

-
#define             xmlSecGnuTLSTransformRsaMd5Id
+
+

xmlSecGnuTLSTransformRsaMd5Id

+
#define             xmlSecGnuTLSTransformRsaMd5Id

The RSA-MD5 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaRipemd160Id

-
#define             xmlSecGnuTLSTransformRsaRipemd160Id
+
+

xmlSecGnuTLSTransformRsaRipemd160Id

+
#define             xmlSecGnuTLSTransformRsaRipemd160Id

The RSA-RIPEMD160 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha1Id

-
#define             xmlSecGnuTLSTransformRsaSha1Id
+
+

xmlSecGnuTLSTransformRsaSha1Id

+
#define             xmlSecGnuTLSTransformRsaSha1Id

The RSA-SHA1 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha256Id

-
#define             xmlSecGnuTLSTransformRsaSha256Id
+
+

xmlSecGnuTLSTransformRsaSha256Id

+
#define             xmlSecGnuTLSTransformRsaSha256Id

The RSA-SHA256 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha384Id

-
#define             xmlSecGnuTLSTransformRsaSha384Id
+
+

xmlSecGnuTLSTransformRsaSha384Id

+
#define             xmlSecGnuTLSTransformRsaSha384Id

The RSA-SHA384 signature transform klass.


-
-

xmlSecGnuTLSTransformRsaSha512Id

-
#define             xmlSecGnuTLSTransformRsaSha512Id
+
+

xmlSecGnuTLSTransformRsaSha512Id

+
#define             xmlSecGnuTLSTransformRsaSha512Id

The RSA-SHA512 signature transform klass.


-
-

xmlSecGnuTLSTransformSha1Id

-
#define             xmlSecGnuTLSTransformSha1Id
+
+

xmlSecGnuTLSTransformSha1Id

+
#define             xmlSecGnuTLSTransformSha1Id

The HMAC with SHA1 signature transform klass.


-
-

xmlSecGnuTLSTransformSha256Id

-
#define             xmlSecGnuTLSTransformSha256Id
+
+

xmlSecGnuTLSTransformSha256Id

+
#define             xmlSecGnuTLSTransformSha256Id

The HMAC with SHA256 signature transform klass.


-
-

xmlSecGnuTLSTransformSha384Id

-
#define             xmlSecGnuTLSTransformSha384Id
+
+

xmlSecGnuTLSTransformSha384Id

+
#define             xmlSecGnuTLSTransformSha384Id

The HMAC with SHA384 signature transform klass.


-
-

xmlSecGnuTLSTransformSha512Id

-
#define             xmlSecGnuTLSTransformSha512Id
+
+

xmlSecGnuTLSTransformSha512Id

+
#define             xmlSecGnuTLSTransformSha512Id

The HMAC with SHA512 signature transform klass.


-
-

xmlSecGnuTLSTransformMd5Id

-
#define             xmlSecGnuTLSTransformMd5Id
+
+

xmlSecGnuTLSTransformMd5Id

+
#define             xmlSecGnuTLSTransformMd5Id

The MD5 digest transform klass.


-
-

xmlSecGnuTLSTransformRipemd160Id

-
#define             xmlSecGnuTLSTransformRipemd160Id
+
+

xmlSecGnuTLSTransformRipemd160Id

+
#define             xmlSecGnuTLSTransformRipemd160Id

The RIPEMD160 digest transform klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-gnutls-ref.html b/docs/api/xmlsec-gnutls-ref.html index 828f96f6..2073daa2 100644 --- a/docs/api/xmlsec-gnutls-ref.html +++ b/docs/api/xmlsec-gnutls-ref.html @@ -1,130 +1,43 @@ + - -XML Security Library for GnuTLS API Reference. - - - - - - - + +XML Security Library for GnuTLS API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-XML Security Library for GnuTLS API Reference.

-
-
Table of Contents
+
+

+XML Security Library for GnuTLS API Reference.

+
+
+app — Application support functions for GnuTLS. +
-app -- Application functions implementation for GnuTLS.
+crypto — Crypto transforms implementation for GnuTLS. +
-crypto -- Crypto transforms implementation for GnuTLS.
+x509 — X509 certificates implementation for GnuTLS. +

This section contains the API reference for xmlsec-gnutls. All the public interfaces are documented here. This reference guide is build by extracting comments from the code sources.

- - - - -
+ + diff --git a/docs/api/xmlsec-gnutls-x509.html b/docs/api/xmlsec-gnutls-x509.html new file mode 100644 index 00000000..19fdcab4 --- /dev/null +++ b/docs/api/xmlsec-gnutls-x509.html @@ -0,0 +1,691 @@ + + + + +x509: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

x509

+

x509 — X509 certificates implementation for GnuTLS.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+xmlSecKeyDataId + +xmlSecGnuTLSKeyDataX509GetKlass () +
+gnutls_x509_crt_t + +xmlSecGnuTLSKeyDataX509GetKeyCert () +
+int + +xmlSecGnuTLSKeyDataX509AdoptKeyCert () +
+int + +xmlSecGnuTLSKeyDataX509AdoptCert () +
+gnutls_x509_crt_t + +xmlSecGnuTLSKeyDataX509GetCert () +
+xmlSecSize + +xmlSecGnuTLSKeyDataX509GetCertsSize () +
+int + +xmlSecGnuTLSKeyDataX509AdoptCrl () +
+gnutls_x509_crl_t + +xmlSecGnuTLSKeyDataX509GetCrl () +
+xmlSecSize + +xmlSecGnuTLSKeyDataX509GetCrlsSize () +
+xmlSecKeyDataPtr + +xmlSecGnuTLSX509CertGetKey () +
+xmlSecKeyDataId + +xmlSecGnuTLSKeyDataRawX509CertGetKlass () +
+xmlSecKeyDataStoreId + +xmlSecGnuTLSX509StoreGetKlass () +
+gnutls_x509_crt_t + +xmlSecGnuTLSX509StoreFindCert () +
+gnutls_x509_crt_t + +xmlSecGnuTLSX509StoreVerify () +
+int + +xmlSecGnuTLSX509StoreAdoptCert () +
+
+
+

Types and Values

+
++++ + + + + + + + + + + + + + + +
#definexmlSecGnuTLSKeyDataX509Id
#definexmlSecGnuTLSKeyDataRawX509CertId
#definexmlSecGnuTLSX509StoreId
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecGnuTLSKeyDataX509GetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataX509GetKlass (void);
+

The GnuTLS X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

+
+

Returns

+

the X509 data klass.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509GetKeyCert ()

+
gnutls_x509_crt_t
+xmlSecGnuTLSKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
+

Gets the certificate from which the key was extracted.

+
+

Parameters

+
+++++ + + + + + +

data

the pointer to X509 key data.

 
+
+
+

Returns

+

the key's certificate or NULL if key data was not used for key +extraction or an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509AdoptKeyCert ()

+
int
+xmlSecGnuTLSKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
+                                     gnutls_x509_crt_t cert);
+

Sets the key's certificate in data +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

data

the pointer to X509 key data.

 

cert

the pointer to GnuTLS X509 certificate.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509AdoptCert ()

+
int
+xmlSecGnuTLSKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
+                                  gnutls_x509_crt_t cert);
+

Adds certificate to the X509 key data.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

data

the pointer to X509 key data.

 

cert

the pointer to GnuTLS X509 certificate.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509GetCert ()

+
gnutls_x509_crt_t
+xmlSecGnuTLSKeyDataX509GetCert (xmlSecKeyDataPtr data,
+                                xmlSecSize pos);
+

Gets a certificate from X509 key data.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

data

the pointer to X509 key data.

 

pos

the desired certificate position.

 
+
+
+

Returns

+

the pointer to certificate or NULL if pos +is larger than the +number of certificates in data +or an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509GetCertsSize ()

+
xmlSecSize
+xmlSecGnuTLSKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
+

Gets the number of certificates in data +.

+
+

Parameters

+
+++++ + + + + + +

data

the pointer to X509 key data.

 
+
+
+

Returns

+

te number of certificates in data +.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509AdoptCrl ()

+
int
+xmlSecGnuTLSKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
+                                 gnutls_x509_crl_t crl);
+

Adds crl to the X509 key data.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

data

the pointer to X509 key data.

 

crl

the pointer to GnuTLS X509 crl.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509GetCrl ()

+
gnutls_x509_crl_t
+xmlSecGnuTLSKeyDataX509GetCrl (xmlSecKeyDataPtr data,
+                               xmlSecSize pos);
+

Gets a crl from X509 key data.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

data

the pointer to X509 key data.

 

pos

the desired crl position.

 
+
+
+

Returns

+

the pointer to crl or NULL if pos +is larger than the +number of crls in data +or an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataX509GetCrlsSize ()

+
xmlSecSize
+xmlSecGnuTLSKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
+

Gets the number of crls in data +.

+
+

Parameters

+
+++++ + + + + + +

data

the pointer to X509 key data.

 
+
+
+

Returns

+

te number of crls in data +.

+
+
+
+
+

xmlSecGnuTLSX509CertGetKey ()

+
xmlSecKeyDataPtr
+xmlSecGnuTLSX509CertGetKey (gnutls_x509_crt_t cert);
+

Extracts public key from the cert +.

+
+

Parameters

+
+++++ + + + + + +

cert

the certificate.

 
+
+
+

Returns

+

public key value or NULL if an error occurs.

+
+
+
+
+

xmlSecGnuTLSKeyDataRawX509CertGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataRawX509CertGetKlass
+                               (void);
+

The raw X509 certificates key data klass.

+
+

Returns

+

raw X509 certificates key data klass.

+
+
+
+
+

xmlSecGnuTLSX509StoreGetKlass ()

+
xmlSecKeyDataStoreId
+xmlSecGnuTLSX509StoreGetKlass (void);
+

The GnuTLS X509 certificates key data store klass.

+
+

Returns

+

pointer to GnuTLS X509 certificates key data store klass.

+
+
+
+
+

xmlSecGnuTLSX509StoreFindCert ()

+
gnutls_x509_crt_t
+xmlSecGnuTLSX509StoreFindCert (const xmlSecKeyDataStorePtr store,
+                               const xmlChar *subjectName,
+                               const xmlChar *issuerName,
+                               const xmlChar *issuerSerial,
+                               const xmlChar *ski,
+                               const xmlSecKeyInfoCtx *keyInfoCtx);
+

Searches store + for a certificate that matches given criteria.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

subjectName

the desired certificate name.

 

issuerName

the desired certificate issuer name.

 

issuerSerial

the desired certificate issuer serial number.

 

ski

the desired certificate SKI.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
+
+
+

Returns

+

pointer to found certificate or NULL if certificate is not found +or an error occurs.

+
+
+
+
+

xmlSecGnuTLSX509StoreVerify ()

+
gnutls_x509_crt_t
+xmlSecGnuTLSX509StoreVerify (xmlSecKeyDataStorePtr store,
+                             xmlSecPtrListPtr certs,
+                             xmlSecPtrListPtr crls,
+                             const xmlSecKeyInfoCtx *keyInfoCtx);
+

Verifies certs + list.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

certs

the untrusted certificates.

 

crls

the crls.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
+
+
+

Returns

+

pointer to the first verified certificate from certs +.

+
+
+
+
+

xmlSecGnuTLSX509StoreAdoptCert ()

+
int
+xmlSecGnuTLSX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
+                                gnutls_x509_crt_t cert,
+                                xmlSecKeyDataType type);
+

Adds trusted (root) or untrusted certificate to the store.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

cert

the pointer to GnuTLS X509 certificate.

 

type

the certificate type (trusted/untrusted).

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

Types and Values

+
+

xmlSecGnuTLSKeyDataX509Id

+
#define             xmlSecGnuTLSKeyDataX509Id
+

The GnuTLS X509 data klass.

+
+
+
+

xmlSecGnuTLSKeyDataRawX509CertId

+
#define             xmlSecGnuTLSKeyDataRawX509CertId
+

The GnuTLS raw X509 certificate klass.

+
+
+
+

xmlSecGnuTLSX509StoreId

+
#define             xmlSecGnuTLSX509StoreId
+

The GnuTLS X509 store klass.

+
+
+
+ + + diff --git a/docs/api/xmlsec-index.html b/docs/api/xmlsec-index.html index 87a5b10e..6eb125bc 100644 --- a/docs/api/xmlsec-index.html +++ b/docs/api/xmlsec-index.html @@ -1,1632 +1,1740 @@ + - -XML Security Library Reference Index - - - - - - + +XML Security Library Reference Index: XML Security Library Reference Manual + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - - -
-

-XML Security Library Reference Index

-

-

- -
- - - + + + -
+
+

+XML Security Library Reference Index

+

+

+
+

+

+
+ + diff --git a/docs/api/xmlsec-io.html b/docs/api/xmlsec-io.html index e6999e9a..36e690bc 100644 --- a/docs/api/xmlsec-io.html +++ b/docs/api/xmlsec-io.html @@ -1,374 +1,302 @@ + - -io - - - - - - - + +io: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - -
-

Description

-

Input/output support.

+
+

Description

+

-
-

Functions

-
-

xmlSecIOInit ()

-
int
-xmlSecIOInit (void);
-

The IO initialization (called from xmlSecInit function). +

+

Functions

+
+

xmlSecIOInit ()

+
int
+xmlSecIOInit (void);
+

The IO initialization (called from xmlSecInit function). Applications should not call this function directly.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecIOShutdown ()

-
void
-xmlSecIOShutdown (void);
-

The IO clenaup (called from xmlSecShutdown function). +

+

xmlSecIOShutdown ()

+
void
+xmlSecIOShutdown (void);
+

The IO cleanup (called from xmlSecShutdown function). Applications should not call this function directly.


-
-

xmlSecIOCleanupCallbacks ()

-
void
-xmlSecIOCleanupCallbacks (void);
+
+

xmlSecIOCleanupCallbacks ()

+
void
+xmlSecIOCleanupCallbacks (void);

Clears the entire input callback table. this includes the compiled-in I/O.


-
-

xmlSecIORegisterDefaultCallbacks ()

-
int
-xmlSecIORegisterDefaultCallbacks (void);
+
+

xmlSecIORegisterDefaultCallbacks ()

+
int
+xmlSecIORegisterDefaultCallbacks (void);

Registers the default compiled-in I/O handlers.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecIORegisterCallbacks ()

-
int
-xmlSecIORegisterCallbacks (xmlInputMatchCallback matchFunc,
-                           xmlInputOpenCallback openFunc,
-                           xmlInputReadCallback readFunc,
-                           xmlInputCloseCallback closeFunc);
+
+

xmlSecIORegisterCallbacks ()

+
int
+xmlSecIORegisterCallbacks (xmlInputMatchCallback matchFunc,
+                           xmlInputOpenCallback openFunc,
+                           xmlInputReadCallback readFunc,
+                           xmlInputCloseCallback closeFunc);

Register a new set of I/O callback for handling parser input.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

matchFunc

the protocol match callback.

matchFunc

the protocol match callback.

 

openFunc

the open stream callback.

openFunc

the open stream callback.

 

readFunc

the read from stream callback.

readFunc

the read from stream callback.

 

closeFunc

the close stream callback.

closeFunc

the close stream callback.

 
-

+
-
-
-

Returns

+
+

Returns

the 0 on success or a negative value if an error occurs.


-
-

xmlSecTransformInputURIGetKlass ()

-
xmlSecTransformId
-xmlSecTransformInputURIGetKlass (void);
+
+

xmlSecTransformInputURIGetKlass ()

+
xmlSecTransformId
+xmlSecTransformInputURIGetKlass (void);

The input uri transform klass. Reads binary data from an uri.

-
-

Returns

+
+

Returns

input URI transform id.


-
-

xmlSecTransformInputURIOpen ()

-
int
-xmlSecTransformInputURIOpen (xmlSecTransformPtr transform,
-                             const xmlChar *uri);
-

Opens the given uri +

+

xmlSecTransformInputURIOpen ()

+
int
+xmlSecTransformInputURIOpen (xmlSecTransformPtr transform,
+                             const xmlChar *uri);
+

Opens the given uri for reading.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

transform

the pointer to IO transform.

transform

the pointer to IO transform.

 

uri

the URL to open.

uri

the URL to open.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecTransformInputURIClose ()

-
int
-xmlSecTransformInputURIClose (xmlSecTransformPtr transform);
-

Closes the given transform - and frees up resourses.

-
-

Parameters

-
-

- +
+

xmlSecTransformInputURIClose ()

+
int
+xmlSecTransformInputURIClose (xmlSecTransformPtr transform);
+

Closes the given transform + and frees up resources.

+
+

Parameters

+
++ - - - + + + -

transform

the pointer to IO transform.

transform

the pointer to IO transform.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.

-
-

Types and Values

-
-

xmlSecTransformInputURIId

-
#define             xmlSecTransformInputURIId
+
+

Types and Values

+
+

xmlSecTransformInputURIId

+
#define             xmlSecTransformInputURIId

The Input URI transform id.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-keyinfo.html b/docs/api/xmlsec-keyinfo.html index 6f6df64a..ed6cae15 100644 --- a/docs/api/xmlsec-keyinfo.html +++ b/docs/api/xmlsec-keyinfo.html @@ -1,685 +1,643 @@ + - -keyinfo - - - - - - - + +keyinfo: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - + +
+

Description

+

KeyInfo is an +optional element that enables the recipient(s) to obtain +the key needed to validate the signature. KeyInfo may contain keys, +names, certificates and other public key management information, such as +in-band key distribution or key agreement data.

+

Schema Definition:

+
+ <element name="KeyInfo" type="ds:KeyInfoType"/>
+ <complexType name="KeyInfoType" mixed="true">
+   <choice maxOccurs="unbounded">
+      <element ref="ds:KeyName"/>
+      <element ref="ds:KeyValue"/>
+      <element ref="ds:RetrievalMethod"/>
+      <element ref="ds:X509Data"/>
+      <element ref="ds:PGPData"/>
+      <element ref="ds:SPKIData"/>
+      <element ref="ds:MgmtData"/>
+      <any processContents="lax" namespace="##other"/>
+      <!-- (1,1) elements from (0,unbounded) namespaces -->
+   </choice>
+   <attribute name="Id" type="ID" use="optional"/>
+ </complexType>
+
+

+

DTD:

+
+<!ELEMENT KeyInfo (#PCDATA|KeyName|KeyValue|RetrievalMethod|
+                   X509Data|PGPData|SPKIData|MgmtData %KeyInfo.ANY;)* >
+<!ATTLIST KeyInfo  Id  ID   #IMPLIED >
+

- -
-

Description

-

<dsig:KeyInfo/> node parser.

-
-
-

Functions

-
-

xmlSecKeyInfoNodeRead ()

-
int
-xmlSecKeyInfoNodeRead (xmlNodePtr keyInfoNode,
-                       xmlSecKeyPtr key,
-                       xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Parses the <dsig:KeyInfo/> element keyInfoNode +

+

Functions

+
+

xmlSecKeyInfoNodeRead ()

+
int
+xmlSecKeyInfoNodeRead (xmlNodePtr keyInfoNode,
+                       xmlSecKeyPtr key,
+                       xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Parses the <dsig:KeyInfo/> element keyInfoNode , extracts the key data -and stores into key +and stores into key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

 

key

the pointer to result key object.

key

the pointer to result key object.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or -1 if an error occurs.


-
-

xmlSecKeyInfoNodeWrite ()

-
int
-xmlSecKeyInfoNodeWrite (xmlNodePtr keyInfoNode,
-                        xmlSecKeyPtr key,
-                        xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Writes the key - into the <dsig:KeyInfo/> element template keyInfoNode +

+

xmlSecKeyInfoNodeWrite ()

+
int
+xmlSecKeyInfoNodeWrite (xmlNodePtr keyInfoNode,
+                        xmlSecKeyPtr key,
+                        xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Writes the key + into the <dsig:KeyInfo/> element template keyInfoNode .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

 

key

the pointer to key object.

key

the pointer to key object.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or -1 if an error occurs.


-
-

xmlSecKeyInfoCtxCreate ()

-
xmlSecKeyInfoCtxPtr
-xmlSecKeyInfoCtxCreate (xmlSecKeysMngrPtr keysMngr);
-

Allocates and initializes <dsig:KeyInfo/> element processing context. -Caller is responsible for freeing it by calling xmlSecKeyInfoCtxDestroy +

+

xmlSecKeyInfoCtxCreate ()

+
xmlSecKeyInfoCtxPtr
+xmlSecKeyInfoCtxCreate (xmlSecKeysMngrPtr keysMngr);
+

Allocates and initializes <dsig:KeyInfo/> element processing context. +Caller is responsible for freeing it by calling xmlSecKeyInfoCtxDestroy function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keysMngr

the pointer to keys manager (may be NULL).

keysMngr

the pointer to keys manager (may be NULL).

 
-

+
-
-
-

Returns

+
+

Returns

pointer to newly allocated object or NULL if an error occurs.


-
-

xmlSecKeyInfoCtxDestroy ()

-
void
-xmlSecKeyInfoCtxDestroy (xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Destroys keyInfoCtx - object created with xmlSecKeyInfoCtxCreate function.

-
-

Parameters

-
-

- +
+

xmlSecKeyInfoCtxDestroy ()

+
void
+xmlSecKeyInfoCtxDestroy (xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Destroys keyInfoCtx + object created with xmlSecKeyInfoCtxCreate function.

+
+

Parameters

+
++ - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+

-
-

xmlSecKeyInfoCtxInitialize ()

-
int
-xmlSecKeyInfoCtxInitialize (xmlSecKeyInfoCtxPtr keyInfoCtx,
-                            xmlSecKeysMngrPtr keysMngr);
-

Initializes <dsig:KeyInfo/> element processing context. Caller is -responsible for cleaning it up by xmlSecKeyInfoCtxFinalize function.

-
-

Parameters

-
-

- +
+

xmlSecKeyInfoCtxInitialize ()

+
int
+xmlSecKeyInfoCtxInitialize (xmlSecKeyInfoCtxPtr keyInfoCtx,
+                            xmlSecKeysMngrPtr keysMngr);
+

Initializes <dsig:KeyInfo/> element processing context. Caller is +responsible for cleaning it up by xmlSecKeyInfoCtxFinalize function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 

keysMngr

the pointer to keys manager (may be NULL).

keysMngr

the pointer to keys manager (may be NULL).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative value if an error occurs.


-
-

xmlSecKeyInfoCtxFinalize ()

-
void
-xmlSecKeyInfoCtxFinalize (xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Cleans up the keyInfoCtx - initialized with xmlSecKeyInfoCtxInitialize +

+

xmlSecKeyInfoCtxFinalize ()

+
void
+xmlSecKeyInfoCtxFinalize (xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Cleans up the keyInfoCtx + initialized with xmlSecKeyInfoCtxInitialize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+

-
-

xmlSecKeyInfoCtxReset ()

-
void
-xmlSecKeyInfoCtxReset (xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Resets the keyInfoCtx +

+

xmlSecKeyInfoCtxReset ()

+
void
+xmlSecKeyInfoCtxReset (xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Resets the keyInfoCtx state. User settings are not changed.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+

-
-

xmlSecKeyInfoCtxCopyUserPref ()

-
int
-xmlSecKeyInfoCtxCopyUserPref (xmlSecKeyInfoCtxPtr dst,
-                              xmlSecKeyInfoCtxPtr src);
-

Copies user preferences from src - context to dst +

+

xmlSecKeyInfoCtxCopyUserPref ()

+
int
+xmlSecKeyInfoCtxCopyUserPref (xmlSecKeyInfoCtxPtr dst,
+                              xmlSecKeyInfoCtxPtr src);
+

Copies user preferences from src + context to dst context.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination context object.

dst

the pointer to destination context object.

 

src

the pointer to source context object.

src

the pointer to source context object.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative value if an error occurs.


-
-

xmlSecKeyInfoCtxCreateEncCtx ()

-
int
-xmlSecKeyInfoCtxCreateEncCtx (xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Creates encryption context form processing <enc:EncryptedKey/> child -of <dsig:KeyInfo/> element.

-
-

Parameters

-
-

- +
+

xmlSecKeyInfoCtxCreateEncCtx ()

+
int
+xmlSecKeyInfoCtxCreateEncCtx (xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Creates encryption context form processing <enc:EncryptedKey/> child +of <dsig:KeyInfo/> element.

+
+

Parameters

+
++ - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success and a negative value if an error occurs.


-
-

xmlSecKeyInfoCtxDebugDump ()

-
void
-xmlSecKeyInfoCtxDebugDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
-                           FILE *output);
-

Prints user settings and current context state to output +

+

xmlSecKeyInfoCtxDebugDump ()

+
void
+xmlSecKeyInfoCtxDebugDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
+                           FILE *output);
+

Prints user settings and current context state to output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 

output

the output file pointer.

output

the output file pointer.

 
-

-
+

-
-

xmlSecKeyInfoCtxDebugXmlDump ()

-
void
-xmlSecKeyInfoCtxDebugXmlDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
-                              FILE *output);
-

Prints user settings and current context state in XML format to output +

+

xmlSecKeyInfoCtxDebugXmlDump ()

+
void
+xmlSecKeyInfoCtxDebugXmlDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
+                              FILE *output);
+

Prints user settings and current context state in XML format to output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 

output

the output file pointer.

output

the output file pointer.

 
-

-
+

-
-

xmlSecKeyDataNameGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataNameGetKlass (void);
-

The <dsig:KeyName/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-KeyName):

+
+

xmlSecKeyDataNameGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataNameGetKlass (void);
+

The <dsig:KeyName/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-KeyName):

The KeyName element contains a string value (in which white space is significant) which may be used by the signer to communicate a key identifier to the recipient. Typically, KeyName contains an identifier @@ -687,32 +645,32 @@ related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. (Common uses of KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.)

-
-

Returns

-

the <dsig:KeyName/> element processing key data klass.

+
+

Returns

+

the <dsig:KeyName/> element processing key data klass.


-
-

xmlSecKeyDataValueGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataValueGetKlass (void);
-

The <dsig:KeyValue/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-KeyValue):

+
+

xmlSecKeyDataValueGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataValueGetKlass (void);
+

The <dsig:KeyValue/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-KeyValue):

The KeyValue element contains a single public key that may be useful in validating the signature.

-
-

Returns

-

the <dsig:KeyValue/> element processing key data klass.

+
+

Returns

+

the <dsig:KeyValue/> element processing key data klass.


-
-

xmlSecKeyDataRetrievalMethodGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataRetrievalMethodGetKlass (void);
-

The <dsig:RetrievalMethod/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-RetrievalMethod): +

+

xmlSecKeyDataRetrievalMethodGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataRetrievalMethodGetKlass (void);
+

The <dsig:RetrievalMethod/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-RetrievalMethod): A RetrievalMethod element within KeyInfo is used to convey a reference to KeyInfo information that is stored at another location. For example, several signatures in a document might use a key verified by an X.509v3 @@ -722,18 +680,18 @@ RetrievalMethod element instead of including the entire chain with a sequence of X509Certificate elements.

RetrievalMethod uses the same syntax and dereferencing behavior as Reference's URI and The Reference Processing Model.

-
-

Returns

-

the <dsig:RetrievalMethod/> element processing key data klass.

+
+

Returns

+

the <dsig:RetrievalMethod/> element processing key data klass.


-
-

xmlSecKeyDataEncryptedKeyGetKlass ()

-
xmlSecKeyDataId
-xmlSecKeyDataEncryptedKeyGetKlass (void);
-

The <enc:EncryptedKey/> element key data klass -(http://www.w3.org/TR/xmlenc-core/sec-EncryptedKey):

+
+

xmlSecKeyDataEncryptedKeyGetKlass ()

+
xmlSecKeyDataId
+xmlSecKeyDataEncryptedKeyGetKlass (void);
+

The <enc:EncryptedKey/> element key data klass +(http://www.w3.org/TR/xmlenc-core/sec-EncryptedKey):

The EncryptedKey element is used to transport encryption keys from the originator to a known recipient(s). It may be used as a stand-alone XML document, be placed within an application document, or appear inside @@ -741,138 +699,149 @@ an EncryptedData element as a child of a ds:KeyInfo element. The key value is always encrypted to the recipient(s). When EncryptedKey is decrypted the resulting octets are made available to the EncryptionMethod algorithm without any additional processing.

-
-

Returns

-

the <enc:EncryptedKey/> element processing key data klass.

+
+

Returns

+

the <enc:EncryptedKey/> element processing key data klass.

-
-

Types and Values

-
-

enum xmlSecKeyInfoMode

-

The xmlSecKeyInfoCtx +

+

Types and Values

+
+

enum xmlSecKeyInfoMode

+

The xmlSecKeyInfoCtx operation mode (read or write).

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + -

xmlSecKeyInfoModeRead

read <dsig:KeyInfo /> element.

xmlSecKeyInfoModeRead

read <dsig:KeyInfo /> element.

 

xmlSecKeyInfoModeWrite

write <dsig:KeyInfo /> element.

xmlSecKeyInfoModeWrite

write <dsig:KeyInfo /> element.

 
-

-
+

-
+

XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND

-
#define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND             0x00000001
-

If flag is set then we will continue reading <dsig:KeyInfo /> +

#define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND             0x00000001
+
+

If flag is set then we will continue reading <dsig:KeyInfo /> element even when key is already found.


-
+

XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD

-
#define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD              0x00000002
-

If flag is set then we abort if an unknown <dsig:KeyInfo /> +

#define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD              0x00000002
+
+

If flag is set then we abort if an unknown <dsig:KeyInfo /> child is found.


-
+

XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN

-
#define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN            0x00000004
+
#define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN            0x00000004
+

If flags is set then we abort if an unknown key name -(content of <dsig:KeyName /> element) is found.

+(content of <dsig:KeyName /> element) is found.


-
+

XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD

-
#define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD     0x00000008
-

If flags is set then we abort if an unknown <dsig:KeyValue /> +

#define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD     0x00000008
+
+

If flags is set then we abort if an unknown <dsig:KeyValue /> child is found.


-
+

XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF

-
#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF    0x00000010
+
#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF    0x00000010
+

If flag is set then we abort if an unknown href attribute -of <dsig:RetrievalMethod /> element is found.

+of <dsig:RetrievalMethod /> element is found.


-
+

XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF

-
#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF   0x00000020
-

If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> +

#define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF   0x00000020
+
+

If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> element does not match the real key data type.


-
+

XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD

-
#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD     0x00000100
-

If flags is set then we abort if an unknown <dsig:X509Data /> +

#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD     0x00000100
+
+

If flags is set then we abort if an unknown <dsig:X509Data /> child is found.


-
+

XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS

-
#define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS         0x00000200
-

If flag is set then we'll load certificates from <dsig:X509Data /> +

#define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS         0x00000200
+
+

If flag is set then we'll load certificates from <dsig:X509Data /> element without verification.


-
+

XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT

-
#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT      0x00000400
+
#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT      0x00000400
+

If flag is set then we'll stop when we could not resolve reference -to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or -<dsig:X509SubjectName /> elements.

+to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or

+<dsig:X509SubjectName /> elements.

-
+

XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT

-
#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT      0x00000800
-

If the flag is set then we'll stop when <dsig:X509Data /> element +

#define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT      0x00000800
+
+

If the flag is set then we'll stop when <dsig:X509Data /> element processing does not return a verified certificate.


-
+

XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION

-
#define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
-

If the flag is set then we'll stop when <enc:EncryptedKey /> element +

#define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
+
+

If the flag is set then we'll stop when <enc:EncryptedKey /> element processing fails.


-
+

XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE

-
#define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE                 0x00002000
+
#define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE                 0x00002000
+

If the flag is set then we'll stop when we found an empty node. Otherwise we just ignore it.


-
+

XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS

-
#define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS        0x00004000
+
#define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS        0x00004000
+

If the flag is set then we'll skip strict checking of certs and CRLs


-
-

struct xmlSecKeyInfoCtx

-
struct xmlSecKeyInfoCtx {
+
+

struct xmlSecKeyInfoCtx

+
struct xmlSecKeyInfoCtx {
     void*                               userData;
     unsigned int                        flags;
     unsigned int                        flags2;
@@ -908,167 +877,168 @@ Otherwise we just ignore it.

/* for the future */ void* reserved0; void* reserved1; -};
-

The <dsig:KeyInfo /> reading or writing context.

-
-

Members

-
-

- +}; + +

The <dsig:KeyInfo /> reading or writing context.

+
+

Members

+
++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + - - - + + + - - + - + - - - + + + - - + - + - - - + + + - - + - + - - - + + + - - - + + + - - + - + - - + - + - - - + + + - - - + + + - - - + + + -

void *userData;

the pointer to user data (xmlsec and xmlsec-crypto +

void *userData;

the pointer to user data (xmlsec and xmlsec-crypto never touch this).

 

unsigned int flags;

the bit mask for flags that control processin.

unsigned int flags;

the bit mask for flags that control processin.

 

unsigned int flags2;

reserved for future.

unsigned int flags2;

reserved for future.

 

xmlSecKeysMngrPtr keysMngr;

the pointer to current keys manager.

xmlSecKeysMngrPtr keysMngr;

the pointer to current keys manager.

 

xmlSecKeyInfoMode mode;

do we read or write <dsig:KeyInfo /> element.

xmlSecKeyInfoMode mode;

do we read or write <dsig:KeyInfo /> element.

 

xmlSecPtrList enabledKeyData;

the list of enabled xmlSecKeyDataId +

xmlSecPtrList enabledKeyData;

the list of enabled xmlSecKeyDataId (if list is empty then all data ids are enabled).

 

int base64LineSize;

the max columns size for base64 encoding.

int base64LineSize;

the max columns size for base64 encoding.

 

xmlSecTransformCtx retrievalMethodCtx;

the transforms context for <dsig:RetrievalMethod /> +

xmlSecTransformCtx retrievalMethodCtx;

the transforms context for <dsig:RetrievalMethod /> element processing.

 

int maxRetrievalMethodLevel;

the max recursion level when processing -<dsig:RetrievalMethod /> element; default level is 1 -(see also curRetrievalMethodLevel -).

int maxRetrievalMethodLevel;

+

the max recursion level when processing

+<dsig:RetrievalMethod /> element; default level is 1 +(see also curRetrievalMethodLevel).
 

xmlSecEncCtxPtr encCtx;

the encryption context for <dsig:EncryptedKey /> element +

xmlSecEncCtxPtr encCtx;

the encryption context for <dsig:EncryptedKey /> element processing.

 

int maxEncryptedKeyLevel;

the max recursion level when processing -<enc:EncryptedKey /> element; default level is 1 -(see curEncryptedKeyLevel -).

int maxEncryptedKeyLevel;

+

the max recursion level when processing

+<enc:EncryptedKey /> element; default level is 1 +(see curEncryptedKeyLevel).
 

time_t certsVerificationTime;

the time to use for X509 certificates verification +

time_t certsVerificationTime;

the time to use for X509 certificates verification ("not valid before" and "not valid after" checks); -if certsVerificationTime +if certsVerificationTime is equal to 0 (default) then we verify certificates against the system's clock "now".

 

int certsVerificationDepth;

the max certifications chain length (default is 9).

int certsVerificationDepth;

the max certifications chain length (default is 9).

 

void *pgpReserved;

reserved for PGP.

void *pgpReserved;

reserved for PGP.

 

int curRetrievalMethodLevel;

the current <dsig:RetrievalMethod /> element -processing level (see maxRetrievalMethodLevel +

int curRetrievalMethodLevel;

the current <dsig:RetrievalMethod /> element +processing level (see maxRetrievalMethodLevel ).

 

int curEncryptedKeyLevel;

the current <enc:EncryptedKey /> element -processing level (see maxEncryptedKeyLevel +

int curEncryptedKeyLevel;

the current <enc:EncryptedKey /> element +processing level (see maxEncryptedKeyLevel ).

 

xmlSecKeyReq keyReq;

the current key requirements.

xmlSecKeyReq keyReq;

the current key requirements.

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

-
+

-
-

xmlSecKeyDataNameId

-
#define xmlSecKeyDataNameId             xmlSecKeyDataNameGetKlass()
-

The <dsig:KeyName> processing class.

+
+

xmlSecKeyDataNameId

+
#define xmlSecKeyDataNameId             xmlSecKeyDataNameGetKlass()
+
+

The <dsig:KeyName/> processing class.


-
-

xmlSecKeyDataValueId

-
#define xmlSecKeyDataValueId            xmlSecKeyDataValueGetKlass()
-

The <dsig:KeyValue> processing class.

+
+

xmlSecKeyDataValueId

+
#define xmlSecKeyDataValueId            xmlSecKeyDataValueGetKlass()
+
+

The <dsig:KeyValue/> processing class.


-
-

xmlSecKeyDataRetrievalMethodId

-
#define xmlSecKeyDataRetrievalMethodId  xmlSecKeyDataRetrievalMethodGetKlass()
-

The <dsig:RetrievalMethod> processing class.

+
+

xmlSecKeyDataRetrievalMethodId

+
#define xmlSecKeyDataRetrievalMethodId  xmlSecKeyDataRetrievalMethodGetKlass()
+
+

The <dsig:RetrievalMethod/> processing class.


-
-

xmlSecKeyDataEncryptedKeyId

-
#define xmlSecKeyDataEncryptedKeyId     xmlSecKeyDataEncryptedKeyGetKlass()
-

The <enc:EncryptedKey> processing class.

+
+

xmlSecKeyDataEncryptedKeyId

+
#define xmlSecKeyDataEncryptedKeyId     xmlSecKeyDataEncryptedKeyGetKlass()
+
+

The <enc:EncryptedKey/> processing class.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-keys.html b/docs/api/xmlsec-keys.html index b7659a02..df67374d 100644 --- a/docs/api/xmlsec-keys.html +++ b/docs/api/xmlsec-keys.html @@ -1,1944 +1,1872 @@ + - -keys - - - - - - - + +keys: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-keys

-
-

Name

keys -- Crypto key object definition.
-
-

Functions

-
-

- +
+
+
+ + +
+

keys

+

keys — Crypto key object functions.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
int -xmlSecKeyUseWithInitialize () + +int + +xmlSecKeyUseWithInitialize ()
void -xmlSecKeyUseWithFinalize () + +void + +xmlSecKeyUseWithFinalize ()
void -xmlSecKeyUseWithReset () + +void + +xmlSecKeyUseWithReset ()
int -xmlSecKeyUseWithCopy () + +int + +xmlSecKeyUseWithCopy ()
xmlSecKeyUseWithPtr -xmlSecKeyUseWithCreate () + +xmlSecKeyUseWithPtr + +xmlSecKeyUseWithCreate ()
xmlSecKeyUseWithPtr -xmlSecKeyUseWithDuplicate () + +xmlSecKeyUseWithPtr + +xmlSecKeyUseWithDuplicate ()
void -xmlSecKeyUseWithDestroy () + +void + +xmlSecKeyUseWithDestroy ()
int -xmlSecKeyUseWithSet () + +int + +xmlSecKeyUseWithSet ()
void -xmlSecKeyUseWithDebugDump () + +void + +xmlSecKeyUseWithDebugDump ()
void -xmlSecKeyUseWithDebugXmlDump () + +void + +xmlSecKeyUseWithDebugXmlDump ()
xmlSecPtrListId -xmlSecKeyUseWithPtrListGetKlass () + +xmlSecPtrListId + +xmlSecKeyUseWithPtrListGetKlass ()
int -xmlSecKeyReqInitialize () + +int + +xmlSecKeyReqInitialize ()
void -xmlSecKeyReqFinalize () + +void + +xmlSecKeyReqFinalize ()
void -xmlSecKeyReqReset () + +void + +xmlSecKeyReqReset ()
int -xmlSecKeyReqCopy () + +int + +xmlSecKeyReqCopy ()
int -xmlSecKeyReqMatchKey () + +int + +xmlSecKeyReqMatchKey ()
int -xmlSecKeyReqMatchKeyValue () + +int + +xmlSecKeyReqMatchKeyValue ()
void -xmlSecKeyReqDebugDump () + +void + +xmlSecKeyReqDebugDump ()
void -xmlSecKeyReqDebugXmlDump () + +void + +xmlSecKeyReqDebugXmlDump ()
xmlSecKeyPtr -xmlSecKeyCreate () + +xmlSecKeyPtr + +xmlSecKeyCreate ()
void -xmlSecKeyDestroy () + +void + +xmlSecKeyDestroy ()
void -xmlSecKeyEmpty () + +void + +xmlSecKeyEmpty ()
xmlSecKeyPtr -xmlSecKeyDuplicate () + +xmlSecKeyPtr + +xmlSecKeyDuplicate ()
int -xmlSecKeyCopy () + +int + +xmlSecKeyCopy ()
const xmlChar * -xmlSecKeyGetName () +const xmlChar * + +xmlSecKeyGetName ()
int -xmlSecKeySetName () + +int + +xmlSecKeySetName ()
xmlSecKeyDataType -xmlSecKeyGetType () + +xmlSecKeyDataType + +xmlSecKeyGetType ()
xmlSecKeyDataPtr -xmlSecKeyGetValue () + +xmlSecKeyDataPtr + +xmlSecKeyGetValue ()
int -xmlSecKeySetValue () + +int + +xmlSecKeySetValue ()
xmlSecKeyDataPtr -xmlSecKeyGetData () + +xmlSecKeyDataPtr + +xmlSecKeyGetData ()
xmlSecKeyDataPtr -xmlSecKeyEnsureData () + +xmlSecKeyDataPtr + +xmlSecKeyEnsureData ()
int -xmlSecKeyAdoptData () + +int + +xmlSecKeyAdoptData ()
void -xmlSecKeyDebugDump () + +void + +xmlSecKeyDebugDump ()
void -xmlSecKeyDebugXmlDump () + +void + +xmlSecKeyDebugXmlDump ()
xmlSecKeyPtr -xmlSecKeyGenerate () + +xmlSecKeyPtr + +xmlSecKeyGenerate ()
xmlSecKeyPtr -xmlSecKeyGenerateByName () + +xmlSecKeyPtr + +xmlSecKeyGenerateByName ()
int -xmlSecKeyMatch () + +int + +xmlSecKeyMatch ()
xmlSecKeyPtr -xmlSecKeyReadBuffer () + +xmlSecKeyPtr + +xmlSecKeyReadBuffer ()
xmlSecKeyPtr -xmlSecKeyReadBinaryFile () + +xmlSecKeyPtr + +xmlSecKeyReadBinaryFile ()
xmlSecKeyPtr -xmlSecKeyReadMemory () + +xmlSecKeyPtr + +xmlSecKeyReadMemory ()
#define -xmlSecKeyIsValid() +#define +xmlSecKeyIsValid()
#define -xmlSecKeyCheckId() +#define +xmlSecKeyCheckId()
xmlSecPtrListId -xmlSecKeyPtrListGetKlass () + +xmlSecPtrListId + +xmlSecKeyPtrListGetKlass ()
-

-
+
-
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
typedefxmlSecKeyUsagetypedefxmlSecKeyUsage
#definexmlSecKeyUsageSign#definexmlSecKeyUsageSign
#definexmlSecKeyUsageVerify#definexmlSecKeyUsageVerify
#definexmlSecKeyUsageEncrypt#definexmlSecKeyUsageEncrypt
#definexmlSecKeyUsageDecrypt#definexmlSecKeyUsageDecrypt
#definexmlSecKeyUsageKeyExchange#definexmlSecKeyUsageKeyExchange
#definexmlSecKeyUsageAny#definexmlSecKeyUsageAny
structxmlSecKeyUseWithstructxmlSecKeyUseWith
#definexmlSecKeyUseWithPtrListId#definexmlSecKeyUseWithPtrListId
structxmlSecKeyReqstructxmlSecKeyReq
structxmlSecKeystructxmlSecKey
#definexmlSecKeyPtrListId#definexmlSecKeyPtrListId
-

-
+
-
-

Description

-

Crypto key object definition.

+
+

Description

+

-
-

Functions

-
-

xmlSecKeyUseWithInitialize ()

-
int
-xmlSecKeyUseWithInitialize (xmlSecKeyUseWithPtr keyUseWith);
-

Initializes keyUseWith +

+

Functions

+
+

xmlSecKeyUseWithInitialize ()

+
int
+xmlSecKeyUseWithInitialize (xmlSecKeyUseWithPtr keyUseWith);
+

Initializes keyUseWith object.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyUseWithFinalize ()

-
void
-xmlSecKeyUseWithFinalize (xmlSecKeyUseWithPtr keyUseWith);
-

Finalizes keyUseWith +

+

xmlSecKeyUseWithFinalize ()

+
void
+xmlSecKeyUseWithFinalize (xmlSecKeyUseWithPtr keyUseWith);
+

Finalizes keyUseWith object.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 
-

-
+

-
-

xmlSecKeyUseWithReset ()

-
void
-xmlSecKeyUseWithReset (xmlSecKeyUseWithPtr keyUseWith);
-

Resets the keyUseWith +

+

xmlSecKeyUseWithReset ()

+
void
+xmlSecKeyUseWithReset (xmlSecKeyUseWithPtr keyUseWith);
+

Resets the keyUseWith to its state after initialization.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 
-

-
+

-
-

xmlSecKeyUseWithCopy ()

-
int
-xmlSecKeyUseWithCopy (xmlSecKeyUseWithPtr dst,
-                      xmlSecKeyUseWithPtr src);
-

Copies information from dst - to src +

+

xmlSecKeyUseWithCopy ()

+
int
+xmlSecKeyUseWithCopy (xmlSecKeyUseWithPtr dst,
+                      xmlSecKeyUseWithPtr src);
+

Copies information from dst + to src .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination object.

dst

the pointer to destination object.

 

src

the pointer to source object.

src

the pointer to source object.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyUseWithCreate ()

-
xmlSecKeyUseWithPtr
-xmlSecKeyUseWithCreate (const xmlChar *application,
-                        const xmlChar *identifier);
+
+

xmlSecKeyUseWithCreate ()

+
xmlSecKeyUseWithPtr
+xmlSecKeyUseWithCreate (const xmlChar *application,
+                        const xmlChar *identifier);

Creates new xmlSecKeyUseWith object. The caller is responsible for destroying -returned object with xmlSecKeyUseWithDestroy +returned object with xmlSecKeyUseWithDestroy function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

application

the application value.

application

the application value.

 

identifier

the identifier value.

identifier

the identifier value.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created object or NULL if an error occurs.


-
-

xmlSecKeyUseWithDuplicate ()

-
xmlSecKeyUseWithPtr
-xmlSecKeyUseWithDuplicate (xmlSecKeyUseWithPtr keyUseWith);
-

Duplicates keyUseWith +

+

xmlSecKeyUseWithDuplicate ()

+
xmlSecKeyUseWithPtr
+xmlSecKeyUseWithDuplicate (xmlSecKeyUseWithPtr keyUseWith);
+

Duplicates keyUseWith object. The caller is responsible for destroying -returned object with xmlSecKeyUseWithDestroy +returned object with xmlSecKeyUseWithDestroy function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created object or NULL if an error occurs.


-
-

xmlSecKeyUseWithDestroy ()

-
void
-xmlSecKeyUseWithDestroy (xmlSecKeyUseWithPtr keyUseWith);
-

Destroys keyUseWith - created with xmlSecKeyUseWithCreate - or xmlSecKeyUseWithDuplicate +

+

xmlSecKeyUseWithDestroy ()

+
void
+xmlSecKeyUseWithDestroy (xmlSecKeyUseWithPtr keyUseWith);
+

Destroys keyUseWith + created with xmlSecKeyUseWithCreate + or xmlSecKeyUseWithDuplicate functions.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 
-

-
+

-
-

xmlSecKeyUseWithSet ()

-
int
-xmlSecKeyUseWithSet (xmlSecKeyUseWithPtr keyUseWith,
-                     const xmlChar *application,
-                     const xmlChar *identifier);
-

Sets application - and identifier - in the keyUseWith +

+

xmlSecKeyUseWithSet ()

+
int
+xmlSecKeyUseWithSet (xmlSecKeyUseWithPtr keyUseWith,
+                     const xmlChar *application,
+                     const xmlChar *identifier);
+

Sets application + and identifier + in the keyUseWith .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 

application

the new application value.

application

the new application value.

 

identifier

the new identifier value.

identifier

the new identifier value.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyUseWithDebugDump ()

-
void
-xmlSecKeyUseWithDebugDump (xmlSecKeyUseWithPtr keyUseWith,
-                           FILE *output);
-

Prints xmlSecKeyUseWith debug information to a file output +

+

xmlSecKeyUseWithDebugDump ()

+
void
+xmlSecKeyUseWithDebugDump (xmlSecKeyUseWithPtr keyUseWith,
+                           FILE *output);
+

Prints xmlSecKeyUseWith debug information to a file output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyUseWithDebugXmlDump ()

-
void
-xmlSecKeyUseWithDebugXmlDump (xmlSecKeyUseWithPtr keyUseWith,
-                              FILE *output);
-

Prints xmlSecKeyUseWith debug information to a file output +

+

xmlSecKeyUseWithDebugXmlDump ()

+
void
+xmlSecKeyUseWithDebugXmlDump (xmlSecKeyUseWithPtr keyUseWith,
+                              FILE *output);
+

Prints xmlSecKeyUseWith debug information to a file output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyUseWith

the pointer to information about key application/user.

keyUseWith

the pointer to information about key application/user.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyUseWithPtrListGetKlass ()

-
xmlSecPtrListId
-xmlSecKeyUseWithPtrListGetKlass (void);
+
+

xmlSecKeyUseWithPtrListGetKlass ()

+
xmlSecPtrListId
+xmlSecKeyUseWithPtrListGetKlass (void);

The key data list klass.

-
-

Returns

+
+

Returns

pointer to the key data list klass.


-
-

xmlSecKeyReqInitialize ()

-
int
-xmlSecKeyReqInitialize (xmlSecKeyReqPtr keyReq);
+
+

xmlSecKeyReqInitialize ()

+
int
+xmlSecKeyReqInitialize (xmlSecKeyReqPtr keyReq);

Initialize key requirements object. Caller is responsible for -cleaning it with xmlSecKeyReqFinalize function.

-
-

Parameters

-
-

- +cleaning it with xmlSecKeyReqFinalize function.

+
+

Parameters

+
++ - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyReqFinalize ()

-
void
-xmlSecKeyReqFinalize (xmlSecKeyReqPtr keyReq);
-

Cleans the key requirements object initialized with xmlSecKeyReqInitialize +

+

xmlSecKeyReqFinalize ()

+
void
+xmlSecKeyReqFinalize (xmlSecKeyReqPtr keyReq);
+

Cleans the key requirements object initialized with xmlSecKeyReqInitialize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 
-

-
+

-
-

xmlSecKeyReqReset ()

-
void
-xmlSecKeyReqReset (xmlSecKeyReqPtr keyReq);
+
+

xmlSecKeyReqReset ()

+
void
+xmlSecKeyReqReset (xmlSecKeyReqPtr keyReq);

Resets key requirements object for new key search.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 
-

-
+

-
-

xmlSecKeyReqCopy ()

-
int
-xmlSecKeyReqCopy (xmlSecKeyReqPtr dst,
-                  xmlSecKeyReqPtr src);
-

Copies key requirements from src - object to dst +

+

xmlSecKeyReqCopy ()

+
int
+xmlSecKeyReqCopy (xmlSecKeyReqPtr dst,
+                  xmlSecKeyReqPtr src);
+

Copies key requirements from src + object to dst object.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination object.

dst

the pointer to destination object.

 

src

the pointer to source object.

src

the pointer to source object.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success and a negative value if an error occurs.


-
-

xmlSecKeyReqMatchKey ()

-
int
-xmlSecKeyReqMatchKey (xmlSecKeyReqPtr keyReq,
-                      xmlSecKeyPtr key);
-

Checks whether key - matches key requirements keyReq +

+

xmlSecKeyReqMatchKey ()

+
int
+xmlSecKeyReqMatchKey (xmlSecKeyReqPtr keyReq,
+                      xmlSecKeyPtr key);
+

Checks whether key + matches key requirements keyReq .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 

key

the pointer to key.

key

the pointer to key.

 
-

+
-
-
-

Returns

+
+

Returns

1 if key matches requirements, 0 if not and a negative value if an error occurs.


-
-

xmlSecKeyReqMatchKeyValue ()

-
int
-xmlSecKeyReqMatchKeyValue (xmlSecKeyReqPtr keyReq,
-                           xmlSecKeyDataPtr value);
-

Checks whether keyValue - matches key requirements keyReq +

+

xmlSecKeyReqMatchKeyValue ()

+
int
+xmlSecKeyReqMatchKeyValue (xmlSecKeyReqPtr keyReq,
+                           xmlSecKeyDataPtr value);
+

Checks whether keyValue + matches key requirements keyReq .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyReq

the pointer to key requirements.

keyReq

the pointer to key requirements.

 

value

the pointer to key value.

value

the pointer to key value.

 
-

-
+
-
-

Returns

+
+

Returns

1 if key value matches requirements, 0 if not and a negative value if an error occurs.


-
-

xmlSecKeyReqDebugDump ()

-
void
-xmlSecKeyReqDebugDump (xmlSecKeyReqPtr keyReq,
-                       FILE *output);
-

Prints debug information about keyReq - into output +

+

xmlSecKeyReqDebugDump ()

+
void
+xmlSecKeyReqDebugDump (xmlSecKeyReqPtr keyReq,
+                       FILE *output);
+

Prints debug information about keyReq + into output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyReqDebugXmlDump ()

-
void
-xmlSecKeyReqDebugXmlDump (xmlSecKeyReqPtr keyReq,
-                          FILE *output);
-

Prints debug information about keyReq - into output +

+

xmlSecKeyReqDebugXmlDump ()

+
void
+xmlSecKeyReqDebugXmlDump (xmlSecKeyReqPtr keyReq,
+                          FILE *output);
+

Prints debug information about keyReq + into output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyReq

the pointer to key requirements object.

keyReq

the pointer to key requirements object.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyCreate ()

-
xmlSecKeyPtr
-xmlSecKeyCreate (void);
+
+

xmlSecKeyCreate ()

+
xmlSecKeyPtr
+xmlSecKeyCreate (void);

Allocates and initializes new key. Caller is responsible for -freeing returned object with xmlSecKeyDestroy function.

-
-

Returns

-

the pointer to newly allocated xmlSecKey +freeing returned object with xmlSecKeyDestroy function.

+
+

Returns

+

the pointer to newly allocated xmlSecKey structure or NULL if an error occurs.


-
-

xmlSecKeyDestroy ()

-
void
-xmlSecKeyDestroy (xmlSecKeyPtr key);
-

Destroys the key created using xmlSecKeyCreate function.

-
-

Parameters

-
-

- +
+

xmlSecKeyDestroy ()

+
void
+xmlSecKeyDestroy (xmlSecKeyPtr key);
+

Destroys the key created using xmlSecKeyCreate function.

+
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+

-
-

xmlSecKeyEmpty ()

-
void
-xmlSecKeyEmpty (xmlSecKeyPtr key);
-

Clears the key +

+

xmlSecKeyEmpty ()

+
void
+xmlSecKeyEmpty (xmlSecKeyPtr key);
+

Clears the key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+

-
-

xmlSecKeyDuplicate ()

-
xmlSecKeyPtr
-xmlSecKeyDuplicate (xmlSecKeyPtr key);
-

Creates a duplicate of the given key +

+

xmlSecKeyDuplicate ()

+
xmlSecKeyPtr
+xmlSecKeyDuplicate (xmlSecKeyPtr key);
+

Creates a duplicate of the given key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

key

the pointer to the xmlSecKey structure.

key

the pointer to the xmlSecKey structure.

 
-

-
+
-
-

Returns

-

the pointer to newly allocated xmlSecKey structure +

+

Returns

+

the pointer to newly allocated xmlSecKey structure or NULL if an error occurs.


-
-

xmlSecKeyCopy ()

-
int
-xmlSecKeyCopy (xmlSecKeyPtr keyDst,
-               xmlSecKeyPtr keySrc);
-

Copies key data from keySrc - to keyDst +

+

xmlSecKeyCopy ()

+
int
+xmlSecKeyCopy (xmlSecKeyPtr keyDst,
+               xmlSecKeyPtr keySrc);
+

Copies key data from keySrc + to keyDst .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyDst

the destination key.

keyDst

the destination key.

 

keySrc

the source key.

keySrc

the source key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyGetName ()

-
const xmlChar *
-xmlSecKeyGetName (xmlSecKeyPtr key);
-

Gets key name (see also xmlSecKeySetName function).

-
-

Parameters

-
-

- +
+

xmlSecKeyGetName ()

+
const xmlChar *
+xmlSecKeyGetName (xmlSecKeyPtr key);
+

Gets key name (see also xmlSecKeySetName function).

+
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+
-
-

Returns

+
+

Returns

key name.


-
-

xmlSecKeySetName ()

-
int
-xmlSecKeySetName (xmlSecKeyPtr key,
-                  const xmlChar *name);
-

Sets key name (see also xmlSecKeyGetName function).

-
-

Parameters

-
-

- +
+

xmlSecKeySetName ()

+
int
+xmlSecKeySetName (xmlSecKeyPtr key,
+                  const xmlChar *name);
+

Sets key name (see also xmlSecKeyGetName function).

+
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

name

the new key name.

name

the new key name.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyGetType ()

-
xmlSecKeyDataType
-xmlSecKeyGetType (xmlSecKeyPtr key);
-

Gets key +

+

xmlSecKeyGetType ()

+
xmlSecKeyDataType
+xmlSecKeyGetType (xmlSecKeyPtr key);
+

Gets key type.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+
-
-

Returns

+
+

Returns

key type.


-
-

xmlSecKeyGetValue ()

-
xmlSecKeyDataPtr
-xmlSecKeyGetValue (xmlSecKeyPtr key);
-

Gets key value (see also xmlSecKeySetValue function).

-
-

Parameters

-
-

- +
+

xmlSecKeyGetValue ()

+
xmlSecKeyDataPtr
+xmlSecKeyGetValue (xmlSecKeyPtr key);
+

Gets key value (see also xmlSecKeySetValue function).

+
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+
-
-

Returns

+
+

Returns

key value (crypto material).


-
-

xmlSecKeySetValue ()

-
int
-xmlSecKeySetValue (xmlSecKeyPtr key,
-                   xmlSecKeyDataPtr value);
-

Sets key value (see also xmlSecKeyGetValue function).

-
-

Parameters

-
-

- +
+

xmlSecKeySetValue ()

+
int
+xmlSecKeySetValue (xmlSecKeyPtr key,
+                   xmlSecKeyDataPtr value);
+

Sets key value (see also xmlSecKeyGetValue function).

+
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

value

the new value.

value

the new value.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyGetData ()

-
xmlSecKeyDataPtr
-xmlSecKeyGetData (xmlSecKeyPtr key,
-                  xmlSecKeyDataId dataId);
+
+

xmlSecKeyGetData ()

+
xmlSecKeyDataPtr
+xmlSecKeyGetData (xmlSecKeyPtr key,
+                  xmlSecKeyDataId dataId);

Gets key's data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

dataId

the requested data klass.

dataId

the requested data klass.

 
-

-
+
-
-

Returns

-

additional data associated with the key +

+

Returns

+

additional data associated with the key (see also -xmlSecKeyAdoptData function).

+xmlSecKeyAdoptData function).


-
-

xmlSecKeyEnsureData ()

-
xmlSecKeyDataPtr
-xmlSecKeyEnsureData (xmlSecKeyPtr key,
-                     xmlSecKeyDataId dataId);
-

If necessary, creates key data of dataId - klass and adds to key +

+

xmlSecKeyEnsureData ()

+
xmlSecKeyDataPtr
+xmlSecKeyEnsureData (xmlSecKeyPtr key,
+                     xmlSecKeyDataId dataId);
+

If necessary, creates key data of dataId + klass and adds to key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

dataId

the requested data klass.

dataId

the requested data klass.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to key data or NULL if an error occurs.


-
-

xmlSecKeyAdoptData ()

-
int
-xmlSecKeyAdoptData (xmlSecKeyPtr key,
-                    xmlSecKeyDataPtr data);
-

Adds data - to the key -. The data +

+

xmlSecKeyAdoptData ()

+
int
+xmlSecKeyAdoptData (xmlSecKeyPtr key,
+                    xmlSecKeyDataPtr data);
+

Adds data + to the key +. The data object will be destroyed -by key +by key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDebugDump ()

-
void
-xmlSecKeyDebugDump (xmlSecKeyPtr key,
-                    FILE *output);
-

Prints the information about the key - to the output +

+

xmlSecKeyDebugDump ()

+
void
+xmlSecKeyDebugDump (xmlSecKeyPtr key,
+                    FILE *output);
+

Prints the information about the key + to the output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDebugXmlDump ()

-
void
-xmlSecKeyDebugXmlDump (xmlSecKeyPtr key,
-                       FILE *output);
-

Prints the information about the key - to the output +

+

xmlSecKeyDebugXmlDump ()

+
void
+xmlSecKeyDebugXmlDump (xmlSecKeyPtr key,
+                       FILE *output);
+

Prints the information about the key + to the output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyGenerate ()

-
xmlSecKeyPtr
-xmlSecKeyGenerate (xmlSecKeyDataId dataId,
-                   xmlSecSize sizeBits,
-                   xmlSecKeyDataType type);
-

Generates new key of requested klass dataId - and type +

+

xmlSecKeyGenerate ()

+
xmlSecKeyPtr
+xmlSecKeyGenerate (xmlSecKeyDataId dataId,
+                   xmlSecSize sizeBits,
+                   xmlSecKeyDataType type);
+

Generates new key of requested klass dataId + and type .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

dataId

the requested key klass (rsa, dsa, aes, ...).

dataId

the requested key klass (rsa, dsa, aes, ...).

 

sizeBits

the new key size (in bits!).

sizeBits

the new key size (in bits!).

 

type

the new key type (session, permanent, ...).

type

the new key type (session, permanent, ...).

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created key or NULL if an error occurs.


-
-

xmlSecKeyGenerateByName ()

-
xmlSecKeyPtr
-xmlSecKeyGenerateByName (const xmlChar *name,
-                         xmlSecSize sizeBits,
-                         xmlSecKeyDataType type);
-

Generates new key of requested klass - and type +

+

xmlSecKeyGenerateByName ()

+
xmlSecKeyPtr
+xmlSecKeyGenerateByName (const xmlChar *name,
+                         xmlSecSize sizeBits,
+                         xmlSecKeyDataType type);
+

Generates new key of requested klass + and type .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

name

the requested key klass name (rsa, dsa, aes, ...).

name

the requested key klass name (rsa, dsa, aes, ...).

 

sizeBits

the new key size (in bits!).

sizeBits

the new key size (in bits!).

 

type

the new key type (session, permanent, ...).

type

the new key type (session, permanent, ...).

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created key or NULL if an error occurs.


-
-

xmlSecKeyMatch ()

-
int
-xmlSecKeyMatch (xmlSecKeyPtr key,
-                const xmlChar *name,
-                xmlSecKeyReqPtr keyReq);
-

Checks whether the key +

+

xmlSecKeyMatch ()

+
int
+xmlSecKeyMatch (xmlSecKeyPtr key,
+                const xmlChar *name,
+                xmlSecKeyReqPtr keyReq);
+

Checks whether the key matches the given criteria.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

name

the pointer to key name (may be NULL).

name

the pointer to key name (may be NULL).

 

keyReq

the pointer to key requirements.

keyReq

the pointer to key requirements.

 
-

-
+
-
-

Returns

+
+

Returns

1 if the key satisfies the given criteria or 0 otherwise.


-
-

xmlSecKeyReadBuffer ()

-
xmlSecKeyPtr
-xmlSecKeyReadBuffer (xmlSecKeyDataId dataId,
-                     xmlSecBuffer *buffer);
-

Reads the key value of klass dataId +

+

xmlSecKeyReadBuffer ()

+
xmlSecKeyPtr
+xmlSecKeyReadBuffer (xmlSecKeyDataId dataId,
+                     xmlSecBuffer *buffer);
+

Reads the key value of klass dataId from a buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dataId

the key value data klass.

dataId

the key value data klass.

 

buffer

the buffer that contains the binary data.

buffer

the buffer that contains the binary data.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created key or NULL if an error occurs.


-
-

xmlSecKeyReadBinaryFile ()

-
xmlSecKeyPtr
-xmlSecKeyReadBinaryFile (xmlSecKeyDataId dataId,
-                         const char *filename);
-

Reads the key value of klass dataId - from a binary file filename +

+

xmlSecKeyReadBinaryFile ()

+
xmlSecKeyPtr
+xmlSecKeyReadBinaryFile (xmlSecKeyDataId dataId,
+                         const char *filename);
+

Reads the key value of klass dataId + from a binary file filename .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dataId

the key value data klass.

dataId

the key value data klass.

 

filename

the key binary filename.

filename

the key binary filename.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created key or NULL if an error occurs.


-
-

xmlSecKeyReadMemory ()

-
xmlSecKeyPtr
-xmlSecKeyReadMemory (xmlSecKeyDataId dataId,
-                     const xmlSecByte *data,
-                     xmlSecSize dataSize);
-

Reads the key value of klass dataId - from a memory block data +

+

xmlSecKeyReadMemory ()

+
xmlSecKeyPtr
+xmlSecKeyReadMemory (xmlSecKeyDataId dataId,
+                     const xmlSecByte *data,
+                     xmlSecSize dataSize);
+

Reads the key value of klass dataId + from a memory block data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

dataId

the key value data klass.

dataId

the key value data klass.

 

data

the memory containing the key

data

the memory containing the key

 

dataSize

the size of the memory block

dataSize

the size of the memory block

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created key or NULL if an error occurs.


-
-

xmlSecKeyIsValid()

-
#define             xmlSecKeyIsValid(key)
-

Macro. Returns 1 if key - is not NULL and key->id +

+

xmlSecKeyIsValid()

+
#define             xmlSecKeyIsValid(key)
+

Macro. Returns 1 if key + is not NULL and key->id is not NULL or 0 otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

key

the pointer to key.

key

the pointer to key.

 
-

-
+

-
-

xmlSecKeyCheckId()

-
#define             xmlSecKeyCheckId(key, keyId)
-

Macro. Returns 1 if key - is valid and key -'s id is equal to keyId +

+

xmlSecKeyCheckId()

+
#define             xmlSecKeyCheckId(key, keyId)
+

Macro. Returns 1 if key + is valid and key +'s id is equal to keyId .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

keyId

the key Id.

keyId

the key Id.

 
-

-
+

-
-

xmlSecKeyPtrListGetKlass ()

-
xmlSecPtrListId
-xmlSecKeyPtrListGetKlass (void);
+
+

xmlSecKeyPtrListGetKlass ()

+
xmlSecPtrListId
+xmlSecKeyPtrListGetKlass (void);

The keys list klass.

-
-

Returns

+
+

Returns

keys list id.

-
-

Types and Values

-
-

xmlSecKeyUsage

-
typedef unsigned int                    xmlSecKeyUsage;
+
+

Types and Values

+
+

xmlSecKeyUsage

+
typedef unsigned int                    xmlSecKeyUsage;
+

The key usage.


-
-

xmlSecKeyUsageSign

-
#define xmlSecKeyUsageSign              0x00000001
-

Key can be used in any way.

-
-
-
-

xmlSecKeyUsageVerify

-
#define xmlSecKeyUsageVerify            0x00000002
+
+

xmlSecKeyUsageSign

+
#define xmlSecKeyUsageSign              0x00000001
+

Key for signing.


-
-

xmlSecKeyUsageEncrypt

-
#define xmlSecKeyUsageEncrypt           0x00000004
+
+

xmlSecKeyUsageVerify

+
#define xmlSecKeyUsageVerify            0x00000002
+

Key for signature verification.


-
-

xmlSecKeyUsageDecrypt

-
#define xmlSecKeyUsageDecrypt           0x00000008
+
+

xmlSecKeyUsageEncrypt

+
#define xmlSecKeyUsageEncrypt           0x00000004
+

An encryption key.


-
-

xmlSecKeyUsageKeyExchange

-
#define xmlSecKeyUsageKeyExchange       0x00000010
+
+

xmlSecKeyUsageDecrypt

+
#define xmlSecKeyUsageDecrypt           0x00000008
+
+

A decryption key.

+
+
+
+

xmlSecKeyUsageKeyExchange

+
#define xmlSecKeyUsageKeyExchange       0x00000010
+

The key is used for key exchange.


-
-

xmlSecKeyUsageAny

-
#define xmlSecKeyUsageAny               0xFFFFFFFF
-

A decryption key.

+
+

xmlSecKeyUsageAny

+
#define xmlSecKeyUsageAny               0xFFFFFFFF
+
+

Key can be used in any way.


-
-

struct xmlSecKeyUseWith

-
struct xmlSecKeyUseWith {
+
+

struct xmlSecKeyUseWith

+
struct xmlSecKeyUseWith {
     xmlChar*                    application;
     xmlChar*                    identifier;
 
     void*                       reserved1;
     void*                       reserved2;
-};
+}; +

Information about application and user of the key.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

xmlChar *application;

the application.

xmlChar *application;

the application.

 

xmlChar *identifier;

the identifier.

xmlChar *identifier;

the identifier.

 

void *reserved1;

reserved for future use.

void *reserved1;

reserved for future use.

 

void *reserved2;

reserved for future use.

void *reserved2;

reserved for future use.

 
-

-
+

-
-

xmlSecKeyUseWithPtrListId

-
#define xmlSecKeyUseWithPtrListId       xmlSecKeyUseWithPtrListGetKlass()
+
+

xmlSecKeyUseWithPtrListId

+
#define xmlSecKeyUseWithPtrListId       xmlSecKeyUseWithPtrListGetKlass()
+

The keys list klass.


-
-

struct xmlSecKeyReq

-
struct xmlSecKeyReq {
+
+

struct xmlSecKeyReq

+
struct xmlSecKeyReq {
     xmlSecKeyDataId             keyId;
     xmlSecKeyDataType           keyType;
     xmlSecKeyUsage              keyUsage;
@@ -1947,126 +1875,123 @@ xmlSecKeyPtrListGetKlass (void
 
     void*                       reserved1;
     void*                       reserved2;
-};
+}; +

The key requirements information.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecKeyDataId keyId;

the desired key value klass.

xmlSecKeyDataId keyId;

the desired key value klass.

 

xmlSecKeyDataType keyType;

the desired key type.

xmlSecKeyDataType keyType;

the desired key type.

 

xmlSecKeyUsage keyUsage;

the desired key usage.

xmlSecKeyUsage keyUsage;

the desired key usage.

 

xmlSecSize keyBitsSize;

the desired key size (in bits!).

xmlSecSize keyBitsSize;

the desired key size (in bits!).

 

xmlSecPtrList keyUseWithList;

the desired key use with application/identifier information.

xmlSecPtrList keyUseWithList;

the desired key use with application/identifier information.

 

void *reserved1;

reserved for future use.

void *reserved1;

reserved for future use.

 

void *reserved2;

reserved for future use.

void *reserved2;

reserved for future use.

 
-

-
+

-
-

struct xmlSecKey

-
struct xmlSecKey {
+
+

struct xmlSecKey

+
struct xmlSecKey {
     xmlChar*                            name;
     xmlSecKeyDataPtr                    value;
     xmlSecPtrListPtr                    dataList;
     xmlSecKeyUsage                      usage;
     time_t                              notValidBefore;
     time_t                              notValidAfter;
-};
+}; +

The key.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlChar *name;

the key name.

xmlChar *name;

the key name.

 

xmlSecKeyDataPtr value;

the key value.

xmlSecKeyDataPtr value;

the key value.

 

xmlSecPtrListPtr dataList;

the key data list.

xmlSecPtrListPtr dataList;

the key data list.

 

xmlSecKeyUsage usage;

the key usage.

xmlSecKeyUsage usage;

the key usage.

 

time_t notValidBefore;

the start key validity interval.

time_t notValidBefore;

the start key validity interval.

 

time_t notValidAfter;

the end key validity interval.

time_t notValidAfter;

the end key validity interval.

 
-

-
+

-
-

xmlSecKeyPtrListId

-
#define xmlSecKeyPtrListId      xmlSecKeyPtrListGetKlass()
+
+

xmlSecKeyPtrListId

+
#define xmlSecKeyPtrListId      xmlSecKeyPtrListGetKlass()
+

The keys list klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-keysdata.html b/docs/api/xmlsec-keysdata.html index c4c5f15d..1f1990aa 100644 --- a/docs/api/xmlsec-keysdata.html +++ b/docs/api/xmlsec-keysdata.html @@ -1,3114 +1,3069 @@ + - -keysdata - - - - - - - + +keysdata: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-keysdata

-
-

Name

keysdata -- Crypto key data object definition.
-
-

Functions

-
-

- --+
+
+
+ + +
+

keysdata

+

keysdata — Crypto key data object functions.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + + + + + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
xmlSecPtrListPtr -xmlSecKeyDataIdsGet () + +xmlSecPtrListPtr + +xmlSecKeyDataIdsGet ()
int -xmlSecKeyDataIdsInit () + +int + +xmlSecKeyDataIdsInit ()
void -xmlSecKeyDataIdsShutdown () + +void + +xmlSecKeyDataIdsShutdown ()
int -xmlSecKeyDataIdsRegisterDefault () + +int + +xmlSecKeyDataIdsRegisterDefault ()
int -xmlSecKeyDataIdsRegister () + +int + +xmlSecKeyDataIdsRegister ()
xmlSecKeyDataPtr -xmlSecKeyDataCreate () + +xmlSecKeyDataPtr + +xmlSecKeyDataCreate ()
xmlSecKeyDataPtr -xmlSecKeyDataDuplicate () + +xmlSecKeyDataPtr + +xmlSecKeyDataDuplicate ()
void -xmlSecKeyDataDestroy () + +void + +xmlSecKeyDataDestroy ()
int -xmlSecKeyDataGenerate () + +int + +xmlSecKeyDataGenerate ()
xmlSecKeyDataType -xmlSecKeyDataGetType () + +xmlSecKeyDataType + +xmlSecKeyDataGetType ()
xmlSecSize -xmlSecKeyDataGetSize () + +xmlSecSize + +xmlSecKeyDataGetSize ()
const xmlChar * -xmlSecKeyDataGetIdentifier () +const xmlChar * + +xmlSecKeyDataGetIdentifier ()
void -xmlSecKeyDataDebugDump () + +void + +xmlSecKeyDataDebugDump ()
void -xmlSecKeyDataDebugXmlDump () + +void + +xmlSecKeyDataDebugXmlDump ()
int -xmlSecKeyDataXmlRead () + +int + +xmlSecKeyDataXmlRead ()
int -xmlSecKeyDataXmlWrite () + +int + +xmlSecKeyDataXmlWrite ()
int -xmlSecKeyDataBinRead () + +int + +xmlSecKeyDataBinRead ()
int -xmlSecKeyDataBinWrite () + +int + +xmlSecKeyDataBinWrite ()
#define -xmlSecKeyDataGetName() +#define +xmlSecKeyDataGetName()
#define -xmlSecKeyDataIsValid() +#define +xmlSecKeyDataIsValid()
#define -xmlSecKeyDataCheckId() +#define +xmlSecKeyDataCheckId()
#define -xmlSecKeyDataCheckUsage() +#define +xmlSecKeyDataCheckUsage()
#define -xmlSecKeyDataCheckSize() +#define +xmlSecKeyDataCheckSize()
#definexmlSecKeyDataIdUnknown +int + +(*xmlSecKeyDataInitMethod) () +
+int + +(*xmlSecKeyDataDuplicateMethod) () +
int -(*xmlSecKeyDataInitMethod) () + +void + +(*xmlSecKeyDataFinalizeMethod) ()
int -(*xmlSecKeyDataDuplicateMethod) () + +int + +(*xmlSecKeyDataXmlReadMethod) ()
void -(*xmlSecKeyDataFinalizeMethod) () + +int + +(*xmlSecKeyDataXmlWriteMethod) ()
int -(*xmlSecKeyDataXmlReadMethod) () + +int + +(*xmlSecKeyDataBinReadMethod) ()
int -(*xmlSecKeyDataXmlWriteMethod) () + +int + +(*xmlSecKeyDataBinWriteMethod) ()
int -(*xmlSecKeyDataBinReadMethod) () + +int + +(*xmlSecKeyDataGenerateMethod) ()
int -(*xmlSecKeyDataBinWriteMethod) () + +xmlSecKeyDataType + +(*xmlSecKeyDataGetTypeMethod) ()
int -(*xmlSecKeyDataGenerateMethod) () + +xmlSecSize + +(*xmlSecKeyDataGetSizeMethod) ()
xmlSecKeyDataType -(*xmlSecKeyDataGetTypeMethod) () +const xmlChar * + +(*xmlSecKeyDataGetIdentifierMethod) ()
xmlSecSize -(*xmlSecKeyDataGetSizeMethod) () + +void + +(*xmlSecKeyDataDebugDumpMethod) ()
const xmlChar * -(*xmlSecKeyDataGetIdentifierMethod) () +#define +xmlSecKeyDataKlassGetName()
void -(*xmlSecKeyDataDebugDumpMethod) () + +xmlSecPtrListId + +xmlSecKeyDataListGetKlass ()
#define -xmlSecKeyDataKlassGetName() + +xmlSecPtrListId + +xmlSecKeyDataIdListGetKlass ()
xmlSecPtrListId -xmlSecKeyDataListGetKlass () + +int + +xmlSecKeyDataIdListFind ()
xmlSecPtrListId -xmlSecKeyDataIdListGetKlass () + +xmlSecKeyDataId + +xmlSecKeyDataIdListFindByNode ()
int -xmlSecKeyDataIdListFind () + +xmlSecKeyDataId + +xmlSecKeyDataIdListFindByHref ()
xmlSecKeyDataId -xmlSecKeyDataIdListFindByNode () + +xmlSecKeyDataId + +xmlSecKeyDataIdListFindByName ()
xmlSecKeyDataId -xmlSecKeyDataIdListFindByHref () + +void + +xmlSecKeyDataIdListDebugDump ()
xmlSecKeyDataId -xmlSecKeyDataIdListFindByName () + +void + +xmlSecKeyDataIdListDebugXmlDump ()
void -xmlSecKeyDataIdListDebugDump () + +int + +xmlSecKeyDataBinaryValueInitialize ()
void -xmlSecKeyDataIdListDebugXmlDump () + +int + +xmlSecKeyDataBinaryValueDuplicate ()
int -xmlSecKeyDataBinaryValueInitialize () + +void + +xmlSecKeyDataBinaryValueFinalize ()
int -xmlSecKeyDataBinaryValueDuplicate () + +int + +xmlSecKeyDataBinaryValueXmlRead ()
void -xmlSecKeyDataBinaryValueFinalize () + +int + +xmlSecKeyDataBinaryValueXmlWrite ()
int -xmlSecKeyDataBinaryValueXmlRead () + +int + +xmlSecKeyDataBinaryValueBinRead ()
int -xmlSecKeyDataBinaryValueXmlWrite () + +int + +xmlSecKeyDataBinaryValueBinWrite ()
int -xmlSecKeyDataBinaryValueBinRead () + +void + +xmlSecKeyDataBinaryValueDebugDump ()
int -xmlSecKeyDataBinaryValueBinWrite () + +void + +xmlSecKeyDataBinaryValueDebugXmlDump ()
void -xmlSecKeyDataBinaryValueDebugDump () + +xmlSecSize + +xmlSecKeyDataBinaryValueGetSize ()
void -xmlSecKeyDataBinaryValueDebugXmlDump () + +xmlSecBufferPtr + +xmlSecKeyDataBinaryValueGetBuffer ()
xmlSecSize -xmlSecKeyDataBinaryValueGetSize () + +int + +xmlSecKeyDataBinaryValueSetBuffer ()
xmlSecBufferPtr -xmlSecKeyDataBinaryValueGetBuffer () + +xmlSecKeyDataStorePtr + +xmlSecKeyDataStoreCreate ()
int -xmlSecKeyDataBinaryValueSetBuffer () + +void + +xmlSecKeyDataStoreDestroy ()
xmlSecKeyDataStorePtr -xmlSecKeyDataStoreCreate () +#define +xmlSecKeyDataStoreGetName()
void -xmlSecKeyDataStoreDestroy () +#define +xmlSecKeyDataStoreIsValid()
#define -xmlSecKeyDataStoreGetName() +#define +xmlSecKeyDataStoreCheckId()
#define -xmlSecKeyDataStoreIsValid() +#define +xmlSecKeyDataStoreCheckSize()
#define -xmlSecKeyDataStoreCheckId() + +int + +(*xmlSecKeyDataStoreInitializeMethod) ()
#define -xmlSecKeyDataStoreCheckSize() + +void + +(*xmlSecKeyDataStoreFinalizeMethod) ()
int -(*xmlSecKeyDataStoreInitializeMethod) () +#define +xmlSecKeyDataStoreKlassGetName()
void -(*xmlSecKeyDataStoreFinalizeMethod) () + +xmlSecPtrListId + +xmlSecKeyDataStorePtrListGetKlass ()
#define -xmlSecKeyDataStoreKlassGetName() + +void + +xmlSecImportSetPersistKey ()
xmlSecPtrListId -xmlSecKeyDataStorePtrListGetKlass () + +int + +xmlSecImportGetPersistKey ()
-

+
- -
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + -
typedefxmlSecKeyDataUsagetypedefxmlSecKeyDataUsage
#definexmlSecKeyDataUsageUnknown#definexmlSecKeyDataUsageUnknown
#definexmlSecKeyDataUsageKeyInfoNodeRead#definexmlSecKeyDataUsageKeyInfoNodeRead
#definexmlSecKeyDataUsageKeyInfoNodeWrite#definexmlSecKeyDataUsageKeyInfoNodeWrite
#definexmlSecKeyDataUsageKeyValueNodeRead#definexmlSecKeyDataUsageKeyValueNodeRead
#definexmlSecKeyDataUsageKeyValueNodeWrite#definexmlSecKeyDataUsageKeyValueNodeWrite
#definexmlSecKeyDataUsageRetrievalMethodNodeXml#definexmlSecKeyDataUsageRetrievalMethodNodeXml
#definexmlSecKeyDataUsageRetrievalMethodNodeBin#definexmlSecKeyDataUsageRetrievalMethodNodeBin
#definexmlSecKeyDataUsageAny#definexmlSecKeyDataUsageAny
#definexmlSecKeyDataUsageKeyInfoNode#definexmlSecKeyDataUsageKeyInfoNode
#definexmlSecKeyDataUsageKeyValueNode#definexmlSecKeyDataUsageKeyValueNode
#definexmlSecKeyDataUsageRetrievalMethodNode#definexmlSecKeyDataUsageRetrievalMethodNode
typedefxmlSecKeyDataTypetypedefxmlSecKeyDataType
#definexmlSecKeyDataTypeUnknown#definexmlSecKeyDataTypeUnknown
#definexmlSecKeyDataTypeNone#definexmlSecKeyDataTypeNone
#definexmlSecKeyDataTypePublic#definexmlSecKeyDataTypePublic
#definexmlSecKeyDataTypePrivate#definexmlSecKeyDataTypePrivate
#definexmlSecKeyDataTypeSymmetric#definexmlSecKeyDataTypeSymmetric
#definexmlSecKeyDataTypeSession#definexmlSecKeyDataTypeSession
#definexmlSecKeyDataTypePermanent#definexmlSecKeyDataTypePermanent
#definexmlSecKeyDataTypeTrusted#definexmlSecKeyDataTypeTrusted
#definexmlSecKeyDataTypeAny#definexmlSecKeyDataTypeAny
enumxmlSecKeyDataFormatenumxmlSecKeyDataFormat
structxmlSecKeyDatastructxmlSecKeyData
structxmlSecKeyDataKlass#definexmlSecKeyDataIdUnknown
#definexmlSecKeyDataListIdstructxmlSecKeyDataKlass
#definexmlSecKeyDataIdListId#definexmlSecKeyDataListId
#definexmlSecKeyDataBinarySize#definexmlSecKeyDataIdListId
structxmlSecKeyDataStore#definexmlSecKeyDataBinarySize
#definexmlSecKeyDataStoreIdUnknownstructxmlSecKeyDataStore
structxmlSecKeyDataStoreKlass#definexmlSecKeyDataStoreIdUnknown
#definexmlSecKeyDataStorePtrListIdstructxmlSecKeyDataStoreKlass
#definexmlSecKeyDataStorePtrListId
-

+
+
+

Description

+

-
-

Description

-

Crypto key data object definition.

-
-
-

Functions

-
-

xmlSecKeyDataIdsGet ()

-
xmlSecPtrListPtr
-xmlSecKeyDataIdsGet (void);
+
+

Functions

+
+

xmlSecKeyDataIdsGet ()

+
xmlSecPtrListPtr
+xmlSecKeyDataIdsGet (void);

Gets global registered key data klasses list.

-
-

Returns

+
+

Returns

the pointer to list of all registered key data klasses.


-
-

xmlSecKeyDataIdsInit ()

-
int
-xmlSecKeyDataIdsInit (void);
+
+

xmlSecKeyDataIdsInit ()

+
int
+xmlSecKeyDataIdsInit (void);

Initializes the key data klasses. This function is called from the -xmlSecInit function and the application should not call it directly.

-
-

Returns

+xmlSecInit function and the application should not call it directly.

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataIdsShutdown ()

-
void
-xmlSecKeyDataIdsShutdown (void);
+
+

xmlSecKeyDataIdsShutdown ()

+
void
+xmlSecKeyDataIdsShutdown (void);

Shuts down the keys data klasses. This function is called from the -xmlSecShutdown function and the application should not call it directly.

+xmlSecShutdown function and the application should not call it directly.


-
-

xmlSecKeyDataIdsRegisterDefault ()

-
int
-xmlSecKeyDataIdsRegisterDefault (void);
+
+

xmlSecKeyDataIdsRegisterDefault ()

+
int
+xmlSecKeyDataIdsRegisterDefault (void);

Registers default (implemented by XML Security Library) -key data klasses: <dsig:KeyName/> element processing klass, -<dsig:KeyValue/> element processing klass, ...

-
-

Returns

+key data klasses: <dsig:KeyName/> element processing klass,

+<dsig:KeyValue/> element processing klass, ... +
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataIdsRegister ()

-
int
-xmlSecKeyDataIdsRegister (xmlSecKeyDataId id);
-

Registers id +

+

xmlSecKeyDataIdsRegister ()

+
int
+xmlSecKeyDataIdsRegister (xmlSecKeyDataId id);
+

Registers id in the global list of key data klasses.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

id

the key data klass.

id

the key data klass.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataCreate ()

-
xmlSecKeyDataPtr
-xmlSecKeyDataCreate (xmlSecKeyDataId id);
-

Allocates and initializes new key data of the specified type id +

+

xmlSecKeyDataCreate ()

+
xmlSecKeyDataPtr
+xmlSecKeyDataCreate (xmlSecKeyDataId id);
+

Allocates and initializes new key data of the specified type id . Caller is responsible for destroying returned object with -xmlSecKeyDataDestroy function.

-
-

Parameters

-
-

- +xmlSecKeyDataDestroy function.

+
+

Parameters

+
++ - - - + + + -

id

the data id.

id

the data id.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to newly allocated key data structure or NULL if an error occurs.


-
-

xmlSecKeyDataDuplicate ()

-
xmlSecKeyDataPtr
-xmlSecKeyDataDuplicate (xmlSecKeyDataPtr data);
-

Creates a duplicate of the given data +

+

xmlSecKeyDataDuplicate ()

+
xmlSecKeyDataPtr
+xmlSecKeyDataDuplicate (xmlSecKeyDataPtr data);
+

Creates a duplicate of the given data . Caller is responsible for -destroying returned object with xmlSecKeyDataDestroy function.

-
-

Parameters

-
-

- +destroying returned object with xmlSecKeyDataDestroy function.

+
+

Parameters

+
++ - - - + + + -

data

the pointer to the key data.

data

the pointer to the key data.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to newly allocated key data structure or NULL if an error occurs.


-
-

xmlSecKeyDataDestroy ()

-
void
-xmlSecKeyDataDestroy (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataDestroy ()

+
void
+xmlSecKeyDataDestroy (xmlSecKeyDataPtr data);

Destroys the data and frees all allocated memory.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to the key data.

data

the pointer to the key data.

 
-

-
+

-
-

xmlSecKeyDataGenerate ()

-
int
-xmlSecKeyDataGenerate (xmlSecKeyDataPtr data,
-                       xmlSecSize sizeBits,
-                       xmlSecKeyDataType type);
+
+

xmlSecKeyDataGenerate ()

+
int
+xmlSecKeyDataGenerate (xmlSecKeyDataPtr data,
+                       xmlSecSize sizeBits,
+                       xmlSecKeyDataType type);

Generates new key data of given size and type.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 

sizeBits

the desired key data size (in bits).

sizeBits

the desired key data size (in bits).

 

type

the desired key data type.

type

the desired key data type.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataGetType ()

-
xmlSecKeyDataType
-xmlSecKeyDataGetType (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetType ()

+
xmlSecKeyDataType
+xmlSecKeyDataGetType (xmlSecKeyDataPtr data);

Gets key data type.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+
-
-

Returns

+
+

Returns

key data type.


-
-

xmlSecKeyDataGetSize ()

-
xmlSecSize
-xmlSecKeyDataGetSize (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetSize ()

+
xmlSecSize
+xmlSecKeyDataGetSize (xmlSecKeyDataPtr data);

Gets key data size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

+
-
-
-

Returns

+
+

Returns

key data size (in bits).


-
-

xmlSecKeyDataGetIdentifier ()

-
const xmlChar *
-xmlSecKeyDataGetIdentifier (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetIdentifier ()

+
const xmlChar *
+xmlSecKeyDataGetIdentifier (xmlSecKeyDataPtr data);

Gets key data identifier string.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+
-
-

Returns

+
+

Returns

key data id string.


-
-

xmlSecKeyDataDebugDump ()

-
void
-xmlSecKeyDataDebugDump (xmlSecKeyDataPtr data,
-                        FILE *output);
+
+

xmlSecKeyDataDebugDump ()

+
void
+xmlSecKeyDataDebugDump (xmlSecKeyDataPtr data,
+                        FILE *output);

Prints key data debug info.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataDebugXmlDump ()

-
void
-xmlSecKeyDataDebugXmlDump (xmlSecKeyDataPtr data,
-                           FILE *output);
+
+

xmlSecKeyDataDebugXmlDump ()

+
void
+xmlSecKeyDataDebugXmlDump (xmlSecKeyDataPtr data,
+                           FILE *output);

Prints key data debug info in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataXmlRead ()

-
int
-xmlSecKeyDataXmlRead (xmlSecKeyDataId id,
-                      xmlSecKeyPtr key,
-                      xmlNodePtr node,
-                      xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads the key data of klass id - from XML node - and adds them to key +

+

xmlSecKeyDataXmlRead ()

+
int
+xmlSecKeyDataXmlRead (xmlSecKeyDataId id,
+                      xmlSecKeyPtr key,
+                      xmlNodePtr node,
+                      xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads the key data of klass id + from XML node + and adds them to key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the destination key.

key

the destination key.

 

node

the pointer to an XML node.

node

the pointer to an XML node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataXmlWrite ()

-
int
-xmlSecKeyDataXmlWrite (xmlSecKeyDataId id,
-                       xmlSecKeyPtr key,
-                       xmlNodePtr node,
-                       xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Writes the key data of klass id - from key - to an XML node +

+

xmlSecKeyDataXmlWrite ()

+
int
+xmlSecKeyDataXmlWrite (xmlSecKeyDataId id,
+                       xmlSecKeyPtr key,
+                       xmlNodePtr node,
+                       xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Writes the key data of klass id + from key + to an XML node .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the source key.

key

the source key.

 

node

the pointer to an XML node.

node

the pointer to an XML node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinRead ()

-
int
-xmlSecKeyDataBinRead (xmlSecKeyDataId id,
-                      xmlSecKeyPtr key,
-                      const xmlSecByte *buf,
-                      xmlSecSize bufSize,
-                      xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads the key data of klass id - from binary buffer buf - to key +

+

xmlSecKeyDataBinRead ()

+
int
+xmlSecKeyDataBinRead (xmlSecKeyDataId id,
+                      xmlSecKeyPtr key,
+                      const xmlSecByte *buf,
+                      xmlSecSize bufSize,
+                      xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads the key data of klass id + from binary buffer buf + to key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the destination key.

key

the destination key.

 

buf

the input binary buffer.

buf

the input binary buffer.

 

bufSize

the input buffer size.

bufSize

the input buffer size.

 

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataBinWrite ()

-
int
-xmlSecKeyDataBinWrite (xmlSecKeyDataId id,
-                       xmlSecKeyPtr key,
-                       xmlSecByte **buf,
-                       xmlSecSize *bufSize,
-                       xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Writes the key data of klass id - from the key - to a binary buffer buf +

+

xmlSecKeyDataBinWrite ()

+
int
+xmlSecKeyDataBinWrite (xmlSecKeyDataId id,
+                       xmlSecKeyPtr key,
+                       xmlSecByte **buf,
+                       xmlSecSize *bufSize,
+                       xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Writes the key data of klass id + from the key + to a binary buffer buf .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the source key.

key

the source key.

 

buf

the output binary buffer.

buf

the output binary buffer.

 

bufSize

the output buffer size.

bufSize

the output buffer size.

 

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataGetName()

-
#define             xmlSecKeyDataGetName(data)
+
+

xmlSecKeyDataGetName()

+
#define             xmlSecKeyDataGetName(data)

Macro. Returns the key data name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+

-
-

xmlSecKeyDataIsValid()

-
#define             xmlSecKeyDataIsValid(data)
-

Macro. Returns 1 if data - is not NULL and data->id +

+

xmlSecKeyDataIsValid()

+
#define             xmlSecKeyDataIsValid(data)
+

Macro. Returns 1 if data + is not NULL and data->id is not NULL or 0 otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to data.

data

the pointer to data.

 
-

-
+

-
-

xmlSecKeyDataCheckId()

-
#define             xmlSecKeyDataCheckId(data, dataId)
-

Macro. Returns 1 if data - is valid and data -'s id is equal to dataId +

+

xmlSecKeyDataCheckId()

+
#define             xmlSecKeyDataCheckId(data, dataId)
+

Macro. Returns 1 if data + is valid and data +'s id is equal to dataId .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to data.

data

the pointer to data.

 

dataId

the data Id.

dataId

the data Id.

 
-

-
+

-
-

xmlSecKeyDataCheckUsage()

-
#define             xmlSecKeyDataCheckUsage(data, usg)
-

Macro. Returns 1 if data - is valid and could be used for usg +

+

xmlSecKeyDataCheckUsage()

+
#define             xmlSecKeyDataCheckUsage(data, usg)
+

Macro. Returns 1 if data + is valid and could be used for usg .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to data.

data

the pointer to data.

 

usg

the data usage.

usg

the data usage.

 
-

-
+

-
-

xmlSecKeyDataCheckSize()

-
#define             xmlSecKeyDataCheckSize(data, size)
-

Macro. Returns 1 if data - is valid and data -'s object has at least size +

+

xmlSecKeyDataCheckSize()

+
#define             xmlSecKeyDataCheckSize(data, size)
+

Macro. Returns 1 if data + is valid and data +'s object has at least size bytes.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to data.

data

the pointer to data.

 

size

the expected size.

size

the expected size.

 
-

-
+

-
-

xmlSecKeyDataIdUnknown

-
#define xmlSecKeyDataIdUnknown                  ((xmlSecKeyDataId)NULL)
-

The "unknown" id.

-
-
-
-

xmlSecKeyDataInitMethod ()

-
int
-(*xmlSecKeyDataInitMethod) (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataInitMethod ()

+
int
+(*xmlSecKeyDataInitMethod) (xmlSecKeyDataPtr data);

Key data specific initialization method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataDuplicateMethod ()

-
int
-(*xmlSecKeyDataDuplicateMethod) (xmlSecKeyDataPtr dst,
-                                 xmlSecKeyDataPtr src);
+
+

xmlSecKeyDataDuplicateMethod ()

+
int
+(*xmlSecKeyDataDuplicateMethod) (xmlSecKeyDataPtr dst,
+                                 xmlSecKeyDataPtr src);

Key data specific duplication (copy) method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination key data.

dst

the pointer to destination key data.

 

src

the poiniter to source key data.

src

the pointer to source key data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataFinalizeMethod ()

-
void
-(*xmlSecKeyDataFinalizeMethod) (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataFinalizeMethod ()

+
void
+(*xmlSecKeyDataFinalizeMethod) (xmlSecKeyDataPtr data);

Key data specific finalization method. All the objects and resources allocated by the key data object must be freed inside this method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the data.

data

the data.

 
-

-
+

-
-

xmlSecKeyDataXmlReadMethod ()

-
int
-(*xmlSecKeyDataXmlReadMethod) (xmlSecKeyDataId id,
-                               xmlSecKeyPtr key,
-                               xmlNodePtr node,
-                               xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyDataXmlReadMethod ()

+
int
+(*xmlSecKeyDataXmlReadMethod) (xmlSecKeyDataId id,
+                               xmlSecKeyPtr key,
+                               xmlNodePtr node,
+                               xmlSecKeyInfoCtxPtr keyInfoCtx);

Key data specific method for reading XML node.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data id.

id

the data id.

 

key

the key.

key

the key.

 

node

the pointer to data's value XML node.

node

the pointer to data's value XML node.

 

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataXmlWriteMethod ()

-
int
-(*xmlSecKeyDataXmlWriteMethod) (xmlSecKeyDataId id,
-                                xmlSecKeyPtr key,
-                                xmlNodePtr node,
-                                xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyDataXmlWriteMethod ()

+
int
+(*xmlSecKeyDataXmlWriteMethod) (xmlSecKeyDataId id,
+                                xmlSecKeyPtr key,
+                                xmlNodePtr node,
+                                xmlSecKeyInfoCtxPtr keyInfoCtx);

Key data specific method for writing XML node.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data id.

id

the data id.

 

key

the key.

key

the key.

 

node

the pointer to data's value XML node.

node

the pointer to data's value XML node.

 

keyInfoCtx

the <dsig:KeyInfo> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataBinReadMethod ()

-
int
-(*xmlSecKeyDataBinReadMethod) (xmlSecKeyDataId id,
-                               xmlSecKeyPtr key,
-                               const xmlSecByte *buf,
-                               xmlSecSize bufSize,
-                               xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyDataBinReadMethod ()

+
int
+(*xmlSecKeyDataBinReadMethod) (xmlSecKeyDataId id,
+                               xmlSecKeyPtr key,
+                               const xmlSecByte *buf,
+                               xmlSecSize bufSize,
+                               xmlSecKeyInfoCtxPtr keyInfoCtx);

Key data specific method for reading binary buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data id.

id

the data id.

 

key

the key.

key

the key.

 

buf

the input buffer.

buf

the input buffer.

 

bufSize

the buffer size.

bufSize

the buffer size.

 

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataBinWriteMethod ()

-
int
-(*xmlSecKeyDataBinWriteMethod) (xmlSecKeyDataId id,
-                                xmlSecKeyPtr key,
-                                xmlSecByte **buf,
-                                xmlSecSize *bufSize,
-                                xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyDataBinWriteMethod ()

+
int
+(*xmlSecKeyDataBinWriteMethod) (xmlSecKeyDataId id,
+                                xmlSecKeyPtr key,
+                                xmlSecByte **buf,
+                                xmlSecSize *bufSize,
+                                xmlSecKeyInfoCtxPtr keyInfoCtx);

Key data specific method for reading binary buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data id.

id

the data id.

 

key

the key.

key

the key.

 

buf

the output buffer.

buf

the output buffer.

 

bufSize

the buffer size.

bufSize

the buffer size.

 

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

keyInfoCtx

the <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataGenerateMethod ()

-
int
-(*xmlSecKeyDataGenerateMethod) (xmlSecKeyDataPtr data,
-                                xmlSecSize sizeBits,
-                                xmlSecKeyDataType type);
+
+

xmlSecKeyDataGenerateMethod ()

+
int
+(*xmlSecKeyDataGenerateMethod) (xmlSecKeyDataPtr data,
+                                xmlSecSize sizeBits,
+                                xmlSecKeyDataType type);

Key data specific method for generating new key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 

sizeBits

the key data specific size.

sizeBits

the key data specific size.

 

type

the required key type (session/permanent, etc.)

type

the required key type (session/permanent, etc.)

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataGetTypeMethod ()

-
xmlSecKeyDataType
-(*xmlSecKeyDataGetTypeMethod) (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetTypeMethod ()

+
xmlSecKeyDataType
+(*xmlSecKeyDataGetTypeMethod) (xmlSecKeyDataPtr data);

Key data specific method to get the key type.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the data.

data

the data.

 
-

+
-
-
-

Returns

+
+

Returns

the key type.


-
-

xmlSecKeyDataGetSizeMethod ()

-
xmlSecSize
-(*xmlSecKeyDataGetSizeMethod) (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetSizeMethod ()

+
xmlSecSize
+(*xmlSecKeyDataGetSizeMethod) (xmlSecKeyDataPtr data);

Key data specific method to get the key size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

-
+
-
-

Returns

+
+

Returns

the key size in bits.


-
-

xmlSecKeyDataGetIdentifierMethod ()

-
const xmlChar *
-(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataGetIdentifierMethod ()

+
const xmlChar *
+(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);

Key data specific method to get the key data identifier string (for example, X509 data identifier is the subject of the verified cert).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to key data.

data

the pointer to key data.

 
-

+
-
-
-

Returns

+
+

Returns

the identifier string or NULL if an error occurs.


-
-

xmlSecKeyDataDebugDumpMethod ()

-
void
-(*xmlSecKeyDataDebugDumpMethod) (xmlSecKeyDataPtr data,
-                                 FILE *output);
+
+

xmlSecKeyDataDebugDumpMethod ()

+
void
+(*xmlSecKeyDataDebugDumpMethod) (xmlSecKeyDataPtr data,
+                                 FILE *output);

Key data specific method for printing debug info.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the data.

data

the data.

 

output

the FILE to print debug info (should be open for writing).

output

the FILE to print debug info (should be open for writing).

 
-

-
+

-
-

xmlSecKeyDataKlassGetName()

-
#define             xmlSecKeyDataKlassGetName(klass)
+
+

xmlSecKeyDataKlassGetName()

+
#define             xmlSecKeyDataKlassGetName(klass)

Macro. Returns data klass name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

klass

the data klass.

klass

the data klass.

 
-

-
+

-
-

xmlSecKeyDataListGetKlass ()

-
xmlSecPtrListId
-xmlSecKeyDataListGetKlass (void);
+
+

xmlSecKeyDataListGetKlass ()

+
xmlSecPtrListId
+xmlSecKeyDataListGetKlass (void);

The key data list klass.

-
-

Returns

+
+

Returns

pointer to the key data list klass.


-
-

xmlSecKeyDataIdListGetKlass ()

-
xmlSecPtrListId
-xmlSecKeyDataIdListGetKlass (void);
+
+

xmlSecKeyDataIdListGetKlass ()

+
xmlSecPtrListId
+xmlSecKeyDataIdListGetKlass (void);

The key data id list klass.

-
-

Returns

+
+

Returns

pointer to the key data id list klass.


-
-

xmlSecKeyDataIdListFind ()

-
int
-xmlSecKeyDataIdListFind (xmlSecPtrListPtr list,
-                         xmlSecKeyDataId dataId);
-

Lookups dataId - in list +

+

xmlSecKeyDataIdListFind ()

+
int
+xmlSecKeyDataIdListFind (xmlSecPtrListPtr list,
+                         xmlSecKeyDataId dataId);
+

Lookups dataId + in list .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

dataId

the key data klass.

dataId

the key data klass.

 
-

+
-
-
-

Returns

-

1 if dataId -is found in the list +

+

Returns

+

1 if dataId +is found in the list , 0 if not and a negative value if an error occurs.


-
-

xmlSecKeyDataIdListFindByNode ()

-
xmlSecKeyDataId
-xmlSecKeyDataIdListFindByNode (xmlSecPtrListPtr list,
-                               const xmlChar *nodeName,
-                               const xmlChar *nodeNs,
-                               xmlSecKeyDataUsage usage);
-

Lookups data klass in the list with given nodeName -, nodeNs +

+

xmlSecKeyDataIdListFindByNode ()

+
xmlSecKeyDataId
+xmlSecKeyDataIdListFindByNode (xmlSecPtrListPtr list,
+                               const xmlChar *nodeName,
+                               const xmlChar *nodeNs,
+                               xmlSecKeyDataUsage usage);
+

Lookups data klass in the list with given nodeName +, nodeNs and -usage - in the list +usage + in the list .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

nodeName

the desired key data klass XML node name.

nodeName

the desired key data klass XML node name.

 

nodeNs

the desired key data klass XML node namespace.

nodeNs

the desired key data klass XML node namespace.

 

usage

the desired key data usage.

usage

the desired key data usage.

 
-

-
+
-
-

Returns

+
+

Returns

key data klass is found and NULL otherwise.


-
-

xmlSecKeyDataIdListFindByHref ()

-
xmlSecKeyDataId
-xmlSecKeyDataIdListFindByHref (xmlSecPtrListPtr list,
-                               const xmlChar *href,
-                               xmlSecKeyDataUsage usage);
-

Lookups data klass in the list with given href - and usage - in list +

+

xmlSecKeyDataIdListFindByHref ()

+
xmlSecKeyDataId
+xmlSecKeyDataIdListFindByHref (xmlSecPtrListPtr list,
+                               const xmlChar *href,
+                               xmlSecKeyDataUsage usage);
+

Lookups data klass in the list with given href + and usage + in list .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

href

the desired key data klass href.

href

the desired key data klass href.

 

usage

the desired key data usage.

usage

the desired key data usage.

 
-

+
-
-
-

Returns

+
+

Returns

key data klass is found and NULL otherwise.


-
-

xmlSecKeyDataIdListFindByName ()

-
xmlSecKeyDataId
-xmlSecKeyDataIdListFindByName (xmlSecPtrListPtr list,
-                               const xmlChar *name,
-                               xmlSecKeyDataUsage usage);
-

Lookups data klass in the list with given name - and usage - in list +

+

xmlSecKeyDataIdListFindByName ()

+
xmlSecKeyDataId
+xmlSecKeyDataIdListFindByName (xmlSecPtrListPtr list,
+                               const xmlChar *name,
+                               xmlSecKeyDataUsage usage);
+

Lookups data klass in the list with given name + and usage + in list .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

name

the desired key data klass name.

name

the desired key data klass name.

 

usage

the desired key data usage.

usage

the desired key data usage.

 
-

+
-
-
-

Returns

+
+

Returns

key data klass is found and NULL otherwise.


-
-

xmlSecKeyDataIdListDebugDump ()

-
void
-xmlSecKeyDataIdListDebugDump (xmlSecPtrListPtr list,
-                              FILE *output);
-

Prints binary key data debug information to output +

+

xmlSecKeyDataIdListDebugDump ()

+
void
+xmlSecKeyDataIdListDebugDump (xmlSecPtrListPtr list,
+                              FILE *output);
+

Prints binary key data debug information to output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataIdListDebugXmlDump ()

-
void
-xmlSecKeyDataIdListDebugXmlDump (xmlSecPtrListPtr list,
-                                 FILE *output);
-

Prints binary key data debug information to output +

+

xmlSecKeyDataIdListDebugXmlDump ()

+
void
+xmlSecKeyDataIdListDebugXmlDump (xmlSecPtrListPtr list,
+                                 FILE *output);
+

Prints binary key data debug information to output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to key data ids list.

list

the pointer to key data ids list.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataBinaryValueInitialize ()

-
int
-xmlSecKeyDataBinaryValueInitialize (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataBinaryValueInitialize ()

+
int
+xmlSecKeyDataBinaryValueInitialize (xmlSecKeyDataPtr data);

Initializes key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueDuplicate ()

-
int
-xmlSecKeyDataBinaryValueDuplicate (xmlSecKeyDataPtr dst,
-                                   xmlSecKeyDataPtr src);
-

Copies binary key data from src - to dst +

+

xmlSecKeyDataBinaryValueDuplicate ()

+
int
+xmlSecKeyDataBinaryValueDuplicate (xmlSecKeyDataPtr dst,
+                                   xmlSecKeyDataPtr src);
+

Copies binary key data from src + to dst .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination binary key data.

dst

the pointer to destination binary key data.

 

src

the pointer to source binary key data.

src

the pointer to source binary key data.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueFinalize ()

-
void
-xmlSecKeyDataBinaryValueFinalize (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataBinaryValueFinalize ()

+
void
+xmlSecKeyDataBinaryValueFinalize (xmlSecKeyDataPtr data);

Cleans up binary key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 
-

-
+

-
-

xmlSecKeyDataBinaryValueXmlRead ()

-
int
-xmlSecKeyDataBinaryValueXmlRead (xmlSecKeyDataId id,
-                                 xmlSecKeyPtr key,
-                                 xmlNodePtr node,
-                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads binary key data from node - to the key by base64 decoding the node +

+

xmlSecKeyDataBinaryValueXmlRead ()

+
int
+xmlSecKeyDataBinaryValueXmlRead (xmlSecKeyDataId id,
+                                 xmlSecKeyPtr key,
+                                 xmlNodePtr node,
+                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads binary key data from node + to the key by base64 decoding the node content.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the pointer to destination key.

key

the pointer to destination key.

 

node

the pointer to an XML node.

node

the pointer to an XML node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueXmlWrite ()

-
int
-xmlSecKeyDataBinaryValueXmlWrite (xmlSecKeyDataId id,
-                                  xmlSecKeyPtr key,
-                                  xmlNodePtr node,
-                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Base64 encodes binary key data of klass id - from the key +

+

xmlSecKeyDataBinaryValueXmlWrite ()

+
int
+xmlSecKeyDataBinaryValueXmlWrite (xmlSecKeyDataId id,
+                                  xmlSecKeyPtr key,
+                                  xmlNodePtr node,
+                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Base64 encodes binary key data of klass id + from the key and -sets to the node +sets to the node content.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the pointer to source key.

key

the pointer to source key.

 

node

the pointer to an XML node.

node

the pointer to an XML node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueBinRead ()

-
int
-xmlSecKeyDataBinaryValueBinRead (xmlSecKeyDataId id,
-                                 xmlSecKeyPtr key,
-                                 const xmlSecByte *buf,
-                                 xmlSecSize bufSize,
-                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads binary key data of the klass id - from buf - to the key +

+

xmlSecKeyDataBinaryValueBinRead ()

+
int
+xmlSecKeyDataBinaryValueBinRead (xmlSecKeyDataId id,
+                                 xmlSecKeyPtr key,
+                                 const xmlSecByte *buf,
+                                 xmlSecSize bufSize,
+                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads binary key data of the klass id + from buf + to the key .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the pointer to destination key.

key

the pointer to destination key.

 

buf

the source binary buffer.

buf

the source binary buffer.

 

bufSize

the source binary buffer size.

bufSize

the source binary buffer size.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueBinWrite ()

-
int
-xmlSecKeyDataBinaryValueBinWrite (xmlSecKeyDataId id,
-                                  xmlSecKeyPtr key,
-                                  xmlSecByte **buf,
-                                  xmlSecSize *bufSize,
-                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Writes binary key data of klass id - from the key - to buf +

+

xmlSecKeyDataBinaryValueBinWrite ()

+
int
+xmlSecKeyDataBinaryValueBinWrite (xmlSecKeyDataId id,
+                                  xmlSecKeyPtr key,
+                                  xmlSecByte **buf,
+                                  xmlSecSize *bufSize,
+                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Writes binary key data of klass id + from the key + to buf .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

id

the data klass.

id

the data klass.

 

key

the pointer to source key.

key

the pointer to source key.

 

buf

the destination binary buffer.

buf

the destination binary buffer.

 

bufSize

the destination binary buffer size.

bufSize

the destination binary buffer size.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataBinaryValueDebugDump ()

-
void
-xmlSecKeyDataBinaryValueDebugDump (xmlSecKeyDataPtr data,
-                                   FILE *output);
-

Prints binary key data debug information to output +

+

xmlSecKeyDataBinaryValueDebugDump ()

+
void
+xmlSecKeyDataBinaryValueDebugDump (xmlSecKeyDataPtr data,
+                                   FILE *output);
+

Prints binary key data debug information to output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataBinaryValueDebugXmlDump ()

-
void
-xmlSecKeyDataBinaryValueDebugXmlDump (xmlSecKeyDataPtr data,
-                                      FILE *output);
-

Prints binary key data debug information to output +

+

xmlSecKeyDataBinaryValueDebugXmlDump ()

+
void
+xmlSecKeyDataBinaryValueDebugXmlDump (xmlSecKeyDataPtr data,
+                                      FILE *output);
+

Prints binary key data debug information to output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecKeyDataBinaryValueGetSize ()

-
xmlSecSize
-xmlSecKeyDataBinaryValueGetSize (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataBinaryValueGetSize ()

+
xmlSecSize
+xmlSecKeyDataBinaryValueGetSize (xmlSecKeyDataPtr data);

Gets the binary key data size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 
-

-
+
-
-

Returns

+
+

Returns

binary key data size in bits.


-
-

xmlSecKeyDataBinaryValueGetBuffer ()

-
xmlSecBufferPtr
-xmlSecKeyDataBinaryValueGetBuffer (xmlSecKeyDataPtr data);
+
+

xmlSecKeyDataBinaryValueGetBuffer ()

+
xmlSecBufferPtr
+xmlSecKeyDataBinaryValueGetBuffer (xmlSecKeyDataPtr data);

Gets the binary key data buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to binary key data buffer.


-
-

xmlSecKeyDataBinaryValueSetBuffer ()

-
int
-xmlSecKeyDataBinaryValueSetBuffer (xmlSecKeyDataPtr data,
-                                   const xmlSecByte *buf,
-                                   xmlSecSize bufSize);
-

Sets the value of data - to buf +

+

xmlSecKeyDataBinaryValueSetBuffer ()

+
int
+xmlSecKeyDataBinaryValueSetBuffer (xmlSecKeyDataPtr data,
+                                   const xmlSecByte *buf,
+                                   xmlSecSize bufSize);
+

Sets the value of data + to buf .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to binary key data.

data

the pointer to binary key data.

 

buf

the pointer to binary buffer.

buf

the pointer to binary buffer.

 

bufSize

the binary buffer size.

bufSize

the binary buffer size.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecKeyDataStoreCreate ()

-
xmlSecKeyDataStorePtr
-xmlSecKeyDataStoreCreate (xmlSecKeyDataStoreId id);
-

Creates new key data store of the specified klass id +

+

xmlSecKeyDataStoreCreate ()

+
xmlSecKeyDataStorePtr
+xmlSecKeyDataStoreCreate (xmlSecKeyDataStoreId id);
+

Creates new key data store of the specified klass id . Caller is responsible -for freeing returned object with xmlSecKeyDataStoreDestroy function.

-
-

Parameters

-
-

- +for freeing returned object with xmlSecKeyDataStoreDestroy function.

+
+

Parameters

+
++ - - - + + + -

id

the store id.

id

the store id.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to newly allocated key data store structure or NULL if an error occurs.


-
-

xmlSecKeyDataStoreDestroy ()

-
void
-xmlSecKeyDataStoreDestroy (xmlSecKeyDataStorePtr store);
-

Destroys the key data store created with xmlSecKeyDataStoreCreate +

+

xmlSecKeyDataStoreDestroy ()

+
void
+xmlSecKeyDataStoreDestroy (xmlSecKeyDataStorePtr store);
+

Destroys the key data store created with xmlSecKeyDataStoreCreate function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to the key data store..

store

the pointer to the key data store..

 
-

-
+

-
-

xmlSecKeyDataStoreGetName()

-
#define             xmlSecKeyDataStoreGetName(store)
+
+

xmlSecKeyDataStoreGetName()

+
#define             xmlSecKeyDataStoreGetName(store)

Macro. Returns key data store name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to store.

store

the pointer to store.

 
-

-
+

-
-

xmlSecKeyDataStoreIsValid()

-
#define             xmlSecKeyDataStoreIsValid(store)
-

Macro. Returns 1 if store - is not NULL and store->id +

+

xmlSecKeyDataStoreIsValid()

+
#define             xmlSecKeyDataStoreIsValid(store)
+

Macro. Returns 1 if store + is not NULL and store->id is not NULL or 0 otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to store.

store

the pointer to store.

 
-

-
+

-
-

xmlSecKeyDataStoreCheckId()

-
#define             xmlSecKeyDataStoreCheckId(store, storeId)
-

Macro. Returns 1 if store - is valid and store -'s id is equal to storeId +

+

xmlSecKeyDataStoreCheckId()

+
#define             xmlSecKeyDataStoreCheckId(store, storeId)
+

Macro. Returns 1 if store + is valid and store +'s id is equal to storeId .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to store.

store

the pointer to store.

 

storeId

the store Id.

storeId

the store Id.

 
-

-
+

-
-

xmlSecKeyDataStoreCheckSize()

-
#define             xmlSecKeyDataStoreCheckSize(store, size)
-

Macro. Returns 1 if data - is valid and stores -'s object has at least size +

+

xmlSecKeyDataStoreCheckSize()

+
#define             xmlSecKeyDataStoreCheckSize(store, size)
+

Macro. Returns 1 if data + is valid and stores +'s object has at least size bytes.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to store.

store

the pointer to store.

 

size

the expected size.

size

the expected size.

 
-

-
+

-
-

xmlSecKeyDataStoreInitializeMethod ()

-
int
-(*xmlSecKeyDataStoreInitializeMethod) (xmlSecKeyDataStorePtr store);
+
+

xmlSecKeyDataStoreInitializeMethod ()

+
int
+(*xmlSecKeyDataStoreInitializeMethod) (xmlSecKeyDataStorePtr store);

Key data store specific initialization method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the data store.

store

the data store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyDataStoreFinalizeMethod ()

-
void
-(*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);
+
+

xmlSecKeyDataStoreFinalizeMethod ()

+
void
+(*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);

Key data store specific finalization (destroy) method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the data store.

store

the data store.

 
-

-
+

-
-

xmlSecKeyDataStoreKlassGetName()

-
#define             xmlSecKeyDataStoreKlassGetName(klass)
+
+

xmlSecKeyDataStoreKlassGetName()

+
#define             xmlSecKeyDataStoreKlassGetName(klass)

Macro. Returns store klass name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

klass

the pointer to store klass.

klass

the pointer to store klass.

 
-

-
+

-
-

xmlSecKeyDataStorePtrListGetKlass ()

-
xmlSecPtrListId
-xmlSecKeyDataStorePtrListGetKlass (void);
+
+

xmlSecKeyDataStorePtrListGetKlass ()

+
xmlSecPtrListId
+xmlSecKeyDataStorePtrListGetKlass (void);

Key data stores list.

-
-

Returns

+
+

Returns

key data stores list klass.

+
+
+

xmlSecImportSetPersistKey ()

+
void
+xmlSecImportSetPersistKey (void);
+
+
+
+

xmlSecImportGetPersistKey ()

+
int
+xmlSecImportGetPersistKey (void);
+
-
-

Types and Values

-
-

xmlSecKeyDataUsage

-
typedef unsigned int                                    xmlSecKeyDataUsage;
+
+

Types and Values

+
+

xmlSecKeyDataUsage

+
typedef unsigned int                                    xmlSecKeyDataUsage;
+

The bits mask that determines possible keys data usage.


-
-

xmlSecKeyDataUsageUnknown

-
#define xmlSecKeyDataUsageUnknown                       0x00000
+
+

xmlSecKeyDataUsageUnknown

+
#define xmlSecKeyDataUsageUnknown                       0x00000
+

The key data usage is unknown.


-
-

xmlSecKeyDataUsageKeyInfoNodeRead

-
#define xmlSecKeyDataUsageKeyInfoNodeRead               0x00001
-

The key data could be read from a <dsig:KeyInfo/> child.

+
+

xmlSecKeyDataUsageKeyInfoNodeRead

+
#define xmlSecKeyDataUsageKeyInfoNodeRead               0x00001
+
+

The key data could be read from a <dsig:KeyInfo/> child.


-
-

xmlSecKeyDataUsageKeyInfoNodeWrite

-
#define xmlSecKeyDataUsageKeyInfoNodeWrite              0x00002
-

The key data could be written to a <dsig:KeyInfo /> child.

+
+

xmlSecKeyDataUsageKeyInfoNodeWrite

+
#define xmlSecKeyDataUsageKeyInfoNodeWrite              0x00002
+
+

The key data could be written to a <dsig:KeyInfo /> child.


-
-

xmlSecKeyDataUsageKeyValueNodeRead

-
#define xmlSecKeyDataUsageKeyValueNodeRead              0x00004
-

The key data could be read from a <dsig:KeyValue /> child.

+
+

xmlSecKeyDataUsageKeyValueNodeRead

+
#define xmlSecKeyDataUsageKeyValueNodeRead              0x00004
+
+

The key data could be read from a <dsig:KeyValue /> child.


-
-

xmlSecKeyDataUsageKeyValueNodeWrite

-
#define xmlSecKeyDataUsageKeyValueNodeWrite             0x00008
-

The key data could be written to a <dsig:KeyValue /> child.

+
+

xmlSecKeyDataUsageKeyValueNodeWrite

+
#define xmlSecKeyDataUsageKeyValueNodeWrite             0x00008
+
+

The key data could be written to a <dsig:KeyValue /> child.


-
-

xmlSecKeyDataUsageRetrievalMethodNodeXml

-
#define xmlSecKeyDataUsageRetrievalMethodNodeXml        0x00010
-

The key data could be retrieved using <dsig:RetrievalMethod /> node +

+

xmlSecKeyDataUsageRetrievalMethodNodeXml

+
#define xmlSecKeyDataUsageRetrievalMethodNodeXml        0x00010
+
+

The key data could be retrieved using <dsig:RetrievalMethod /> node in XML format.


-
-

xmlSecKeyDataUsageRetrievalMethodNodeBin

-
#define xmlSecKeyDataUsageRetrievalMethodNodeBin        0x00020
-

The key data could be retrieved using <dsig:RetrievalMethod /> node +

+

xmlSecKeyDataUsageRetrievalMethodNodeBin

+
#define xmlSecKeyDataUsageRetrievalMethodNodeBin        0x00020
+
+

The key data could be retrieved using <dsig:RetrievalMethod /> node in binary format.


-
-

xmlSecKeyDataUsageAny

-
#define xmlSecKeyDataUsageAny                           0xFFFFF
+
+

xmlSecKeyDataUsageAny

+
#define xmlSecKeyDataUsageAny                           0xFFFFF
+

Any key data usage.


-
-

xmlSecKeyDataUsageKeyInfoNode

-
#define             xmlSecKeyDataUsageKeyInfoNode
-

The key data could be read and written from/to a <dsig:KeyInfo /> child.

+
+

xmlSecKeyDataUsageKeyInfoNode

+
#define             xmlSecKeyDataUsageKeyInfoNode
+

The key data could be read and written from/to a <dsig:KeyInfo /> child.


-
-

xmlSecKeyDataUsageKeyValueNode

-
#define             xmlSecKeyDataUsageKeyValueNode
-

The key data could be read and written from/to a <dsig:KeyValue /> child.

+
+

xmlSecKeyDataUsageKeyValueNode

+
#define             xmlSecKeyDataUsageKeyValueNode
+

The key data could be read and written from/to a <dsig:KeyValue /> child.


-
-

xmlSecKeyDataUsageRetrievalMethodNode

-
#define             xmlSecKeyDataUsageRetrievalMethodNode
-

The key data could be retrieved using <dsig:RetrievalMethod /> node +

+

xmlSecKeyDataUsageRetrievalMethodNode

+
#define             xmlSecKeyDataUsageRetrievalMethodNode
+

The key data could be retrieved using <dsig:RetrievalMethod /> node in any format.


-
-

xmlSecKeyDataType

-
typedef unsigned int                            xmlSecKeyDataType;
-

The key data type (public/private, session/permanet, etc.).

+
+

xmlSecKeyDataType

+
typedef unsigned int                            xmlSecKeyDataType;
+
+

The key data type (public/private, session/permanent, etc.).


-
-

xmlSecKeyDataTypeUnknown

-
#define xmlSecKeyDataTypeUnknown                        0x0000
-

The key data type is unknown (same as xmlSecKeyDataTypeNone).

+
+

xmlSecKeyDataTypeUnknown

+
#define xmlSecKeyDataTypeUnknown                        0x0000
+
+

The key data type is unknown (same as xmlSecKeyDataTypeNone).


-
-

xmlSecKeyDataTypeNone

-
#define xmlSecKeyDataTypeNone                           xmlSecKeyDataTypeUnknown
-

The key data type is unknown (same as xmlSecKeyDataTypeUnknown).

+
+

xmlSecKeyDataTypeNone

+
#define xmlSecKeyDataTypeNone                           xmlSecKeyDataTypeUnknown
+
+

The key data type is unknown (same as xmlSecKeyDataTypeUnknown).


-
-

xmlSecKeyDataTypePublic

-
#define xmlSecKeyDataTypePublic                         0x0001
+
+

xmlSecKeyDataTypePublic

+
#define xmlSecKeyDataTypePublic                         0x0001
+

The key data contain a public key.


-
-

xmlSecKeyDataTypePrivate

-
#define xmlSecKeyDataTypePrivate                        0x0002
+
+

xmlSecKeyDataTypePrivate

+
#define xmlSecKeyDataTypePrivate                        0x0002
+

The key data contain a private key.


-
-

xmlSecKeyDataTypeSymmetric

-
#define xmlSecKeyDataTypeSymmetric                      0x0004
+
+

xmlSecKeyDataTypeSymmetric

+
#define xmlSecKeyDataTypeSymmetric                      0x0004
+

The key data contain a symmetric key.


-
-

xmlSecKeyDataTypeSession

-
#define xmlSecKeyDataTypeSession                        0x0008
+
+

xmlSecKeyDataTypeSession

+
#define xmlSecKeyDataTypeSession                        0x0008
+

The key data contain session key (one time key, not stored in keys manager).


-
-

xmlSecKeyDataTypePermanent

-
#define xmlSecKeyDataTypePermanent                      0x0010
+
+

xmlSecKeyDataTypePermanent

+
#define xmlSecKeyDataTypePermanent                      0x0010
+

The key data contain permanent key (stored in keys manager).


-
-

xmlSecKeyDataTypeTrusted

-
#define xmlSecKeyDataTypeTrusted                        0x0100
+
+

xmlSecKeyDataTypeTrusted

+
#define xmlSecKeyDataTypeTrusted                        0x0100
+

The key data is trusted.


-
-

xmlSecKeyDataTypeAny

-
#define xmlSecKeyDataTypeAny                            0xFFFF
+
+

xmlSecKeyDataTypeAny

+
#define xmlSecKeyDataTypeAny                            0xFFFF
+

Any key data.


-
-

enum xmlSecKeyDataFormat

+
+

enum xmlSecKeyDataFormat

The key data format (binary, der, pem, etc.).

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecKeyDataFormatUnknown

the key data format is unknown.

xmlSecKeyDataFormatUnknown

the key data format is unknown.

 

xmlSecKeyDataFormatBinary

the binary key data.

xmlSecKeyDataFormatBinary

the binary key data.

 

xmlSecKeyDataFormatPem

the PEM key data (cert or public/private key).

xmlSecKeyDataFormatPem

the PEM key data (cert or public/private key).

 

xmlSecKeyDataFormatDer

the DER key data (cert or public/private key).

xmlSecKeyDataFormatDer

the DER key data (cert or public/private key).

 

xmlSecKeyDataFormatPkcs8Pem

the PKCS8 PEM private key.

xmlSecKeyDataFormatPkcs8Pem

the PKCS8 PEM private key.

 

xmlSecKeyDataFormatPkcs8Der

the PKCS8 DER private key.

xmlSecKeyDataFormatPkcs8Der

the PKCS8 DER private key.

 

xmlSecKeyDataFormatPkcs12

the PKCS12 format (bag of keys and certs)

xmlSecKeyDataFormatPkcs12

the PKCS12 format (bag of keys and certs)

 

xmlSecKeyDataFormatCertPem

the PEM cert.

xmlSecKeyDataFormatCertPem

the PEM cert.

 

xmlSecKeyDataFormatCertDer

the DER cert.

xmlSecKeyDataFormatCertDer

the DER cert.

 
-

-
+

-
-

struct xmlSecKeyData

-
struct xmlSecKeyData {
+
+

struct xmlSecKeyData

+
struct xmlSecKeyData {
     xmlSecKeyDataId                     id;
     void*                               reserved0;
     void*                               reserved1;
-};
+}; +

The key data: key value (crypto material), x509 data, pgp data, etc.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + -

xmlSecKeyDataId id;

the data id (xmlSecKeyDataId).

xmlSecKeyDataId id;

the data id (xmlSecKeyDataId).

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

+
+
+
+

xmlSecKeyDataIdUnknown

+
#define xmlSecKeyDataIdUnknown                  ((xmlSecKeyDataId)NULL)
+
+

The "unknown" id.


-
-

struct xmlSecKeyDataKlass

-
struct xmlSecKeyDataKlass {
+
+

struct xmlSecKeyDataKlass

+
struct xmlSecKeyDataKlass {
     xmlSecSize                          klassSize;
     xmlSecSize                          objSize;
 
@@ -3143,204 +3098,205 @@ in any format.

/* for the future */ void* reserved0; void* reserved1; -};
+}; +

The data id (klass).

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecSize klassSize;

the klass size.

xmlSecSize klassSize;

the klass size.

 

xmlSecSize objSize;

the object size.

xmlSecSize objSize;

the object size.

 

const xmlChar *name;

the object name.

const xmlChar *name;

the object name.

 

xmlSecKeyDataUsage usage;

the allowed data usage.

xmlSecKeyDataUsage usage;

the allowed data usage.

 

const xmlChar *href;

the identification string (href).

const xmlChar *href;

the identification string (href).

 

const xmlChar *dataNodeName;

the data's XML node name.

const xmlChar *dataNodeName;

the data's XML node name.

 

const xmlChar *dataNodeNs;

the data's XML node namespace.

const xmlChar *dataNodeNs;

the data's XML node namespace.

 

xmlSecKeyDataInitMethod initialize;

the initialization method.

xmlSecKeyDataInitMethod initialize;

the initialization method.

 

xmlSecKeyDataDuplicateMethod duplicate;

the duplicate (copy) method.

xmlSecKeyDataDuplicateMethod duplicate;

the duplicate (copy) method.

 

xmlSecKeyDataFinalizeMethod finalize;

the finalization (destroy) method.

xmlSecKeyDataFinalizeMethod finalize;

the finalization (destroy) method.

 

xmlSecKeyDataGenerateMethod generate;

the new data generation method.

xmlSecKeyDataGenerateMethod generate;

the new data generation method.

 

xmlSecKeyDataGetTypeMethod getType;

the method to access data's type information.

xmlSecKeyDataGetTypeMethod getType;

the method to access data's type information.

 

xmlSecKeyDataGetSizeMethod getSize;

the method to access data's size.

xmlSecKeyDataGetSizeMethod getSize;

the method to access data's size.

 

xmlSecKeyDataGetIdentifierMethod getIdentifier;

the method to access data's string identifier.

xmlSecKeyDataGetIdentifierMethod getIdentifier;

the method to access data's string identifier.

 

xmlSecKeyDataXmlReadMethod xmlRead;

the method for reading data from XML node.

xmlSecKeyDataXmlReadMethod xmlRead;

the method for reading data from XML node.

 

xmlSecKeyDataXmlWriteMethod xmlWrite;

the method for writing data to XML node.

xmlSecKeyDataXmlWriteMethod xmlWrite;

the method for writing data to XML node.

 

xmlSecKeyDataBinReadMethod binRead;

the method for reading data from a binary buffer.

xmlSecKeyDataBinReadMethod binRead;

the method for reading data from a binary buffer.

 

xmlSecKeyDataBinWriteMethod binWrite;

the method for writing data to binary buffer.

xmlSecKeyDataBinWriteMethod binWrite;

the method for writing data to binary buffer.

 

xmlSecKeyDataDebugDumpMethod debugDump;

the method for printing debug data information.

xmlSecKeyDataDebugDumpMethod debugDump;

the method for printing debug data information.

 

xmlSecKeyDataDebugDumpMethod debugXmlDump;

the method for printing debug data information in XML format.

xmlSecKeyDataDebugDumpMethod debugXmlDump;

the method for printing debug data information in XML format.

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

-
+

-
-

xmlSecKeyDataListId

-
#define xmlSecKeyDataListId     xmlSecKeyDataListGetKlass()
+
+

xmlSecKeyDataListId

+
#define xmlSecKeyDataListId     xmlSecKeyDataListGetKlass()
+

The key data klasses list klass id.


-
-

xmlSecKeyDataIdListId

-
#define xmlSecKeyDataIdListId   xmlSecKeyDataIdListGetKlass()
+
+

xmlSecKeyDataIdListId

+
#define xmlSecKeyDataIdListId   xmlSecKeyDataIdListGetKlass()
+

The key data list klass id.


-
-

xmlSecKeyDataBinarySize

-
#define             xmlSecKeyDataBinarySize
+
+

xmlSecKeyDataBinarySize

+
#define             xmlSecKeyDataBinarySize

The binary key data object size.


-
-

struct xmlSecKeyDataStore

-
struct xmlSecKeyDataStore {
+
+

struct xmlSecKeyDataStore

+
struct xmlSecKeyDataStore {
     xmlSecKeyDataStoreId                id;
 
     /* for the future */
     void*                               reserved0;
     void*                               reserved1;
-};
+}; +

The key data store. Key data store holds common key data specific information required for key data processing. For example, X509 data store may hold information about trusted (root) certificates.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + -

xmlSecKeyDataStoreId id;

the store id (xmlSecKeyDataStoreId).

xmlSecKeyDataStoreId id;

the store id (xmlSecKeyDataStoreId).

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

-
+

-
-

xmlSecKeyDataStoreIdUnknown

-
#define xmlSecKeyDataStoreIdUnknown                     NULL
+
+

xmlSecKeyDataStoreIdUnknown

+
#define xmlSecKeyDataStoreIdUnknown                     NULL
+

The "unknown" id.


-
-

struct xmlSecKeyDataStoreKlass

-
struct xmlSecKeyDataStoreKlass {
+
+

struct xmlSecKeyDataStoreKlass

+
struct xmlSecKeyDataStoreKlass {
     xmlSecSize                          klassSize;
     xmlSecSize                          objSize;
 
@@ -3354,69 +3310,67 @@ information about trusted (root) certificates.

/* for the future */ void* reserved0; void* reserved1; -};
+}; +

The data store id (klass).

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecSize klassSize;

the data store klass size.

xmlSecSize klassSize;

the data store klass size.

 

xmlSecSize objSize;

the data store obj size.

xmlSecSize objSize;

the data store obj size.

 

const xmlChar *name;

the store's name.

const xmlChar *name;

the store's name.

 

xmlSecKeyDataStoreInitializeMethod initialize;

the store's initialization method.

xmlSecKeyDataStoreInitializeMethod initialize;

the store's initialization method.

 

xmlSecKeyDataStoreFinalizeMethod finalize;

the store's finalization (destroy) method.

xmlSecKeyDataStoreFinalizeMethod finalize;

the store's finalization (destroy) method.

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

-
+

-
-

xmlSecKeyDataStorePtrListId

-
#define xmlSecKeyDataStorePtrListId     xmlSecKeyDataStorePtrListGetKlass()
+
+

xmlSecKeyDataStorePtrListId

+
#define xmlSecKeyDataStorePtrListId     xmlSecKeyDataStorePtrListGetKlass()
+

The data store list id (klass).

- - - - - - +
+ + diff --git a/docs/api/xmlsec-keysmngr.html b/docs/api/xmlsec-keysmngr.html index f64a3bab..e25d111d 100644 --- a/docs/api/xmlsec-keysmngr.html +++ b/docs/api/xmlsec-keysmngr.html @@ -1,1199 +1,1112 @@ + - -keysmngr - - - - - - - + +keysmngr: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Keys manager object support.

-
-
-

Functions

-
-

xmlSecKeysMngrCreate ()

-
xmlSecKeysMngrPtr
-xmlSecKeysMngrCreate (void);
+
+

Functions

+
+

xmlSecKeysMngrCreate ()

+
xmlSecKeysMngrPtr
+xmlSecKeysMngrCreate (void);

Creates new keys manager. Caller is responsible for freeing it with -xmlSecKeysMngrDestroy function.

-
-

Returns

+xmlSecKeysMngrDestroy function.

+
+

Returns

the pointer to newly allocated keys manager or NULL if an error occurs.


-
-

xmlSecKeysMngrDestroy ()

-
void
-xmlSecKeysMngrDestroy (xmlSecKeysMngrPtr mngr);
-

Destroys keys manager created with xmlSecKeysMngrCreate function.

-
-

Parameters

-
-

- +
+

xmlSecKeysMngrDestroy ()

+
void
+xmlSecKeysMngrDestroy (xmlSecKeysMngrPtr mngr);
+

Destroys keys manager created with xmlSecKeysMngrCreate function.

+
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

-
+

-
-

xmlSecKeysMngrFindKey ()

-
xmlSecKeyPtr
-xmlSecKeysMngrFindKey (xmlSecKeysMngrPtr mngr,
-                       const xmlChar *name,
-                       xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeysMngrFindKey ()

+
xmlSecKeyPtr
+xmlSecKeysMngrFindKey (xmlSecKeysMngrPtr mngr,
+                       const xmlChar *name,
+                       xmlSecKeyInfoCtxPtr keyInfoCtx);

Lookups key in the keys manager keys store. The caller is responsible -for destroying the returned key using xmlSecKeyDestroy method.

-
-

Parameters

-
-

- +for destroying the returned key using xmlSecKeyDestroy method.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

name

the desired key name.

name

the desired key name.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to a key or NULL if key is not found or an error occurs.


-
-

xmlSecKeysMngrAdoptKeysStore ()

-
int
-xmlSecKeysMngrAdoptKeysStore (xmlSecKeysMngrPtr mngr,
-                              xmlSecKeyStorePtr store);
-

Adopts keys store in the keys manager mngr +

+

xmlSecKeysMngrAdoptKeysStore ()

+
int
+xmlSecKeysMngrAdoptKeysStore (xmlSecKeysMngrPtr mngr,
+                              xmlSecKeyStorePtr store);
+

Adopts keys store in the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

store

the pointer to keys store.

store

the pointer to keys store.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeysMngrGetKeysStore ()

-
xmlSecKeyStorePtr
-xmlSecKeysMngrGetKeysStore (xmlSecKeysMngrPtr mngr);
+
+

xmlSecKeysMngrGetKeysStore ()

+
xmlSecKeyStorePtr
+xmlSecKeysMngrGetKeysStore (xmlSecKeysMngrPtr mngr);

Gets the keys store.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

-

the keys store in the keys manager mngr +

+

Returns

+

the keys store in the keys manager mngr or NULL if there is no store or an error occurs.


-
-

xmlSecKeysMngrAdoptDataStore ()

-
int
-xmlSecKeysMngrAdoptDataStore (xmlSecKeysMngrPtr mngr,
-                              xmlSecKeyDataStorePtr store);
+
+

xmlSecKeysMngrAdoptDataStore ()

+
int
+xmlSecKeysMngrAdoptDataStore (xmlSecKeysMngrPtr mngr,
+                              xmlSecKeyDataStorePtr store);

Adopts data store in the keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

store

the pointer to data store.

store

the pointer to data store.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeysMngrGetDataStore ()

-
xmlSecKeyDataStorePtr
-xmlSecKeysMngrGetDataStore (xmlSecKeysMngrPtr mngr,
-                            xmlSecKeyDataStoreId id);
-

Lookups the data store of given klass id +

+

xmlSecKeysMngrGetDataStore ()

+
xmlSecKeyDataStorePtr
+xmlSecKeysMngrGetDataStore (xmlSecKeysMngrPtr mngr,
+                            xmlSecKeyDataStoreId id);
+

Lookups the data store of given klass id in the keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

id

the desired data store klass.

id

the desired data store klass.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to data store or NULL if it is not found or an error occurs.


-
-

xmlSecGetKeyCallback ()

-
xmlSecKeyPtr
-(*xmlSecGetKeyCallback) (xmlNodePtr keyInfoNode,
-                         xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads the <dsig:KeyInfo/> node keyInfoNode +

+

xmlSecGetKeyCallback ()

+
xmlSecKeyPtr
+(*xmlSecGetKeyCallback) (xmlNodePtr keyInfoNode,
+                         xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to key or NULL if the key is not found or an error occurs.


-
-

xmlSecKeysMngrGetKey ()

-
xmlSecKeyPtr
-xmlSecKeysMngrGetKey (xmlNodePtr keyInfoNode,
-                      xmlSecKeyInfoCtxPtr keyInfoCtx);
-

Reads the <dsig:KeyInfo/> node keyInfoNode +

+

xmlSecKeysMngrGetKey ()

+
xmlSecKeyPtr
+xmlSecKeysMngrGetKey (xmlNodePtr keyInfoNode,
+                      xmlSecKeyInfoCtxPtr keyInfoCtx);
+

Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

keyInfoNode

the pointer to <dsig:KeyInfo/> node.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to key or NULL if the key is not found or an error occurs.


-
-

xmlSecKeyStoreCreate ()

-
xmlSecKeyStorePtr
-xmlSecKeyStoreCreate (xmlSecKeyStoreId id);
-

Creates new store of the specified klass klass +

+

xmlSecKeyStoreCreate ()

+
xmlSecKeyStorePtr
+xmlSecKeyStoreCreate (xmlSecKeyStoreId id);
+

Creates new store of the specified klass klass . Caller is responsible -for freeing the returned store by calling xmlSecKeyStoreDestroy function.

-
-

Parameters

-
-

- +for freeing the returned store by calling xmlSecKeyStoreDestroy function.

+
+

Parameters

+
++ - - - + + + -

id

the key store klass.

id

the key store klass.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to newly allocated keys store or NULL if an error occurs.


-
-

xmlSecKeyStoreDestroy ()

-
void
-xmlSecKeyStoreDestroy (xmlSecKeyStorePtr store);
-

Destroys the store created with xmlSecKeyStoreCreate function.

-
-

Parameters

-
-

- +
+

xmlSecKeyStoreDestroy ()

+
void
+xmlSecKeyStoreDestroy (xmlSecKeyStorePtr store);
+

Destroys the store created with xmlSecKeyStoreCreate function.

+
+

Parameters

+
++ - - - + + + -

store

the pointer to keys store.

store

the pointer to keys store.

 
-

-
+

-
-

xmlSecKeyStoreFindKey ()

-
xmlSecKeyPtr
-xmlSecKeyStoreFindKey (xmlSecKeyStorePtr store,
-                       const xmlChar *name,
-                       xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyStoreFindKey ()

+
xmlSecKeyPtr
+xmlSecKeyStoreFindKey (xmlSecKeyStorePtr store,
+                       const xmlChar *name,
+                       xmlSecKeyInfoCtxPtr keyInfoCtx);

Lookups key in the store. The caller is responsible for destroying -the returned key using xmlSecKeyDestroy method.

-
-

Parameters

-
-

- +the returned key using xmlSecKeyDestroy method.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to keys store.

store

the pointer to keys store.

 

name

the desired key name.

name

the desired key name.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

keyInfoCtx

the pointer to <dsig:KeyInfo/> node processing context.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to a key or NULL if key is not found or an error occurs.


-
-

xmlSecKeyStoreGetName()

-
#define             xmlSecKeyStoreGetName(store)
+
+

xmlSecKeyStoreGetName()

+
#define             xmlSecKeyStoreGetName(store)

Macro. Returns key store name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to store.

store

the pointer to store.

 
-

-
+

-
-

xmlSecKeyStoreIsValid()

-
#define             xmlSecKeyStoreIsValid(store)
-

Macro. Returns 1 if store - is not NULL and store->id +

+

xmlSecKeyStoreIsValid()

+
#define             xmlSecKeyStoreIsValid(store)
+

Macro. Returns 1 if store + is not NULL and store->id is not NULL or 0 otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to store.

store

the pointer to store.

 
-

-
+

-
-

xmlSecKeyStoreCheckId()

-
#define             xmlSecKeyStoreCheckId(store, storeId)
-

Macro. Returns 1 if store - is valid and store -'s id is equal to storeId +

+

xmlSecKeyStoreCheckId()

+
#define             xmlSecKeyStoreCheckId(store, storeId)
+

Macro. Returns 1 if store + is valid and store +'s id is equal to storeId .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to store.

store

the pointer to store.

 

storeId

the store Id.

storeId

the store Id.

 
-

-
+

-
-

xmlSecKeyStoreCheckSize()

-
#define             xmlSecKeyStoreCheckSize(store, size)
-

Macro. Returns 1 if store - is valid and stores -'s object has at least size +

+

xmlSecKeyStoreCheckSize()

+
#define             xmlSecKeyStoreCheckSize(store, size)
+

Macro. Returns 1 if store + is valid and stores +'s object has at least size bytes.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to store.

store

the pointer to store.

 

size

the expected size.

size

the expected size.

 
-

-
+

-
-

xmlSecKeyStoreIdUnknown

-
#define xmlSecKeyStoreIdUnknown                         ((xmlSecKeyDataStoreId)NULL)
-

The "unknown" id.

-
-
-
-

xmlSecKeyStoreInitializeMethod ()

-
int
-(*xmlSecKeyStoreInitializeMethod) (xmlSecKeyStorePtr store);
+
+

xmlSecKeyStoreInitializeMethod ()

+
int
+(*xmlSecKeyStoreInitializeMethod) (xmlSecKeyStorePtr store);

Keys store specific initialization method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the store.

store

the store.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecKeyStoreFinalizeMethod ()

-
void
-(*xmlSecKeyStoreFinalizeMethod) (xmlSecKeyStorePtr store);
+
+

xmlSecKeyStoreFinalizeMethod ()

+
void
+(*xmlSecKeyStoreFinalizeMethod) (xmlSecKeyStorePtr store);

Keys store specific finalization (destroy) method.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the store.

store

the store.

 
-

-
+

-
-

xmlSecKeyStoreFindKeyMethod ()

-
xmlSecKeyPtr
-(*xmlSecKeyStoreFindKeyMethod) (xmlSecKeyStorePtr store,
-                                const xmlChar *name,
-                                xmlSecKeyInfoCtxPtr keyInfoCtx);
+
+

xmlSecKeyStoreFindKeyMethod ()

+
xmlSecKeyPtr
+(*xmlSecKeyStoreFindKeyMethod) (xmlSecKeyStorePtr store,
+                                const xmlChar *name,
+                                xmlSecKeyInfoCtxPtr keyInfoCtx);

Keys store specific find method. The caller is responsible for destroying -the returned key using xmlSecKeyDestroy method.

-
-

Parameters

-
-

- +the returned key using xmlSecKeyDestroy method.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the store.

store

the store.

 

name

the desired key name.

name

the desired key name.

 

keyInfoCtx

the pointer to key info context.

keyInfoCtx

the pointer to key info context.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to a key or NULL if key is not found or an error occurs.


-
-

xmlSecKeyStoreKlassGetName()

-
#define             xmlSecKeyStoreKlassGetName(klass)
+
+

xmlSecKeyStoreKlassGetName()

+
#define             xmlSecKeyStoreKlassGetName(klass)

Macro. Returns store klass name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

klass

the pointer to store klass.

klass

the pointer to store klass.

 
-

-
+

-
-

xmlSecSimpleKeysStoreGetKlass ()

-
xmlSecKeyStoreId
-xmlSecSimpleKeysStoreGetKlass (void);
+
+

xmlSecSimpleKeysStoreGetKlass ()

+
xmlSecKeyStoreId
+xmlSecSimpleKeysStoreGetKlass (void);

The simple list based keys store klass.

-
-

Returns

+
+

Returns

simple list based keys store klass.


-
-

xmlSecSimpleKeysStoreAdoptKey ()

-
int
-xmlSecSimpleKeysStoreAdoptKey (xmlSecKeyStorePtr store,
-                               xmlSecKeyPtr key);
-

Adds key - to the store +

+

xmlSecSimpleKeysStoreAdoptKey ()

+
int
+xmlSecSimpleKeysStoreAdoptKey (xmlSecKeyStorePtr store,
+                               xmlSecKeyPtr key);
+

Adds key + to the store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to simple keys store.

store

the pointer to simple keys store.

 

key

the pointer to key.

key

the pointer to key.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecSimpleKeysStoreLoad ()

-
int
-xmlSecSimpleKeysStoreLoad (xmlSecKeyStorePtr store,
-                           const char *uri,
-                           xmlSecKeysMngrPtr keysMngr);
+
+

xmlSecSimpleKeysStoreLoad ()

+
int
+xmlSecSimpleKeysStoreLoad (xmlSecKeyStorePtr store,
+                           const char *uri,
+                           xmlSecKeysMngrPtr keysMngr);

Reads keys from an XML file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to simple keys store.

store

the pointer to simple keys store.

 

uri

the filename.

uri

the filename.

 

keysMngr

the pointer to associated keys manager.

keysMngr

the pointer to associated keys manager.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecSimpleKeysStoreSave ()

-
int
-xmlSecSimpleKeysStoreSave (xmlSecKeyStorePtr store,
-                           const char *filename,
-                           xmlSecKeyDataType type);
-

Writes keys from store +

+

xmlSecSimpleKeysStoreSave ()

+
int
+xmlSecSimpleKeysStoreSave (xmlSecKeyStorePtr store,
+                           const char *filename,
+                           xmlSecKeyDataType type);
+

Writes keys from store to an XML file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to simple keys store.

store

the pointer to simple keys store.

 

filename

the filename.

filename

the filename.

 

type

the saved keys type (public, private, ...).

type

the saved keys type (public, private, ...).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecSimpleKeysStoreGetKeys ()

-
xmlSecPtrListPtr
-xmlSecSimpleKeysStoreGetKeys (xmlSecKeyStorePtr store);
+
+

xmlSecSimpleKeysStoreGetKeys ()

+
xmlSecPtrListPtr
+xmlSecSimpleKeysStoreGetKeys (xmlSecKeyStorePtr store);

Gets list of keys from simple keys store.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

store

the pointer to simple keys store.

store

the pointer to simple keys store.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to the list of keys stored in the keys store or NULL if an error occurs.

-
-

Types and Values

-
-

struct xmlSecKeysMngr

-
struct xmlSecKeysMngr {
+
+

Types and Values

+
+

struct xmlSecKeysMngr

+
struct xmlSecKeysMngr {
     xmlSecKeyStorePtr           keysStore;
     xmlSecPtrList               storesList;
     xmlSecGetKeyCallback        getKey;
-};
+}; +

The keys manager structure.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + -

xmlSecKeyStorePtr keysStore;

the key store (list of keys known to keys manager).

xmlSecKeyStorePtr keysStore;

the key store (list of keys known to keys manager).

 

xmlSecPtrList storesList;

the list of key data stores known to keys manager.

xmlSecPtrList storesList;

the list of key data stores known to keys manager.

 

xmlSecGetKeyCallback getKey;

the callback used to read <dsig:KeyInfo/> node.

xmlSecGetKeyCallback getKey;

the callback used to read <dsig:KeyInfo/> node.

 
-

-
+

-
-

struct xmlSecKeyStore

-
struct xmlSecKeyStore {
+
+

struct xmlSecKeyStore

+
struct xmlSecKeyStore {
     xmlSecKeyStoreId                    id;
 
     /* for the future */
     void*                               reserved0;
     void*                               reserved1;
-};
+}; +

The keys store.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + -

xmlSecKeyStoreId id;

the store id (xmlSecKeyStoreId).

xmlSecKeyStoreId id;

the store id (xmlSecKeyStoreId).

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

+
+
+
+

xmlSecKeyStoreIdUnknown

+
#define xmlSecKeyStoreIdUnknown                         ((xmlSecKeyDataStoreId)NULL)
+
+

The "unknown" id.


-
-

struct xmlSecKeyStoreKlass

-
struct xmlSecKeyStoreKlass {
+
+

struct xmlSecKeyStoreKlass

+
struct xmlSecKeyStoreKlass {
     xmlSecSize                          klassSize;
     xmlSecSize                          objSize;
 
@@ -1208,74 +1121,72 @@ if an error occurs.

/* for the future */ void* reserved0; void* reserved1; -};
+}; +

The keys store id (klass).

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecSize klassSize;

the store klass size.

xmlSecSize klassSize;

the store klass size.

 

xmlSecSize objSize;

the store obj size.

xmlSecSize objSize;

the store obj size.

 

const xmlChar *name;

the store's name.

const xmlChar *name;

the store's name.

 

xmlSecKeyStoreInitializeMethod initialize;

the store's initialization method.

xmlSecKeyStoreInitializeMethod initialize;

the store's initialization method.

 

xmlSecKeyStoreFinalizeMethod finalize;

the store's finalization (destroy) method.

xmlSecKeyStoreFinalizeMethod finalize;

the store's finalization (destroy) method.

 

xmlSecKeyStoreFindKeyMethod findKey;

the store's find method.

xmlSecKeyStoreFindKeyMethod findKey;

the store's find method.

 

void *reserved0;

reserved for the future.

void *reserved0;

reserved for the future.

 

void *reserved1;

reserved for the future.

void *reserved1;

reserved for the future.

 
-

-
+

-
-

xmlSecSimpleKeysStoreId

-
#define xmlSecSimpleKeysStoreId         xmlSecSimpleKeysStoreGetKlass()
+
+

xmlSecSimpleKeysStoreId

+
#define xmlSecSimpleKeysStoreId         xmlSecSimpleKeysStoreGetKlass()
+

A simple keys store klass id.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-list.html b/docs/api/xmlsec-list.html index b9fa438d..a973f254 100644 --- a/docs/api/xmlsec-list.html +++ b/docs/api/xmlsec-list.html @@ -1,1168 +1,1079 @@ + - -list - - - - - - - + +list: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Generic list structure implementation.

-
-
-

Functions

-
-

xmlSecPtrListSetDefaultAllocMode ()

-
void
-xmlSecPtrListSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
-                                  xmlSecSize defInitialSize);
+
+

Functions

+
+

xmlSecPtrListSetDefaultAllocMode ()

+
void
+xmlSecPtrListSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
+                                  xmlSecSize defInitialSize);

Sets new default allocation mode and minimal initial list size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

defAllocMode

the new default memory allocation mode.

defAllocMode

the new default memory allocation mode.

 

defInitialSize

the new default minimal initial size.

defInitialSize

the new default minimal initial size.

 
-

-
+

-
-

xmlSecPtrListInitialize ()

-
int
-xmlSecPtrListInitialize (xmlSecPtrListPtr list,
-                         xmlSecPtrListId id);
+
+

xmlSecPtrListInitialize ()

+
int
+xmlSecPtrListInitialize (xmlSecPtrListPtr list,
+                         xmlSecPtrListId id);

Initializes the list of given klass. Caller is responsible -for cleaning up by calling xmlSecPtrListFinalize function.

-
-

Parameters

-
-

- +for cleaning up by calling xmlSecPtrListFinalize function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

id

the list klass.

id

the list klass.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecPtrListFinalize ()

-
void
-xmlSecPtrListFinalize (xmlSecPtrListPtr list);
-

Cleans up the list initialized with xmlSecPtrListInitialize +

+

xmlSecPtrListFinalize ()

+
void
+xmlSecPtrListFinalize (xmlSecPtrListPtr list);
+

Cleans up the list initialized with xmlSecPtrListInitialize function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

-
+

-
-

xmlSecPtrListCreate ()

-
xmlSecPtrListPtr
-xmlSecPtrListCreate (xmlSecPtrListId id);
+
+

xmlSecPtrListCreate ()

+
xmlSecPtrListPtr
+xmlSecPtrListCreate (xmlSecPtrListId id);

Creates new list object. Caller is responsible for freeing returned list -by calling xmlSecPtrListDestroy function.

-
-

Parameters

-
-

- +by calling xmlSecPtrListDestroy function.

+
+

Parameters

+
++ - - - + + + -

id

the list klass.

id

the list klass.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly allocated list or NULL if an error occurs.


-
-

xmlSecPtrListDestroy ()

-
void
-xmlSecPtrListDestroy (xmlSecPtrListPtr list);
-

Destroys list - created with xmlSecPtrListCreate function.

-
-

Parameters

-
-

- +
+

xmlSecPtrListDestroy ()

+
void
+xmlSecPtrListDestroy (xmlSecPtrListPtr list);
+

Destroys list + created with xmlSecPtrListCreate function.

+
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

-
+

-
-

xmlSecPtrListEmpty ()

-
void
-xmlSecPtrListEmpty (xmlSecPtrListPtr list);
-

Remove all items from list +

+

xmlSecPtrListEmpty ()

+
void
+xmlSecPtrListEmpty (xmlSecPtrListPtr list);
+

Remove all items from list (if any).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

-
+

-
-

xmlSecPtrListCopy ()

-
int
-xmlSecPtrListCopy (xmlSecPtrListPtr dst,
-                   xmlSecPtrListPtr src);
-

Copies src - list items to dst - list using duplicateItem method -of the list klass. If duplicateItem method is NULL then +

+

xmlSecPtrListCopy ()

+
int
+xmlSecPtrListCopy (xmlSecPtrListPtr dst,
+                   xmlSecPtrListPtr src);
+

Copies src + list items to dst + list using duplicateItem method +of the list klass. If duplicateItem method is NULL then we jsut copy pointers to items.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

dst

the pointer to destination list.

dst

the pointer to destination list.

 

src

the pointer to source list.

src

the pointer to source list.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecPtrListDuplicate ()

-
xmlSecPtrListPtr
-xmlSecPtrListDuplicate (xmlSecPtrListPtr list);
-

Creates a new copy of list +

+

xmlSecPtrListDuplicate ()

+
xmlSecPtrListPtr
+xmlSecPtrListDuplicate (xmlSecPtrListPtr list);
+

Creates a new copy of list and all its items.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to newly allocated list or NULL if an error occurs.


-
-

xmlSecPtrListGetSize ()

-
xmlSecSize
-xmlSecPtrListGetSize (xmlSecPtrListPtr list);
+
+

xmlSecPtrListGetSize ()

+
xmlSecSize
+xmlSecPtrListGetSize (xmlSecPtrListPtr list);

Gets list size.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

-
+
-
-

Returns

-

the number of itmes in list +

+

Returns

+

the number of items in list .


-
-

xmlSecPtrListGetItem ()

-
xmlSecPtr
-xmlSecPtrListGetItem (xmlSecPtrListPtr list,
-                      xmlSecSize pos);
+
+

xmlSecPtrListGetItem ()

+
xmlSecPtr
+xmlSecPtrListGetItem (xmlSecPtrListPtr list,
+                      xmlSecSize pos);

Gets item from the list.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

pos

the item position.

pos

the item position.

 
-

+
-
-
-

Returns

-

the list item at position pos -or NULL if pos +

+

Returns

+

the list item at position pos +or NULL if pos is greater than the number of items in the list or an error occurs.


-
-

xmlSecPtrListAdd ()

-
int
-xmlSecPtrListAdd (xmlSecPtrListPtr list,
-                  xmlSecPtr item);
-

Adds item - to the end of the list +

+

xmlSecPtrListAdd ()

+
int
+xmlSecPtrListAdd (xmlSecPtrListPtr list,
+                  xmlSecPtr item);
+

Adds item + to the end of the list .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

item

the item.

item

the item.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecPtrListSet ()

-
int
-xmlSecPtrListSet (xmlSecPtrListPtr list,
-                  xmlSecPtr item,
-                  xmlSecSize pos);
-

Sets the value of list item at position pos +

+

xmlSecPtrListSet ()

+
int
+xmlSecPtrListSet (xmlSecPtrListPtr list,
+                  xmlSecPtr item,
+                  xmlSecSize pos);
+

Sets the value of list item at position pos . The old value is destroyed.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

item

the item.

item

the item.

 

pos

the pos.

pos

the pos.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecPtrListRemove ()

-
int
-xmlSecPtrListRemove (xmlSecPtrListPtr list,
-                     xmlSecSize pos);
-

Destroys list item at the position pos +

+

xmlSecPtrListRemove ()

+
int
+xmlSecPtrListRemove (xmlSecPtrListPtr list,
+                     xmlSecSize pos);
+

Destroys list item at the position pos and sets it value to NULL.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

pos

the position.

pos

the position.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecPtrListRemoveAndReturn ()

-
xmlSecPtr
-xmlSecPtrListRemoveAndReturn (xmlSecPtrListPtr list,
-                              xmlSecSize pos);
-

Remove the list item at the position pos +

+

xmlSecPtrListRemoveAndReturn ()

+
xmlSecPtr
+xmlSecPtrListRemoveAndReturn (xmlSecPtrListPtr list,
+                              xmlSecSize pos);
+

Remove the list item at the position pos and return it back.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

pos

the position.

pos

the position.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to the list item.


-
-

xmlSecPtrListDebugDump ()

-
void
-xmlSecPtrListDebugDump (xmlSecPtrListPtr list,
-                        FILE *output);
-

Prints debug information about list - to the output +

+

xmlSecPtrListDebugDump ()

+
void
+xmlSecPtrListDebugDump (xmlSecPtrListPtr list,
+                        FILE *output);
+

Prints debug information about list + to the output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecPtrListDebugXmlDump ()

-
void
-xmlSecPtrListDebugXmlDump (xmlSecPtrListPtr list,
-                           FILE *output);
-

Prints debug information about list - to the output +

+

xmlSecPtrListDebugXmlDump ()

+
void
+xmlSecPtrListDebugXmlDump (xmlSecPtrListPtr list,
+                           FILE *output);
+

Prints debug information about list + to the output in XML format.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

output

the pointer to output FILE.

output

the pointer to output FILE.

 
-

-
+

-
-

xmlSecPtrListGetName()

-
#define             xmlSecPtrListGetName(list)
+
+

xmlSecPtrListGetName()

+
#define             xmlSecPtrListGetName(list)

Macro. Returns lists's name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the ponter to list.

list

the ponter to list.

 
-

-
+

-
-

xmlSecPtrListIsValid()

-
#define             xmlSecPtrListIsValid(list)
-

Macro. Returns 1 if list - is not NULL and list->id +

+

xmlSecPtrListIsValid()

+
#define             xmlSecPtrListIsValid(list)
+

Macro. Returns 1 if list + is not NULL and list->id is not NULL or 0 otherwise.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

list

the pointer to list.

list

the pointer to list.

 
-

-
+

-
-

xmlSecPtrListCheckId()

-
#define             xmlSecPtrListCheckId(list, dataId)
-

Macro. Returns 1 if list - is valid and list -'s id is equal to dataId +

+

xmlSecPtrListCheckId()

+
#define             xmlSecPtrListCheckId(list, dataId)
+

Macro. Returns 1 if list + is valid and list +'s id is equal to dataId .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

list

the pointer to list.

list

the pointer to list.

 

dataId

the list Id.

dataId

the list Id.

 
-

-
+

-
-

xmlSecPtrDuplicateItemMethod ()

-
xmlSecPtr
-(*xmlSecPtrDuplicateItemMethod) (xmlSecPtr ptr);
-

Duplicates item ptr +

+

xmlSecPtrDuplicateItemMethod ()

+
xmlSecPtr
+(*xmlSecPtrDuplicateItemMethod) (xmlSecPtr ptr);
+

Duplicates item ptr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

ptr

the poinetr to list item.

ptr

the poinetr to list item.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to new item copy or NULL if an error occurs.


-
-

xmlSecPtrDestroyItemMethod ()

-
void
-(*xmlSecPtrDestroyItemMethod) (xmlSecPtr ptr);
-

Destroys list item ptr +

+

xmlSecPtrDestroyItemMethod ()

+
void
+(*xmlSecPtrDestroyItemMethod) (xmlSecPtr ptr);
+

Destroys list item ptr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

ptr

the poinetr to list item.

ptr

the poinetr to list item.

 
-

-
+

-
-

xmlSecPtrDebugDumpItemMethod ()

-
void
-(*xmlSecPtrDebugDumpItemMethod) (xmlSecPtr ptr,
-                                 FILE *output);
-

Prints debug information about item - to output +

+

xmlSecPtrDebugDumpItemMethod ()

+
void
+(*xmlSecPtrDebugDumpItemMethod) (xmlSecPtr ptr,
+                                 FILE *output);
+

Prints debug information about item + to output .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

ptr

the poinetr to list item.

ptr

the poinetr to list item.

 

output

the output FILE.

output

the output FILE.

 
-

-
+

-
-

xmlSecPtrListKlassGetName()

-
#define             xmlSecPtrListKlassGetName(klass)
+
+

xmlSecPtrListKlassGetName()

+
#define             xmlSecPtrListKlassGetName(klass)

Macro. Returns the list klass name.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - + - + -

klass

the list klass. +

klass

the list klass. 2

 
-

-
+

-
-

xmlSecStringListGetKlass ()

-
xmlSecPtrListId
-xmlSecStringListGetKlass (void);
-

The strins list class.

-
-

Returns

+
+

xmlSecStringListGetKlass ()

+
xmlSecPtrListId
+xmlSecStringListGetKlass (void);
+

The strings list class.

+
+

Returns

strings list klass.

-
-

Types and Values

-
-

struct xmlSecPtrList

-
struct xmlSecPtrList {
+
+

Types and Values

+
+

struct xmlSecPtrList

+
struct xmlSecPtrList {
     xmlSecPtrListId             id;
 
     xmlSecPtr*                  data;
     xmlSecSize                  use;
     xmlSecSize                  max;
     xmlSecAllocMode             allocMode;
-};
+}; +

The pointers list.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

xmlSecPtrListId id;

the list items description.

xmlSecPtrListId id;

the list items description.

 

xmlSecPtr *data;

the list data.

xmlSecPtr *data;

the list data.

 

xmlSecSize use;

the current list size.

xmlSecSize use;

the current list size.

 

xmlSecSize max;

the max (allocated) list size.

xmlSecSize max;

the max (allocated) list size.

 

xmlSecAllocMode allocMode;

the memory allocation mode.

xmlSecAllocMode allocMode;

the memory allocation mode.

 
-

-
+

-
-

xmlSecPtrListIdUnknown

-
#define xmlSecPtrListIdUnknown                  NULL
+
+

xmlSecPtrListIdUnknown

+
#define xmlSecPtrListIdUnknown                  NULL
+

The "unknown" id.


-
-

struct xmlSecPtrListKlass

-
struct xmlSecPtrListKlass {
+
+

struct xmlSecPtrListKlass

+
struct xmlSecPtrListKlass {
     const xmlChar*                      name;
     xmlSecPtrDuplicateItemMethod        duplicateItem;
     xmlSecPtrDestroyItemMethod          destroyItem;
     xmlSecPtrDebugDumpItemMethod        debugDumpItem;
     xmlSecPtrDebugDumpItemMethod        debugXmlDumpItem;
-};
+}; +

List klass.

-
-

Members

-
-

- +
+

Members

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

const xmlChar *name;

the list klass name.

const xmlChar *name;

the list klass name.

 

xmlSecPtrDuplicateItemMethod duplicateItem;

the duplciate item method.

xmlSecPtrDuplicateItemMethod duplicateItem;

the duplicate item method.

 

xmlSecPtrDestroyItemMethod destroyItem;

the destroy item method.

xmlSecPtrDestroyItemMethod destroyItem;

the destroy item method.

 

xmlSecPtrDebugDumpItemMethod debugDumpItem;

the debug dump item method.

xmlSecPtrDebugDumpItemMethod debugDumpItem;

the debug dump item method.

 

xmlSecPtrDebugDumpItemMethod debugXmlDumpItem;

the debug dump item in xml format method.

xmlSecPtrDebugDumpItemMethod debugXmlDumpItem;

the debug dump item in xml format method.

 
-

-
+

-
-

xmlSecStringListId

-
#define             xmlSecStringListId
+
+

xmlSecStringListId

+
#define             xmlSecStringListId

Strings list klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-membuf.html b/docs/api/xmlsec-membuf.html index bb4d6c0e..1dbdf1ed 100644 --- a/docs/api/xmlsec-membuf.html +++ b/docs/api/xmlsec-membuf.html @@ -1,213 +1,133 @@ + - -membuf - - - - - - - + +membuf: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - -
-

Description

-

Memory buffer transform implementation.

+
+

Description

+

-
-

Functions

-
-

xmlSecTransformMemBufGetKlass ()

-
xmlSecTransformId
-xmlSecTransformMemBufGetKlass (void);
-

The memory buffer transorm (used to store the data that go through it).

-
-

Returns

+
+

Functions

+
+

xmlSecTransformMemBufGetKlass ()

+
xmlSecTransformId
+xmlSecTransformMemBufGetKlass (void);
+

The memory buffer transform (used to store the data that go through it).

+
+

Returns

memory buffer transform klass.


-
-

xmlSecTransformMemBufGetBuffer ()

-
xmlSecBufferPtr
-xmlSecTransformMemBufGetBuffer (xmlSecTransformPtr transform);
+
+

xmlSecTransformMemBufGetBuffer ()

+
xmlSecBufferPtr
+xmlSecTransformMemBufGetBuffer (xmlSecTransformPtr transform);

Gets the pointer to memory buffer transform buffer.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

transform

the pointer to memory buffer transform.

transform

the pointer to memory buffer transform.

 
-

+
+
+

Returns

+

pointer to the transform's xmlSecBuffer.

-
-

Returns

-

pointer to the transform's xmlSecBuffer.

-
-
-

Types and Values

-
-

xmlSecTransformMemBufId

-
#define             xmlSecTransformMemBufId
+
+

Types and Values

+
+

xmlSecTransformMemBufId

+
#define             xmlSecTransformMemBufId

The Memory Buffer transform klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-msccng-ref.html b/docs/api/xmlsec-msccng-ref.html new file mode 100644 index 00000000..2dfcd253 --- /dev/null +++ b/docs/api/xmlsec-msccng-ref.html @@ -0,0 +1,51 @@ + + + + +XML Security Library for Microsoft Cryptography API: Next Generation (CNG) Reference.: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+

+XML Security Library for Microsoft Cryptography API: Next Generation (CNG) Reference.

+
+
+app — Application support functions for Microsoft Cryptography API: Next Generation (CNG). +
+
+certkeys — Certificate keys support functions for Microsoft Cryptography API: Next Generation (CNG). +
+
+crypto — Crypto transforms implementation for Microsoft Cryptography API: Next Generation (CNG). +
+
+keysstore — Keys store implementation for Microsoft Cryptography API: Next Generation (CNG). +
+
+x509 — X509 certificates implementation for Microsoft Cryptography API: Next Generation (CNG). +
+
+

This section contains the API reference for xmlsec-mscng (based on + <a>Microsoft + Cryptography API: Next Generation (CNG)</a>). All the public interfaces are + documented here. This reference guide is build by extracting comments from + the code sources.

+
+ + + diff --git a/docs/api/xmlsec-mscng-app.html b/docs/api/xmlsec-mscng-app.html new file mode 100644 index 00000000..56f348a8 --- /dev/null +++ b/docs/api/xmlsec-mscng-app.html @@ -0,0 +1,807 @@ + + + + +app: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

app

+

app — Application support functions for Microsoft Cryptography API: Next Generation (CNG).

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+int + +xmlSecMSCngAppInit () +
+int + +xmlSecMSCngAppShutdown () +
+LPCTSTR + +xmlSecMSCngAppGetCertStoreName () +
+int + +xmlSecMSCngAppDefaultKeysMngrInit () +
+int + +xmlSecMSCngAppDefaultKeysMngrAdoptKey () +
+int + +xmlSecMSCngAppDefaultKeysMngrLoad () +
+int + +xmlSecMSCngAppDefaultKeysMngrSave () +
+int + +xmlSecMSCngAppKeysMngrCertLoad () +
+int + +xmlSecMSCngAppKeysMngrCertLoadMemory () +
+xmlSecKeyPtr + +xmlSecMSCngAppKeyLoad () +
+xmlSecKeyPtr + +xmlSecMSCngAppKeyLoadMemory () +
+xmlSecKeyPtr + +xmlSecMSCngAppPkcs12Load () +
+xmlSecKeyPtr + +xmlSecMSCngAppPkcs12LoadMemory () +
+int + +xmlSecMSCngAppKeyCertLoad () +
+int + +xmlSecMSCngAppKeyCertLoadMemory () +
+void * + +xmlSecMSCngAppGetDefaultPwdCallback () +
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecMSCngAppInit ()

+
int
+xmlSecMSCngAppInit (const char *config);
+

General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

+
+

Parameters

+
+++++ + + + + + +

config

the path to MSCng configuration (unused).

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppShutdown ()

+
int
+xmlSecMSCngAppShutdown (void);
+

General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppGetCertStoreName ()

+
LPCTSTR
+xmlSecMSCngAppGetCertStoreName (void);
+

Gets the MS Cng certs store name set by xmlSecMSCngAppInit + function.

+
+

Returns

+

the MS Cng certs name used by xmlsec-mscng.

+
+
+
+
+

xmlSecMSCngAppDefaultKeysMngrInit ()

+
int
+xmlSecMSCngAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId +and a default MSCng crypto key data stores.

+
+

Parameters

+
+++++ + + + + + +

mngr

the pointer to keys manager.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppDefaultKeysMngrAdoptKey ()

+
int
+xmlSecMSCngAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
+                                       xmlSecKeyPtr key);
+

Adds key + to the keys manager mngr + created with xmlSecMSCngAppDefaultKeysMngrInit +function.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

mngr

the pointer to keys manager.

 

key

the pointer to key.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppDefaultKeysMngrLoad ()

+
int
+xmlSecMSCngAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                   const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecMSCngAppDefaultKeysMngrInit function.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

mngr

the pointer to keys manager.

 

uri

the uri.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppDefaultKeysMngrSave ()

+
int
+xmlSecMSCngAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                   const char *filename,
+                                   xmlSecKeyDataType type);
+

Saves keys from mngr + to XML keys file.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

mngr

the pointer to keys manager.

 

filename

the destination filename.

 

type

the type of keys to save (public/private/symmetric).

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppKeysMngrCertLoad ()

+
int
+xmlSecMSCngAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                const char *filename,
+                                xmlSecKeyDataFormat format,
+                                xmlSecKeyDataType type);
+

Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store + (not implemented yet).

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

mngr

the keys manager.

 

filename

the certificate file.

 

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +trusted or not.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppKeysMngrCertLoadMemory ()

+
int
+xmlSecMSCngAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                      const xmlSecByte *data,
+                                      xmlSecSize dataSize,
+                                      xmlSecKeyDataFormat format,
+                                      xmlSecKeyDataType type);
+

Reads cert from data + and adds to the list of trusted or known +untrusted certs in store +

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

mngr

the pointer to keys manager.

 

data

the key binary data.

 

dataSize

the key binary data size.

 

format

the certificate format (PEM or DER).

 

type

the certificate type (trusted/untrusted).

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecMSCngAppKeyLoad (const char *filename,
+                       xmlSecKeyDataFormat format,
+                       const char *pwd,
+                       void *pwdCallback,
+                       void *pwdCallbackCtx);
+

Reads key from the a file (not implemented yet).

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

filename

the key filename.

 

format

the key file format.

 

pwd

the key file password.

 

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

 
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecMSCngAppKeyLoadMemory (const xmlSecByte *data,
+                             xmlSecSize dataSize,
+                             xmlSecKeyDataFormat format,
+                             const char *pwd,
+                             void *pwdCallback,
+                             void *pwdCallbackCtx);
+

Reads key from a binary data +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

data

the key binary data.

 

dataSize

the key binary data size.

 

format

the key data format.

 

pwd

the key data2 password.

 

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

 
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngAppPkcs12Load ()

+
xmlSecKeyPtr
+xmlSecMSCngAppPkcs12Load (const char *filename,
+                          const char *pwd,
+                          void *pwdCallback,
+                          void *pwdCallbackCtx);
+

Reads key and all associated certificates from the PKCS12 file +(not implemented yet). +For uniformity, call xmlSecMSCngAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

filename

the PKCS12 key filename.

 

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

 
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngAppPkcs12LoadMemory ()

+
xmlSecKeyPtr
+xmlSecMSCngAppPkcs12LoadMemory (const xmlSecByte *data,
+                                xmlSecSize dataSize,
+                                const char *pwd,
+                                void *pwdCallback,
+                                void *pwdCallbackCtx);
+

Reads key and all associated certificates from the PKCS12 binary data. +For uniformity, call xmlSecMSCngAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

data

the key binary data.

 

dataSize

the key binary data size.

 

pwd

the PKCS12 password.

 

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

 
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngAppKeyCertLoad ()

+
int
+xmlSecMSCngAppKeyCertLoad (xmlSecKeyPtr key,
+                           const char *filename,
+                           xmlSecKeyDataFormat format);
+

Reads the certificate from $filename + and adds it to key +(not implemented yet).

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

key

the pointer to key.

 

filename

the certificate filename.

 

format

the certificate file format.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppKeyCertLoadMemory ()

+
int
+xmlSecMSCngAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                 const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 xmlSecKeyDataFormat format);
+

Reads the certificate from memory buffer and adds it to key.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

key

the pointer to key.

 

data

the certificate binary data.

 

dataSize

the certificate binary data size.

 

format

the certificate file format.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngAppGetDefaultPwdCallback ()

+
void *
+xmlSecMSCngAppGetDefaultPwdCallback (void);
+

Gets default password callback.

+
+

Returns

+

default password callback.

+
+
+
+
+

Types and Values

+

+
+
+ + + diff --git a/docs/api/xmlsec-mscng-certkeys.html b/docs/api/xmlsec-mscng-certkeys.html new file mode 100644 index 00000000..43c3bab0 --- /dev/null +++ b/docs/api/xmlsec-mscng-certkeys.html @@ -0,0 +1,175 @@ + + + + +certkeys: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

certkeys

+

certkeys — Certificate keys support functions for Microsoft Cryptography API: Next Generation (CNG).

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + +
+xmlSecKeyDataPtr + +xmlSecMSCngCertAdopt () +
+BCRYPT_KEY_HANDLE + +xmlSecMSCngKeyDataGetPubKey () +
+NCRYPT_KEY_HANDLE + +xmlSecMSCngKeyDataGetPrivKey () +
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecMSCngCertAdopt ()

+
xmlSecKeyDataPtr
+xmlSecMSCngCertAdopt (PCCERT_CONTEXT pCert,
+                      xmlSecKeyDataType type);
+

Creates key data value from the cert.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

pCert

the pointer to cert.

 

type

the expected key type.

 
+
+
+

Returns

+

pointer to newly created xmlsec key or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngKeyDataGetPubKey ()

+
BCRYPT_KEY_HANDLE
+xmlSecMSCngKeyDataGetPubKey (xmlSecKeyDataPtr data);
+

Native MSCng public key retrieval from xmlsec keydata. The returned key must +not be destroyed by the caller.

+
+

Parameters

+
+++++ + + + + + +

data

the key data to retrieve certificate from.

 
+
+
+

Returns

+

key on success or 0 otherwise.

+
+
+
+
+

xmlSecMSCngKeyDataGetPrivKey ()

+
NCRYPT_KEY_HANDLE
+xmlSecMSCngKeyDataGetPrivKey (xmlSecKeyDataPtr data);
+

Native MSCng private key retrieval from xmlsec keydata. The returned key +must not be destroyed by the caller.

+
+

Parameters

+
+++++ + + + + + +

data

the key data to retrieve certificate from.

 
+
+
+

Returns

+

key on success or 0 otherwise.

+
+
+
+
+

Types and Values

+

+
+
+ + + diff --git a/docs/api/xmlsec-mscng-crypto.html b/docs/api/xmlsec-mscng-crypto.html new file mode 100644 index 00000000..c67e7da7 --- /dev/null +++ b/docs/api/xmlsec-mscng-crypto.html @@ -0,0 +1,1346 @@ + + + + +crypto: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

crypto

+

crypto — Crypto transforms implementation for Microsoft Cryptography API: Next Generation (CNG).

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+xmlSecCryptoDLFunctionsPtr + +xmlSecCryptoGetFunctions_mscng () +
+int + +xmlSecMSCngGenerateRandom () +
+int + +xmlSecMSCngInit () +
+int + +xmlSecMSCngShutdown () +
+int + +xmlSecMSCngKeysMngrInit () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataDsaGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformDsaSha1GetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataRsaGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaMd5GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaSha1GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaSha256GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaSha384GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaSha512GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaPkcs1GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformRsaOaepGetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataEcdsaGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformEcdsaSha1GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformEcdsaSha256GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformEcdsaSha384GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformEcdsaSha512GetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataDesGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformDes3CbcGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformKWDes3GetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataHmacGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformHmacMd5GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformHmacSha1GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformHmacSha256GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformHmacSha384GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformHmacSha512GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformMd5GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformSha1GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformSha256GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformSha384GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformSha512GetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataAesGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes128CbcGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes192CbcGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes256CbcGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes128GcmGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes192GcmGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformAes256GcmGetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformKWAes128GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformKWAes192GetKlass () +
+xmlSecTransformId + +xmlSecMSCngTransformKWAes256GetKlass () +
+
+
+

Types and Values

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
#definexmlSecMSCngKeyDataDsaId
#definexmlSecMSCngTransformDsaSha1Id
#definexmlSecMSCngKeyDataRsaId
#definexmlSecMSCngTransformRsaMd5Id
#definexmlSecMSCngTransformRsaSha1Id
#definexmlSecMSCngTransformRsaSha256Id
#definexmlSecMSCngTransformRsaSha384Id
#definexmlSecMSCngTransformRsaSha512Id
#definexmlSecMSCngTransformRsaPkcs1Id
#definexmlSecMSCngTransformRsaOaepId
#definexmlSecMSCngKeyDataEcdsaId
#definexmlSecMSCngTransformEcdsaSha1Id
#definexmlSecMSCngTransformEcdsaSha256Id
#definexmlSecMSCngTransformEcdsaSha384Id
#definexmlSecMSCngTransformEcdsaSha512Id
#definexmlSecMSCngKeyDataDesId
#definexmlSecMSCngTransformDes3CbcId
#definexmlSecMSCngTransformKWDes3Id
#definexmlSecMSCngKeyDataHmacId
#definexmlSecMSCngTransformHmacMd5Id
#definexmlSecMSCngTransformHmacSha1Id
#definexmlSecMSCngTransformHmacSha256Id
#definexmlSecMSCngTransformHmacSha384Id
#definexmlSecMSCngTransformHmacSha512Id
#definexmlSecMSCngTransformMd5Id
#definexmlSecMSCngTransformSha1Id
#definexmlSecMSCngTransformSha256Id
#definexmlSecMSCngTransformSha384Id
#definexmlSecMSCngTransformSha512Id
#definexmlSecMSCngKeyDataAesId
#definexmlSecMSCngTransformAes128CbcId
#definexmlSecMSCngTransformAes192CbcId
#definexmlSecMSCngTransformAes256CbcId
#definexmlSecMSCngTransformAes128GcmId
#definexmlSecMSCngTransformAes192GcmId
#definexmlSecMSCngTransformAes256GcmId
#definexmlSecMSCngTransformKWAes128Id
#definexmlSecMSCngTransformKWAes192Id
#definexmlSecMSCngTransformKWAes256Id
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecCryptoGetFunctions_mscng ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_mscng (void);
+

Gets the pointer to xmlsec-mscng functions table.

+
+

Returns

+

the xmlsec-mscng functions table or NULL if an error occurs.

+
+
+
+
+

xmlSecMSCngGenerateRandom ()

+
int
+xmlSecMSCngGenerateRandom (xmlSecBufferPtr buffer,
+                           xmlSecSize size);
+

xmlSecMSCngGenerateRandom is deprecated and should not be used in newly-written code.

+

Generates size + random bytes and puts result in buffer + +(not implemented yet).

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

buffer

the destination buffer.

 

size

the numer of bytes to generate.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngInit ()

+
int
+xmlSecMSCngInit (void);
+

XMLSec library specific crypto engine initialization.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngShutdown ()

+
int
+xmlSecMSCngShutdown (void);
+

XMLSec library specific crypto engine shutdown.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngKeysMngrInit ()

+
int
+xmlSecMSCngKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Adds MSCng specific key data stores in keys manager.

+
+

Parameters

+
+++++ + + + + + +

mngr

the pointer to keys manager.

 
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecMSCngKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataDsaGetKlass (void);
+

The MSCng DSA CertKey data klass.

+
+

Returns

+

pointer to MSCng DSA key data klass.

+
+
+
+
+

xmlSecMSCngTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformDsaSha1GetKlass (void);
+

The DSA-SHA1 signature transform klass.

+
+

Returns

+

DSA-SHA1 signature transform klass.

+
+
+
+
+

xmlSecMSCngKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataRsaGetKlass (void);
+

The MSCng RSA CertKey data klass.

+
+

Returns

+

pointer to MSCng RSA key data klass.

+
+
+
+
+

xmlSecMSCngTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaMd5GetKlass (void);
+

The RSA-MD5 signature transform klass.

+
+

Returns

+

RSA-MD5 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaSha1GetKlass (void);
+

The RSA-SHA1 signature transform klass.

+
+

Returns

+

RSA-SHA1 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaSha256GetKlass (void);
+

The RSA-SHA256 signature transform klass.

+
+

Returns

+

RSA-SHA256 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaSha384GetKlass (void);
+

The RSA-SHA384 signature transform klass.

+
+

Returns

+

RSA-SHA384 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaSha512GetKlass (void);
+

The RSA-SHA512 signature transform klass.

+
+

Returns

+

RSA-SHA512 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaPkcs1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaPkcs1GetKlass (void);
+

The RSA-PKCS1 key transport transform klass.

+
+

Returns

+

RSA-PKCS1 key transport transform klass.

+
+
+
+
+

xmlSecMSCngTransformRsaOaepGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformRsaOaepGetKlass (void);
+

The RSA-OAEP key transport transform klass.

+
+

Returns

+

RSA-OAEP key transport transform klass.

+
+
+
+
+

xmlSecMSCngKeyDataEcdsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataEcdsaGetKlass (void);
+

The MSCng ECDSA CertKey data klass.

+
+

Returns

+

pointer to MSCng ECDSA key data klass.

+
+
+
+
+

xmlSecMSCngTransformEcdsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformEcdsaSha1GetKlass (void);
+

The ECDSA-SHA1 signature transform klass.

+
+

Returns

+

ECDSA-SHA1 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformEcdsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformEcdsaSha256GetKlass
+                               (void);
+

The ECDSA-SHA256 signature transform klass.

+
+

Returns

+

ECDSA-SHA256 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformEcdsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformEcdsaSha384GetKlass
+                               (void);
+

The ECDSA-SHA384 signature transform klass.

+
+

Returns

+

ECDSA-SHA384 signature transform klass.

+
+
+
+
+

xmlSecMSCngTransformEcdsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformEcdsaSha512GetKlass
+                               (void);
+

The ECDSA-SHA512 signature transform klass.

+
+

Returns

+

ECDSA-SHA512 signature transform klass.

+
+
+
+
+

xmlSecMSCngKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataDesGetKlass (void);
+

The DES key data klass.

+
+

Returns

+

DES key data klass.

+
+
+
+
+

xmlSecMSCngTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformDes3CbcGetKlass (void);
+

Triple DES CBC encryption transform klass.

+
+

Returns

+

pointer to Triple DES encryption transform.

+
+
+
+
+

xmlSecMSCngTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformKWDes3GetKlass (void);
+

The Triple DES key wrapper transform klass.

+
+

Returns

+

Triple DES key wrapper transform klass.

+
+
+
+
+

xmlSecMSCngKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataHmacGetKlass (void);
+

The HMAC key data klass.

+
+

Returns

+

HMAC key data klass.

+
+
+
+
+

xmlSecMSCngTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformHmacMd5GetKlass (void);
+

The HMAC-MD5 transform klass.

+
+

Returns

+

the HMAC-MD5 transform klass.

+
+
+
+
+

xmlSecMSCngTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformHmacSha1GetKlass (void);
+

The HMAC-SHA1 transform klass.

+
+

Returns

+

the HMAC-SHA1 transform klass.

+
+
+
+
+

xmlSecMSCngTransformHmacSha256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformHmacSha256GetKlass
+                               (void);
+

The HMAC-SHA256 transform klass.

+
+

Returns

+

the HMAC-SHA256 transform klass.

+
+
+
+
+

xmlSecMSCngTransformHmacSha384GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformHmacSha384GetKlass
+                               (void);
+

The HMAC-SHA384 transform klass.

+
+

Returns

+

the HMAC-SHA384 transform klass.

+
+
+
+
+

xmlSecMSCngTransformHmacSha512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformHmacSha512GetKlass
+                               (void);
+

The HMAC-SHA512 transform klass.

+
+

Returns

+

the HMAC-SHA512 transform klass.

+
+
+
+
+

xmlSecMSCngTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformMd5GetKlass (void);
+

MD-5 digest transform klass.

+
+

Returns

+

pointer to MD-5 digest transform klass.

+
+
+
+
+

xmlSecMSCngTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformSha1GetKlass (void);
+

SHA-1 digest transform klass.

+
+

Returns

+

pointer to SHA-1 digest transform klass.

+
+
+
+
+

xmlSecMSCngTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformSha256GetKlass (void);
+

SHA-256 digest transform klass.

+
+

Returns

+

pointer to SHA-256 digest transform klass.

+
+
+
+
+

xmlSecMSCngTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformSha384GetKlass (void);
+

SHA-256 digest transform klass.

+
+

Returns

+

pointer to SHA-256 digest transform klass.

+
+
+
+
+

xmlSecMSCngTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformSha512GetKlass (void);
+

SHA-512 digest transform klass.

+
+

Returns

+

pointer to SHA-512 digest transform klass.

+
+
+
+
+

xmlSecMSCngKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataAesGetKlass (void);
+

The AES key data klass.

+
+

Returns

+

AES key data klass.

+
+
+
+
+

xmlSecMSCngTransformAes128CbcGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes128CbcGetKlass (void);
+

AES 128 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 128 CBC encryption transform.

+
+
+
+
+

xmlSecMSCngTransformAes192CbcGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes192CbcGetKlass (void);
+

AES 192 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 192 CBC encryption transform.

+
+
+
+
+

xmlSecMSCngTransformAes256CbcGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes256CbcGetKlass (void);
+

AES 256 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 256 CBC encryption transform.

+
+
+
+
+

xmlSecMSCngTransformAes128GcmGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes128GcmGetKlass (void);
+

AES 128 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 128 GCM encryption transform.

+
+
+
+
+

xmlSecMSCngTransformAes192GcmGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes192GcmGetKlass (void);
+

AES 192 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 192 GCM encryption transform.

+
+
+
+
+

xmlSecMSCngTransformAes256GcmGetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformAes256GcmGetKlass (void);
+

AES 256 GCM encryption transform klass.

+
+

Returns

+

pointer to AES 256 GCM encryption transform.

+
+
+
+
+

xmlSecMSCngTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformKWAes128GetKlass (void);
+

The AES-128 key wrapper transform klass.

+
+

Returns

+

AES-128 key wrapper transform klass.

+
+
+
+
+

xmlSecMSCngTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformKWAes192GetKlass (void);
+

The AES-192 key wrapper transform klass.

+
+

Returns

+

AES-192 key wrapper transform klass.

+
+
+
+
+

xmlSecMSCngTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCngTransformKWAes256GetKlass (void);
+

The AES-256 key wrapper transform klass.

+
+

Returns

+

AES-256 key wrapper transform klass.

+
+
+
+
+

Types and Values

+
+

xmlSecMSCngKeyDataDsaId

+
#define             xmlSecMSCngKeyDataDsaId
+

The DSA key klass.

+
+
+
+

xmlSecMSCngTransformDsaSha1Id

+
#define             xmlSecMSCngTransformDsaSha1Id
+

The DSA-SHA1 signature transform klass.

+
+
+
+

xmlSecMSCngKeyDataRsaId

+
#define             xmlSecMSCngKeyDataRsaId
+

The RSA key klass.

+
+
+
+

xmlSecMSCngTransformRsaMd5Id

+
#define             xmlSecMSCngTransformRsaMd5Id
+

The RSA-MD5 signature transform klass.

+
+
+
+

xmlSecMSCngTransformRsaSha1Id

+
#define             xmlSecMSCngTransformRsaSha1Id
+

The RSA-SHA1 signature transform klass.

+
+
+
+

xmlSecMSCngTransformRsaSha256Id

+
#define             xmlSecMSCngTransformRsaSha256Id
+

The RSA-SHA256 signature transform klass.

+
+
+
+

xmlSecMSCngTransformRsaSha384Id

+
#define             xmlSecMSCngTransformRsaSha384Id
+

The RSA-SHA384 signature transform klass.

+
+
+
+

xmlSecMSCngTransformRsaSha512Id

+
#define             xmlSecMSCngTransformRsaSha512Id
+

The RSA-SHA512 signature transform klass.

+
+
+
+

xmlSecMSCngTransformRsaPkcs1Id

+
#define             xmlSecMSCngTransformRsaPkcs1Id
+

The RSA PKCS1 key transport transform klass.

+
+
+
+

xmlSecMSCngTransformRsaOaepId

+
#define             xmlSecMSCngTransformRsaOaepId
+

The RSA OAEP key transport transform klass.

+
+
+
+

xmlSecMSCngKeyDataEcdsaId

+
#define             xmlSecMSCngKeyDataEcdsaId
+

The ECDSA key klass.

+
+
+
+

xmlSecMSCngTransformEcdsaSha1Id

+
#define             xmlSecMSCngTransformEcdsaSha1Id
+

The ECDSA-SHA1 signature transform klass.

+
+
+
+

xmlSecMSCngTransformEcdsaSha256Id

+
#define             xmlSecMSCngTransformEcdsaSha256Id
+

The ECDSA-SHA256 signature transform klass.

+
+
+
+

xmlSecMSCngTransformEcdsaSha384Id

+
#define             xmlSecMSCngTransformEcdsaSha384Id
+

The ECDSA-SHA384 signature transform klass.

+
+
+
+

xmlSecMSCngTransformEcdsaSha512Id

+
#define             xmlSecMSCngTransformEcdsaSha512Id
+

The ECDSA-SHA512 signature transform klass.

+
+
+
+

xmlSecMSCngKeyDataDesId

+
#define             xmlSecMSCngKeyDataDesId
+

The DES key data klass.

+
+
+
+

xmlSecMSCngTransformDes3CbcId

+
#define             xmlSecMSCngTransformDes3CbcId
+

The DES3 CBC cipher transform klass.

+
+
+
+

xmlSecMSCngTransformKWDes3Id

+
#define             xmlSecMSCngTransformKWDes3Id
+

The DES3 KW transform klass.

+
+
+
+

xmlSecMSCngKeyDataHmacId

+
#define             xmlSecMSCngKeyDataHmacId
+

The HMAC key klass.

+
+
+
+

xmlSecMSCngTransformHmacMd5Id

+
#define             xmlSecMSCngTransformHmacMd5Id
+

The HMAC-MD5 signature transform klass.

+
+
+
+

xmlSecMSCngTransformHmacSha1Id

+
#define             xmlSecMSCngTransformHmacSha1Id
+

The HMAC-SHA1 signature transform klass.

+
+
+
+

xmlSecMSCngTransformHmacSha256Id

+
#define             xmlSecMSCngTransformHmacSha256Id
+

The HMAC-SHA256 signature transform klass.

+
+
+
+

xmlSecMSCngTransformHmacSha384Id

+
#define             xmlSecMSCngTransformHmacSha384Id
+

The HMAC-SHA384 signature transform klass.

+
+
+
+

xmlSecMSCngTransformHmacSha512Id

+
#define             xmlSecMSCngTransformHmacSha512Id
+

The HMAC-SHA512 signature transform klass.

+
+
+
+

xmlSecMSCngTransformMd5Id

+
#define             xmlSecMSCngTransformMd5Id
+

The MD5 digest transform klass.

+
+
+
+

xmlSecMSCngTransformSha1Id

+
#define             xmlSecMSCngTransformSha1Id
+

The SHA1 digest transform klass.

+
+
+
+

xmlSecMSCngTransformSha256Id

+
#define             xmlSecMSCngTransformSha256Id
+

The SHA256 digest transform klass.

+
+
+
+

xmlSecMSCngTransformSha384Id

+
#define             xmlSecMSCngTransformSha384Id
+

The SHA384 digest transform klass.

+
+
+
+

xmlSecMSCngTransformSha512Id

+
#define             xmlSecMSCngTransformSha512Id
+

The SHA512 digest transform klass.

+
+
+
+

xmlSecMSCngKeyDataAesId

+
#define             xmlSecMSCngKeyDataAesId
+

The AES key data klass.

+
+
+
+

xmlSecMSCngTransformAes128CbcId

+
#define             xmlSecMSCngTransformAes128CbcId
+

The AES128 CBC cipher transform klass.

+
+
+
+

xmlSecMSCngTransformAes192CbcId

+
#define             xmlSecMSCngTransformAes192CbcId
+

The AES192 CBC cipher transform klass.

+
+
+
+

xmlSecMSCngTransformAes256CbcId

+
#define             xmlSecMSCngTransformAes256CbcId
+

The AES256 CBC cipher transform klass.

+
+
+
+

xmlSecMSCngTransformAes128GcmId

+
#define             xmlSecMSCngTransformAes128GcmId
+

The AES128 GCM cipher transform klass.

+
+
+
+

xmlSecMSCngTransformAes192GcmId

+
#define             xmlSecMSCngTransformAes192GcmId
+

The AES192 GCM cipher transform klass.

+
+
+
+

xmlSecMSCngTransformAes256GcmId

+
#define             xmlSecMSCngTransformAes256GcmId
+

The AES256 GCM cipher transform klass.

+
+
+
+

xmlSecMSCngTransformKWAes128Id

+
#define             xmlSecMSCngTransformKWAes128Id
+

The AES 128 key wrap transform klass.

+
+
+
+

xmlSecMSCngTransformKWAes192Id

+
#define             xmlSecMSCngTransformKWAes192Id
+

The AES 192 key wrap transform klass.

+
+
+
+

xmlSecMSCngTransformKWAes256Id

+
#define             xmlSecMSCngTransformKWAes256Id
+

The AES 256 key wrap transform klass.

+
+
+
+ + + diff --git a/docs/api/xmlsec-mscng-keysstore.html b/docs/api/xmlsec-mscng-keysstore.html new file mode 100644 index 00000000..a698ccfb --- /dev/null +++ b/docs/api/xmlsec-mscng-keysstore.html @@ -0,0 +1,241 @@ + + + + +keysstore: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

keysstore

+

keysstore — Keys store implementation for Microsoft Cryptography API: Next Generation (CNG).

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + +
+xmlSecKeyStoreId + +xmlSecMSCngKeysStoreGetKlass () +
+int + +xmlSecMSCngKeysStoreAdoptKey () +
+int + +xmlSecMSCngKeysStoreLoad () +
+int + +xmlSecMSCngKeysStoreSave () +
+
+
+

Types and Values

+
++++ + + + + +
#definexmlSecMSCngKeysStoreId
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecMSCngKeysStoreGetKlass ()

+
xmlSecKeyStoreId
+xmlSecMSCngKeysStoreGetKlass (void);
+

The MSCng list based keys store klass.

+
+

Returns

+

MSCng list based keys store klass.

+
+
+
+
+

xmlSecMSCngKeysStoreAdoptKey ()

+
int
+xmlSecMSCngKeysStoreAdoptKey (xmlSecKeyStorePtr store,
+                              xmlSecKeyPtr key);
+

Adds key + to the store +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

store

the pointer to MSCng keys store.

 

key

the pointer to key.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngKeysStoreLoad ()

+
int
+xmlSecMSCngKeysStoreLoad (xmlSecKeyStorePtr store,
+                          const char *uri,
+                          xmlSecKeysMngrPtr keysMngr);
+

Reads keys from an XML file.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to MSCng keys store.

 

uri

the filename.

 

keysMngr

the pointer to associated keys manager.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngKeysStoreSave ()

+
int
+xmlSecMSCngKeysStoreSave (xmlSecKeyStorePtr store,
+                          const char *filename,
+                          xmlSecKeyDataType type);
+

Writes keys from store + to an XML file.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to MSCng keys store.

 

filename

the filename.

 

type

the saved keys type (public, private, ...).

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

Types and Values

+
+

xmlSecMSCngKeysStoreId

+
#define xmlSecMSCngKeysStoreId xmlSecMSCngKeysStoreGetKlass()
+
+

A MSCng keys store klass id.

+
+
+
+ + + diff --git a/docs/api/xmlsec-mscng-x509.html b/docs/api/xmlsec-mscng-x509.html new file mode 100644 index 00000000..2d6d8c73 --- /dev/null +++ b/docs/api/xmlsec-mscng-x509.html @@ -0,0 +1,535 @@ + + + + +x509: XML Security Library Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

x509

+

x509 — X509 certificates implementation for Microsoft Cryptography API: Next Generation (CNG).

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataX509GetKlass () +
+xmlSecKeyDataId + +xmlSecMSCngKeyDataRawX509CertGetKlass () +
+xmlSecKeyDataStoreId + +xmlSecMSCngX509StoreGetKlass () +
+int + +xmlSecMSCngKeyDataX509AdoptKeyCert () +
+int + +xmlSecMSCngKeyDataX509AdoptCert () +
+int + +xmlSecMSCngX509StoreAdoptCert () +
+int + +xmlSecMSCngX509StoreAdoptKeyStore () +
+int + +xmlSecMSCngX509StoreAdoptTrustedStore () +
+int + +xmlSecMSCngX509StoreAdoptUntrustedStore () +
+PCCERT_CONTEXT + +xmlSecMSCngX509StoreVerify () +
+PCCERT_CONTEXT + +xmlSecMSCngX509StoreFindCert () +
+PCCERT_CONTEXT + +xmlSecMSCngX509FindCertBySubject () +
+
+
+

Types and Values

+
++++ + + + + + + + + + + + + + + +
#definexmlSecMSCngKeyDataX509Id
#definexmlSecMSCngKeyDataRawX509CertId
#definexmlSecMSCngX509StoreId
+
+
+

Description

+

+
+
+

Functions

+
+

xmlSecMSCngKeyDataX509GetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataX509GetKlass (void);
+

The MSCng X509 key data klass.

+
+

Returns

+

the X509 data klass.

+
+
+
+
+

xmlSecMSCngKeyDataRawX509CertGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCngKeyDataRawX509CertGetKlass (void);
+

The raw X509 certificates key data klass.

+
+

Returns

+

raw X509 certificates key data klass.

+
+
+
+
+

xmlSecMSCngX509StoreGetKlass ()

+
xmlSecKeyDataStoreId
+xmlSecMSCngX509StoreGetKlass (void);
+

The MSCng X509 certificates key data store klass.

+
+

Returns

+

pointer to MSCng X509 certificates key data store klass.

+
+
+
+
+

xmlSecMSCngKeyDataX509AdoptKeyCert ()

+
int
+xmlSecMSCngKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
+                                    PCCERT_CONTEXT cert);
+
+
+
+

xmlSecMSCngKeyDataX509AdoptCert ()

+
int
+xmlSecMSCngKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
+                                 PCCERT_CONTEXT cert);
+
+
+
+

xmlSecMSCngX509StoreAdoptCert ()

+
int
+xmlSecMSCngX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
+                               PCCERT_CONTEXT cert,
+                               xmlSecKeyDataType type);
+

Adds trusted (root) or untrusted certificate to the store.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

cert

the pointer to PCCERT_CONTEXT X509 certificate.

 

type

the certificate type (trusted/untrusted).

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngX509StoreAdoptKeyStore ()

+
int
+xmlSecMSCngX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
+                                   HCERTSTORE keyStore);
+

Adds keyStore + to the list of key stores.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

keyStore

the pointer to keys store.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngX509StoreAdoptTrustedStore ()

+
int
+xmlSecMSCngX509StoreAdoptTrustedStore (xmlSecKeyDataStorePtr store,
+                                       HCERTSTORE trustedStore);
+

Adds trustedStore + to the list of trusted certs stores.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

trustedStore

the pointer to certs store.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngX509StoreAdoptUntrustedStore ()

+
int
+xmlSecMSCngX509StoreAdoptUntrustedStore
+                               (xmlSecKeyDataStorePtr store,
+                                HCERTSTORE untrustedStore);
+

Adds trustedStore + to the list of untrusted certs stores.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

untrustedStore

the pointer to certs store.

 
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecMSCngX509StoreVerify ()

+
PCCERT_CONTEXT
+xmlSecMSCngX509StoreVerify (xmlSecKeyDataStorePtr store,
+                            HCERTSTORE certs,
+                            xmlSecKeyInfoCtx *keyInfoCtx);
+

Verifies certs + list.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to X509 certificate context store klass.

 

certs

the untrusted certificates stack.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
+
+
+

Returns

+

pointer to the first verified certificate from certs +.

+
+
+
+
+

xmlSecMSCngX509StoreFindCert ()

+
PCCERT_CONTEXT
+xmlSecMSCngX509StoreFindCert (xmlSecKeyDataStorePtr store,
+                              xmlChar *subjectName,
+                              xmlChar *issuerName,
+                              xmlChar *issuerSerial,
+                              xmlChar *ski,
+                              xmlSecKeyInfoCtx *keyInfoCtx);
+

Searches store + for a certificate that matches given criteria.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

store

the pointer to X509 key data store klass.

 

subjectName

the desired certificate name.

 

issuerName

the desired certificate issuer name.

 

issuerSerial

the desired certificate issuer serial number.

 

ski

the desired certificate SKI.

 

keyInfoCtx

the pointer to <dsig:KeyInfo/> element processing context.

 
+
+
+

Returns

+

pointer to found certificate or NULL if certificate is not found +or an error occurs.

+
+
+
+
+

xmlSecMSCngX509FindCertBySubject ()

+
PCCERT_CONTEXT
+xmlSecMSCngX509FindCertBySubject (HCERTSTORE store,
+                                  LPTSTR wcSubject,
+                                  DWORD dwCertEncodingType);
+

Searches for a cert with given subject + in the store +

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

store

the pointer to certs store

 

wcSubject

the cert subject (Unicode)

 

dwCertEncodingType

the cert encoding type

 
+
+
+

Returns

+

cert handle on success or NULL otherwise

+
+
+
+
+

Types and Values

+
+

xmlSecMSCngKeyDataX509Id

+
#define             xmlSecMSCngKeyDataX509Id
+

The MSCng X509 data klass.

+
+
+
+

xmlSecMSCngKeyDataRawX509CertId

+
#define             xmlSecMSCngKeyDataRawX509CertId
+

The MSCng raw X509 certificate klass.

+
+
+
+

xmlSecMSCngX509StoreId

+
#define             xmlSecMSCngX509StoreId
+

The MSCng X509 store klass.

+
+
+
+ + + diff --git a/docs/api/xmlsec-mscrypto-app.html b/docs/api/xmlsec-mscrypto-app.html index d0bfd33e..97ce1ae8 100644 --- a/docs/api/xmlsec-mscrypto-app.html +++ b/docs/api/xmlsec-mscrypto-app.html @@ -1,1150 +1,1075 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - -
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppShutdown ()

-
int
-xmlSecMSCryptoAppShutdown (void);
+
+

xmlSecMSCryptoAppShutdown ()

+
int
+xmlSecMSCryptoAppShutdown (void);

General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppGetCertStoreName ()

-
LPCTSTR
-xmlSecMSCryptoAppGetCertStoreName (void);
-

Gets the MS Crypto certs store name set by xmlSecMSCryptoAppInit +

+

xmlSecMSCryptoAppGetCertStoreName ()

+
LPCTSTR
+xmlSecMSCryptoAppGetCertStoreName (void);
+

Gets the MS Crypto certs store name set by xmlSecMSCryptoAppInit function.

-
-

Returns

+
+

Returns

the MS Crypto certs name used by xmlsec-mscrypto.


-
-

xmlSecMSCryptoAppDefaultKeysMngrInit ()

-
int
-xmlSecMSCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
-

Initializes mngr - with simple keys store xmlSecSimpleKeysStoreId +

+

xmlSecMSCryptoAppDefaultKeysMngrInit ()

+
int
+xmlSecMSCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default MSCrypto crypto key data stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
-                               (xmlSecKeysMngrPtr mngr,
-                                xmlSecKeyPtr key);
-

Adds key - to the keys manager mngr - created with xmlSecMSCryptoAppDefaultKeysMngrInit + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

+

Adds key + to the keys manager mngr + created with xmlSecMSCryptoAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

key

the pointer to key.

key

the pointer to key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrLoad ()

-
int
-xmlSecMSCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
-                                      const char *uri);
-

Loads XML keys file from uri - to the keys manager mngr +

+

xmlSecMSCryptoAppDefaultKeysMngrLoad ()

+
int
+xmlSecMSCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                      const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr created -with xmlSecMSCryptoAppDefaultKeysMngrInit function.

-
-

Parameters

-
-

- +with xmlSecMSCryptoAppDefaultKeysMngrInit function.

+
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

uri

the uri.

uri

the uri.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrSave ()

-
int
-xmlSecMSCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
-                                      const char *filename,
-                                      xmlSecKeyDataType type);
-

Saves keys from mngr +

+

xmlSecMSCryptoAppDefaultKeysMngrSave ()

+
int
+xmlSecMSCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                      const char *filename,
+                                      xmlSecKeyDataType type);
+

Saves keys from mngr to XML keys file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

filename

the destination filename.

filename

the destination filename.

 

type

the type of keys to save (public/private/symmetric).

type

the type of keys to save (public/private/symmetric).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad
-                               (xmlSecKeysMngrPtr mngr,
-                                HCRYPTKEY hKey);
-

Adds private key hKey - to the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCRYPTKEY hKey);

+

Adds private key hKey + to the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

hKey

the key handle.

hKey

the key handle.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad
-                               (xmlSecKeysMngrPtr mngr,
-                                HCRYPTKEY hKey);
-

Adds public key hKey - to the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCRYPTKEY hKey);

+

Adds public key hKey + to the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

hKey

the key handle.

hKey

the key handle.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad
-                               (xmlSecKeysMngrPtr mngr,
-                                HCRYPTKEY hKey);
-

Adds symmetric key hKey - to the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCRYPTKEY hKey);

+

Adds symmetric key hKey + to the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 

hKey

the key handle.

hKey

the key handle.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore
-                               (xmlSecKeysMngrPtr mngr,
-                                HCERTSTORE keyStore);
-

Adds keyStore - to the list of key stores in the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCERTSTORE keyStore);

+

Adds keyStore + to the list of key stores in the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

keyStore

the pointer to keys store.

keyStore

the pointer to keys store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore
-                               (xmlSecKeysMngrPtr mngr,
-                                HCERTSTORE trustedStore);
-

Adds trustedStore - to the list of trusted cert stores in the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCERTSTORE trustedStore);

+

Adds trustedStore + to the list of trusted cert stores in the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

trustedStore

the pointer to certs store.

trustedStore

the pointer to certs store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore ()

-
int
+
+

xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore ()

+
int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore
-                               (xmlSecKeysMngrPtr mngr,
-                                HCERTSTORE untrustedStore);
-

Adds trustedStore - to the list of un-trusted cert stores in the keys manager mngr + (xmlSecKeysMngrPtr mngr, + HCERTSTORE untrustedStore);

+

Adds trustedStore + to the list of un-trusted cert stores in the keys manager mngr .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

mngr

the keys manager.

mngr

the keys manager.

 

untrustedStore

the pointer to certs store.

untrustedStore

the pointer to certs store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoAppKeysMngrCertLoad ()

-
int
-xmlSecMSCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
-                                   const char *filename,
-                                   xmlSecKeyDataFormat format,
-                                   xmlSecKeyDataType type);
-

Reads cert from filename +

+

xmlSecMSCryptoAppKeysMngrCertLoad ()

+
int
+xmlSecMSCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                   const char *filename,
+                                   xmlSecKeyDataFormat format,
+                                   xmlSecKeyDataType type);
+

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - + - + -

mngr

the keys manager.

mngr

the keys manager.

 

filename

the certificate file.

filename

the certificate file.

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +

type

the flag that indicates is the certificate in filename trusted or not.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppKeysMngrCertLoadMemory ()

-
int
+
+

xmlSecMSCryptoAppKeysMngrCertLoadMemory ()

+
int
 xmlSecMSCryptoAppKeysMngrCertLoadMemory
-                               (xmlSecKeysMngrPtr mngr,
-                                const xmlSecByte *data,
-                                xmlSecSize dataSize,
-                                xmlSecKeyDataFormat format,
-                                xmlSecKeyDataType type);
-

Reads cert from data + (xmlSecKeysMngrPtr mngr, + const xmlSecByte *data, + xmlSecSize dataSize, + xmlSecKeyDataFormat format, + xmlSecKeyDataType type);

+

Reads cert from data and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - + - + -

mngr

the keys manager.

mngr

the keys manager.

 

data

the binary certificate.

data

the binary certificate.

 

dataSize

size of binary certificate (data)

dataSize

size of binary certificate (data)

 

format

the certificate file format.

format

the certificate file format.

 

type

the flag that indicates is the certificate in filename +

type

the flag that indicates is the certificate in filename trusted or not.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppKeyLoad ()

-
xmlSecKeyPtr
-xmlSecMSCryptoAppKeyLoad (const char *filename,
-                          xmlSecKeyDataFormat format,
-                          const char *pwd,
-                          void *pwdCallback,
-                          void *pwdCallbackCtx);
+
+

xmlSecMSCryptoAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecMSCryptoAppKeyLoad (const char *filename,
+                          xmlSecKeyDataFormat format,
+                          const char *pwd,
+                          void *pwdCallback,
+                          void *pwdCallbackCtx);

Reads key from the a file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the key filename.

filename

the key filename.

 

format

the key file format.

format

the key file format.

 

pwd

the key file password.

pwd

the key file password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecMSCryptoAppKeyLoadMemory ()

-
xmlSecKeyPtr
-xmlSecMSCryptoAppKeyLoadMemory (const xmlSecByte *data,
-                                xmlSecSize dataSize,
-                                xmlSecKeyDataFormat format,
-                                const char *pwd,
-                                void *pwdCallback,
-                                void *pwdCallbackCtx);
+
+

xmlSecMSCryptoAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecMSCryptoAppKeyLoadMemory (const xmlSecByte *data,
+                                xmlSecSize dataSize,
+                                xmlSecKeyDataFormat format,
+                                const char *pwd,
+                                void *pwdCallback,
+                                void *pwdCallbackCtx);

Reads key from the a file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the key binary data.

data

the key binary data.

 

dataSize

the key data size.

dataSize

the key data size.

 

format

the key format.

format

the key format.

 

pwd

the key password.

pwd

the key password.

 

pwdCallback

the key password callback.

pwdCallback

the key password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecMSCryptoAppPkcs12Load ()

-
xmlSecKeyPtr
-xmlSecMSCryptoAppPkcs12Load (const char *filename,
-                             const char *pwd,
-                             void *pwdCallback,
-                             void *pwdCallbackCtx);
+
+

xmlSecMSCryptoAppPkcs12Load ()

+
xmlSecKeyPtr
+xmlSecMSCryptoAppPkcs12Load (const char *filename,
+                             const char *pwd,
+                             void *pwdCallback,
+                             void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

filename

the PKCS12 key filename.

filename

the PKCS12 key filename.

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecMSCryptoAppPkcs12LoadMemory ()

-
xmlSecKeyPtr
-xmlSecMSCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
-                                   xmlSecSize dataSize,
-                                   const char *pwd,
-                                   void *pwdCallback,
-                                   void *pwdCallbackCtx);
+
+

xmlSecMSCryptoAppPkcs12LoadMemory ()

+
xmlSecKeyPtr
+xmlSecMSCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
+                                   xmlSecSize dataSize,
+                                   const char *pwd,
+                                   void *pwdCallback,
+                                   void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 binary

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

data

the binary PKCS12 key in data.

data

the binary PKCS12 key in data.

 

dataSize

size of binary pkcs12 data

dataSize

size of binary pkcs12 data

 

pwd

the PKCS12 file password.

pwd

the PKCS12 file password.

 

pwdCallback

the password callback.

pwdCallback

the password callback.

 

pwdCallbackCtx

the user context for password callback.

pwdCallbackCtx

the user context for password callback.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to the key or NULL if an error occurs.


-
-

xmlSecMSCryptoAppKeyCertLoad ()

-
int
-xmlSecMSCryptoAppKeyCertLoad (xmlSecKeyPtr key,
-                              const char *filename,
-                              xmlSecKeyDataFormat format);
-

Reads the certificate from $filename +

+

xmlSecMSCryptoAppKeyCertLoad ()

+
int
+xmlSecMSCryptoAppKeyCertLoad (xmlSecKeyPtr key,
+                              const char *filename,
+                              xmlSecKeyDataFormat format);
+

Reads the certificate from $filename and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

filename

the certificate filename.

filename

the certificate filename.

 

format

the certificate file format.

format

the certificate file format.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppKeyCertLoadMemory ()

-
int
-xmlSecMSCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
-                                    const xmlSecByte *data,
-                                    xmlSecSize dataSize,
-                                    xmlSecKeyDataFormat format);
-

Reads the certificate from $data +

+

xmlSecMSCryptoAppKeyCertLoadMemory ()

+
int
+xmlSecMSCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                    const xmlSecByte *data,
+                                    xmlSecSize dataSize,
+                                    xmlSecKeyDataFormat format);
+

Reads the certificate from $data and adds it to key.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + -

key

the pointer to key.

key

the pointer to key.

 

data

the binary certificate.

data

the binary certificate.

 

dataSize

size of certificate binary (data)

dataSize

size of certificate binary (data)

 

format

the certificate file format.

format

the certificate file format.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoAppGetDefaultPwdCallback ()

-
void *
+
+

xmlSecMSCryptoAppGetDefaultPwdCallback ()

+
void *
 xmlSecMSCryptoAppGetDefaultPwdCallback
-                               (void);
+ (void);

Gets default password callback.

-
-

Returns

+
+

Returns

default password callback.

-
-

Types and Values

+
+

Types and Values

- - - - - - +
+ + diff --git a/docs/api/xmlsec-mscrypto-certkeys.html b/docs/api/xmlsec-mscrypto-certkeys.html index 1e7c65af..9cc78116 100644 --- a/docs/api/xmlsec-mscrypto-certkeys.html +++ b/docs/api/xmlsec-mscrypto-certkeys.html @@ -1,404 +1,359 @@ + - -certkeys - - - - - - - + +certkeys: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - -
-

Returns

+
+

Returns

PCCERT_CONTEXT on success or NULL otherwise.


-
-

xmlSecMSCryptoKeyDataGetKey ()

-
HCRYPTKEY
-xmlSecMSCryptoKeyDataGetKey (xmlSecKeyDataPtr data,
-                             xmlSecKeyDataType type);
+
+

xmlSecMSCryptoKeyDataGetKey ()

+
HCRYPTKEY
+xmlSecMSCryptoKeyDataGetKey (xmlSecKeyDataPtr data,
+                             xmlSecKeyDataType type);

Native MSCrypto key retrieval from xmlsec keydata. The returned HKEY must not be destroyed by the caller.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the key data to retrieve certificate from.

data

the key data to retrieve certificate from.

 

type

type of key requested (public/private)

type

type of key requested (public/private)

 
-

+
-
-
-

Returns

+
+

Returns

HKEY on success or NULL otherwise.


-
-

xmlSecMSCryptoKeyDataGetDecryptKey ()

-
HCRYPTKEY
-xmlSecMSCryptoKeyDataGetDecryptKey (xmlSecKeyDataPtr data);
+
+

xmlSecMSCryptoKeyDataGetDecryptKey ()

+
HCRYPTKEY
+xmlSecMSCryptoKeyDataGetDecryptKey (xmlSecKeyDataPtr data);

Native MSCrypto decrypt key retrieval from xmlsec keydata. The returned HKEY must not be destroyed by the caller.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the key data pointer

data

the key data pointer

 
-

-
+
-
-

Returns

+
+

Returns

HKEY on success or NULL otherwise.


-
-

xmlSecMSCryptoCertDup ()

-
PCCERT_CONTEXT
-xmlSecMSCryptoCertDup (PCCERT_CONTEXT pCert);
-

Duplicates the pCert +

+

xmlSecMSCryptoCertDup ()

+
PCCERT_CONTEXT
+xmlSecMSCryptoCertDup (PCCERT_CONTEXT pCert);
+

Duplicates the pCert .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

pCert

the pointer to cert.

pCert

the pointer to cert.

 
-

+
-
-
-

Returns

+
+

Returns

pointer to newly created PCCERT_CONTEXT object or NULL if an error occurs.


-
-

xmlSecMSCryptoCertAdopt ()

-
xmlSecKeyDataPtr
-xmlSecMSCryptoCertAdopt (PCCERT_CONTEXT pCert,
-                         xmlSecKeyDataType type);
+
+

xmlSecMSCryptoCertAdopt ()

+
xmlSecKeyDataPtr
+xmlSecMSCryptoCertAdopt (PCCERT_CONTEXT pCert,
+                         xmlSecKeyDataType type);

Creates key data value from the cert.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

pCert

the pointer to cert.

pCert

the pointer to cert.

 

type

the expected key type.

type

the expected key type.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly created xmlsec key or NULL if an error occurs.


-
-

xmlSecMSCryptoKeyDataGetMSCryptoProvider ()

-
HCRYPTPROV
+
+

xmlSecMSCryptoKeyDataGetMSCryptoProvider ()

+
HCRYPTPROV
 xmlSecMSCryptoKeyDataGetMSCryptoProvider
-                               (xmlSecKeyDataPtr data);
+ (xmlSecKeyDataPtr data);

Gets crypto provider handle

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the key data

data

the key data

 
-

-
+
-
-

Returns

+
+

Returns

the crypto provider handler or 0 if there is an error.


-
-

xmlSecMSCryptoKeyDataGetMSCryptoKeySpec ()

-
DWORD
+
+

xmlSecMSCryptoKeyDataGetMSCryptoKeySpec ()

+
DWORD
 xmlSecMSCryptoKeyDataGetMSCryptoKeySpec
-                               (xmlSecKeyDataPtr data);
+ (xmlSecKeyDataPtr data);

Gets key spec info.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the key data

data

the key data

 
-

+
-
-
-

Returns

+
+

Returns

the key spec info from key data

+
+
+

xmlSecMSCryptoKeyDataGetMSCryptoProviderInfo ()

+
PCRYPT_KEY_PROV_INFO
+xmlSecMSCryptoKeyDataGetMSCryptoProviderInfo
+                               (xmlSecKeyDataPtr data);
+

Gets key provider info.

+
+

Parameters

+
+++++ + + + + + +

data

the key data

 
+
+
+

Returns

+

the key provider info.

+
-
-

Types and Values

+
+
+

Types and Values

- - - - - - +
+ + diff --git a/docs/api/xmlsec-mscrypto-crypto.html b/docs/api/xmlsec-mscrypto-crypto.html index 96a011f2..b10b90cd 100644 --- a/docs/api/xmlsec-mscrypto-crypto.html +++ b/docs/api/xmlsec-mscrypto-crypto.html @@ -1,1676 +1,1589 @@ + - -crypto - - - - - - - + +crypto: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -

-crypto

-
-

Name

crypto -- Crypto transforms implementation for MS Crypto.
-
-

Functions

-
-

- +
+
+
+ + +
+

crypto

+

crypto — Crypto transforms implementation for Microsoft Crypto API.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - - - - - - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
xmlSecCryptoDLFunctionsPtr -xmlSecCryptoGetFunctions_mscrypto () + +xmlSecCryptoDLFunctionsPtr
int -xmlSecMSCryptoInit () + +xmlSecCryptoGetFunctions_mscrypto ()
int -xmlSecMSCryptoShutdown () + +int + +xmlSecMSCryptoInit ()
int -xmlSecMSCryptoKeysMngrInit () + +int + +xmlSecMSCryptoShutdown ()
int -xmlSecMSCryptoGenerateRandom () + +int + +xmlSecMSCryptoKeysMngrInit ()
void -xmlSecMSCryptoErrorsDefaultCallback () + +int + +xmlSecMSCryptoGenerateRandom ()
LPWSTR -xmlSecMSCryptoConvertLocaleToUnicode () + +void + +xmlSecMSCryptoErrorsDefaultCallback ()
LPWSTR -xmlSecMSCryptoConvertUtf8ToUnicode () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataDsaGetKlass ()
-xmlChar * -xmlSecMSCryptoConvertUnicodeToUtf8 () + +xmlSecTransformId + +xmlSecMSCryptoTransformDsaSha1GetKlass ()
-xmlChar * -xmlSecMSCryptoConvertLocaleToUtf8 () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataGost2001GetKlass ()
-char * -xmlSecMSCryptoConvertUtf8ToLocale () + +xmlSecTransformId + +xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass ()
-xmlChar * -xmlSecMSCryptoConvertTstrToUtf8 () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataGost2012_256GetKlass ()
LPTSTR -xmlSecMSCryptoConvertUtf8ToTstr () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataGost2012_512GetKlass ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataDsaGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformGost2012_256GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformDsaSha1GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformGost2012_512GetKlass ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataGost2001GetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataRsaGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaMd5GetKlass ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataRsaGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaSha1GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaMd5GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaSha256GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaSha384GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaSha512GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaPkcs1GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformRsaOaepGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaPkcs1GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformMd5GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformRsaOaepGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformSha1GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformSha256GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformSha1GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformSha384GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformSha512GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformGostR3411_94GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformGostR3411_2012_256GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformGostR3411_94GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformGostR3411_2012_512GetKlass ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataAesGetKlass ()
int -xmlSecMSCryptoKeyDataAesSet () + +int + +xmlSecMSCryptoKeyDataAesSet ()
xmlSecTransformId -xmlSecMSCryptoTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformAes128CbcGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformAes192CbcGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformAes256CbcGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformKWAes128GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformKWAes192GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformKWAes256GetKlass ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataDesGetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataDesGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformDes3CbcGetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformKWDes3GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformKWDes3GetKlass ()
int -xmlSecMSCryptoHmacGetMinOutputLength () + +int + +xmlSecMSCryptoHmacGetMinOutputLength ()
void -xmlSecMSCryptoHmacSetMinOutputLength () + +void + +xmlSecMSCryptoHmacSetMinOutputLength ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataHmacGetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataHmacGetKlass ()
int -xmlSecMSCryptoKeyDataHmacSet () + +int + +xmlSecMSCryptoKeyDataHmacSet ()
xmlSecTransformId -xmlSecMSCryptoTransformHmacMd5GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformHmacMd5GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformHmacSha1GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformHmacSha256GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformHmacSha256GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformHmacSha384GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformHmacSha384GetKlass ()
xmlSecTransformId -xmlSecMSCryptoTransformHmacSha512GetKlass () + +xmlSecTransformId + +xmlSecMSCryptoTransformHmacSha512GetKlass ()
-

+
- -
-

Types and Values

-
-

- +
+

Types and Values

+
++ - - + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + + + + + + + + + + + -
#definexmlSecMSCryptoKeyDataDsaId#definexmlSecMSCryptoKeyDataDsaId
#definexmlSecMSCryptoTransformDsaSha1Id
#definexmlSecMSCryptoKeyDataGost2001Id
#definexmlSecMSCryptoTransformDsaSha1Id#definexmlSecMSCryptoTransformGost2001GostR3411_94Id
#definexmlSecMSCryptoKeyDataGost2001Id#definexmlSecMSCryptoKeyDataGost2012_256Id
#definexmlSecMSCryptoTransformGost2001GostR3411_94Id#definexmlSecMSCryptoKeyDataGost2012_512Id
#definexmlSecMSCryptoKeyDataRsaId#definexmlSecMSCryptoTransformGost2012_256Id
#definexmlSecMSCryptoTransformRsaMd5Id#definexmlSecMSCryptoTransformGost2012_512Id
#definexmlSecMSCryptoTransformRsaSha1Id#definexmlSecMSCryptoKeyDataRsaId
#definexmlSecMSCryptoTransformRsaSha256Id#definexmlSecMSCryptoTransformRsaMd5Id
#definexmlSecMSCryptoTransformRsaSha384Id#definexmlSecMSCryptoTransformRsaSha1Id
#definexmlSecMSCryptoTransformRsaSha512Id#definexmlSecMSCryptoTransformRsaSha256Id
#definexmlSecMSCryptoTransformRsaPkcs1Id#definexmlSecMSCryptoTransformRsaSha384Id
#definexmlSecMSCryptoTransformRsaOaepId#definexmlSecMSCryptoTransformRsaSha512Id
#definexmlSecMSCryptoTransformMd5Id#definexmlSecMSCryptoTransformRsaPkcs1Id
#definexmlSecMSCryptoTransformSha1Id#definexmlSecMSCryptoTransformRsaOaepId
#definexmlSecMSCryptoTransformSha256Id#definexmlSecMSCryptoTransformMd5Id
#definexmlSecMSCryptoTransformSha384Id#definexmlSecMSCryptoTransformSha1Id
#definexmlSecMSCryptoTransformSha512Id#definexmlSecMSCryptoTransformSha256Id
#definexmlSecMSCryptoTransformGostR3411_94Id#definexmlSecMSCryptoTransformSha384Id
#definexmlSecMSCryptoKeyDataAesId#definexmlSecMSCryptoTransformSha512Id
#definexmlSecMSCryptoTransformAes128CbcId#definexmlSecMSCryptoTransformGostR3411_94Id
#definexmlSecMSCryptoTransformAes192CbcId#definexmlSecMSCryptoTransformGostR3411_2012_256Id
#definexmlSecMSCryptoTransformAes256CbcId#definexmlSecMSCryptoTransformGostR3411_2012_512Id
#definexmlSecMSCryptoTransformKWAes128Id#definexmlSecMSCryptoKeyDataAesId
#definexmlSecMSCryptoTransformKWAes192Id#definexmlSecMSCryptoTransformAes128CbcId
#definexmlSecMSCryptoTransformKWAes256Id#definexmlSecMSCryptoTransformAes192CbcId
#definexmlSecMSCryptoKeyDataDesId#definexmlSecMSCryptoTransformAes256CbcId
#definexmlSecMSCryptoTransformDes3CbcId#definexmlSecMSCryptoTransformKWAes128Id
#definexmlSecMSCryptoTransformKWDes3Id#definexmlSecMSCryptoTransformKWAes192Id
#definexmlSecMSCryptoKeyDataHmacId#definexmlSecMSCryptoTransformKWAes256Id
#definexmlSecMSCryptoTransformHmacMd5Id#definexmlSecMSCryptoKeyDataDesId
#definexmlSecMSCryptoTransformHmacSha1Id#definexmlSecMSCryptoTransformDes3CbcId
#definexmlSecMSCryptoTransformHmacSha256Id#definexmlSecMSCryptoTransformKWDes3Id
#definexmlSecMSCryptoTransformHmacSha384Id#definexmlSecMSCryptoKeyDataHmacId
#definexmlSecMSCryptoTransformHmacSha512Id#definexmlSecMSCryptoTransformHmacMd5Id
#definexmlSecMSCryptoTransformHmacSha1Id
#definexmlSecMSCryptoTransformHmacSha256Id
#definexmlSecMSCryptoTransformHmacSha384Id
#definexmlSecMSCryptoTransformHmacSha512Id
-

-
+
-
-

Description

-

Crypto transforms implementation for MS Crypto.

+
+

Description

+

-
-

Functions

-
-

xmlSecCryptoGetFunctions_mscrypto ()

-
xmlSecCryptoDLFunctionsPtr
-xmlSecCryptoGetFunctions_mscrypto (void);
+
+

Functions

+
+

xmlSecCryptoGetFunctions_mscrypto ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_mscrypto (void);

Gets MSCrypto specific functions table.

-
-

Returns

+
+

Returns

xmlsec-mscrypto functions table.


-
-

xmlSecMSCryptoInit ()

-
int
-xmlSecMSCryptoInit (void);
+
+

xmlSecMSCryptoInit ()

+
int
+xmlSecMSCryptoInit (void);

XMLSec library specific crypto engine initialization.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoShutdown ()

-
int
-xmlSecMSCryptoShutdown (void);
+
+

xmlSecMSCryptoShutdown ()

+
int
+xmlSecMSCryptoShutdown (void);

XMLSec library specific crypto engine shutdown.

-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoKeysMngrInit ()

-
int
-xmlSecMSCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
+
+

xmlSecMSCryptoKeysMngrInit ()

+
int
+xmlSecMSCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);

Adds MSCrypto specific key data stores in keys manager.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

mngr

the pointer to keys manager.

mngr

the pointer to keys manager.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoGenerateRandom ()

-
int
-xmlSecMSCryptoGenerateRandom (xmlSecBufferPtr buffer,
-                              size_t size);
-

Generates size - random bytes and puts result in buffer +

+

xmlSecMSCryptoGenerateRandom ()

+
int
+xmlSecMSCryptoGenerateRandom (xmlSecBufferPtr buffer,
+                              xmlSecSize size);
+

Generates size + random bytes and puts result in buffer (not implemented yet).

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

buffer

the destination buffer.

buffer

the destination buffer.

 

size

the numer of bytes to generate.

size

the numer of bytes to generate.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value otherwise.


-
-

xmlSecMSCryptoErrorsDefaultCallback ()

-
void
-xmlSecMSCryptoErrorsDefaultCallback (const char *file,
-                                     int line,
-                                     const char *func,
-                                     const char *errorObject,
-                                     const char *errorSubject,
-                                     int reason,
-                                     const char *msg);
-

The default errors reporting callback function.

-
-

Parameters

-
-

- +
+

xmlSecMSCryptoErrorsDefaultCallback ()

+
void
+xmlSecMSCryptoErrorsDefaultCallback (const char *file,
+                                     int line,
+                                     const char *func,
+                                     const char *errorObject,
+                                     const char *errorSubject,
+                                     int reason,
+                                     const char *msg);
+

The default errors reporting callback function. Just a pass through to the default callback.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

file

the error location file name (__FILE__ macro).

file

the error location file name (__FILE__ macro).

 

line

the error location line number (__LINE__ macro).

line

the error location line number (__LINE__ macro).

 

func

the error location function name (__FUNCTION__ macro).

func

the error location function name (__FUNCTION__ macro).

 

errorObject

the error specific error object

errorObject

the error specific error object

 

errorSubject

the error specific error subject.

errorSubject

the error specific error subject.

 

reason

the error code.

reason

the error code.

 

msg

the additional error message.

msg

the additional error message.

 
-

-
-
-
-
-
-

xmlSecMSCryptoConvertLocaleToUnicode ()

-
LPWSTR
-xmlSecMSCryptoConvertLocaleToUnicode (const char *str);
-

Converts input string from current system locale to Unicode.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoConvertUtf8ToUnicode ()

-
LPWSTR
-xmlSecMSCryptoConvertUtf8ToUnicode (const xmlChar *str);
-

Converts input string from UTF8 to Unicode.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoConvertUnicodeToUtf8 ()

-
xmlChar *
-xmlSecMSCryptoConvertUnicodeToUtf8 (LPCWSTR str);
-

Converts input string from Unicode to UTF8.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoConvertLocaleToUtf8 ()

-
xmlChar *
-xmlSecMSCryptoConvertLocaleToUtf8 (const char *str);
-

Converts input string from locale to UTF8.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoConvertUtf8ToLocale ()

-
char *
-xmlSecMSCryptoConvertUtf8ToLocale (const xmlChar *str);
-

Converts input string from UTF8 to locale.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

+

-
-

xmlSecMSCryptoConvertTstrToUtf8 ()

-
xmlChar *
-xmlSecMSCryptoConvertTstrToUtf8 (LPCTSTR str);
-

Converts input string from TSTR (locale or Unicode) to UTF8.

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoConvertUtf8ToTstr ()

-
LPTSTR
-xmlSecMSCryptoConvertUtf8ToTstr (const xmlChar *str);
-

Converts input string from UTF8 to TSTR (locale or Unicode).

-
-

Parameters

-
-

- ---- - - - - -

str

the string to convert.

-

-
-
-
-

Returns

-

a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

-
-
-
-
-

xmlSecMSCryptoKeyDataDsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataDsaGetKlass (void);
+
+

xmlSecMSCryptoKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataDsaGetKlass (void);

The DSA key data klass.

-
-

Returns

+
+

Returns

pointer to DSA key data klass.


-
-

xmlSecMSCryptoTransformDsaSha1GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformDsaSha1GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformDsaSha1GetKlass
-                               (void);
+ (void);

The DSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

DSA-SHA1 signature transform klass.


-
-

xmlSecMSCryptoKeyDataGost2001GetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataGost2001GetKlass (void);
-

The GOST2001 key data klass.

-
-

Returns

-

pointer to GOST2001 key data klass.

+
+

xmlSecMSCryptoKeyDataGost2001GetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataGost2001GetKlass (void);
+

The GOST2012_512 key data klass.

+
+

Returns

+

pointer to GOST2012_512 key data klass.


-
-

xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass
-                               (void);
+ (void);

The GOST2001-GOSTR3411_94 signature transform klass.

-
-

Returns

+
+

Returns

GOST2001-GOSTR3411_94 signature transform klass.


-
-

xmlSecMSCryptoKeyDataRsaGetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataRsaGetKlass (void);
+
+

xmlSecMSCryptoKeyDataGost2012_256GetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataGost2012_256GetKlass
+                               (void);
+
+
+
+

xmlSecMSCryptoKeyDataGost2012_512GetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataGost2012_512GetKlass
+                               (void);
+
+
+
+

xmlSecMSCryptoTransformGost2012_256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformGost2012_256GetKlass
+                               (void);
+
+
+
+

xmlSecMSCryptoTransformGost2012_512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformGost2012_512GetKlass
+                               (void);
+
+
+
+

xmlSecMSCryptoKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataRsaGetKlass (void);

The MSCrypto RSA CertKey data klass.

-
-

Returns

+
+

Returns

pointer to MSCrypto RSA key data klass.


-
-

xmlSecMSCryptoTransformRsaMd5GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformRsaMd5GetKlass (void);
+
+

xmlSecMSCryptoTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformRsaMd5GetKlass (void);

The RSA-MD5 signature transform klass.

-
-

Returns

+
+

Returns

RSA-MD5 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha1GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaSha1GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaSha1GetKlass
-                               (void);
+ (void);

The RSA-SHA1 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA1 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaSha256GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaSha256GetKlass
-                               (void);
+ (void);

The RSA-SHA256 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA256 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaSha384GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaSha384GetKlass
-                               (void);
+ (void);

The RSA-SHA384 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA384 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaSha512GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaSha512GetKlass
-                               (void);
+ (void);

The RSA-SHA512 signature transform klass.

-
-

Returns

+
+

Returns

RSA-SHA512 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaPkcs1GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaPkcs1GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaPkcs1GetKlass
-                               (void);
+ (void);

The RSA-PKCS1 key transport transform klass.

-
-

Returns

+
+

Returns

RSA-PKCS1 key transport transform klass.


-
-

xmlSecMSCryptoTransformRsaOaepGetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformRsaOaepGetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformRsaOaepGetKlass
-                               (void);
+ (void);

The RSA-OAEP key transport transform klass.

-
-

Returns

+
+

Returns

RSA-OAEP key transport transform klass.


-
-

xmlSecMSCryptoTransformMd5GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformMd5GetKlass (void);
+
+

xmlSecMSCryptoTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformMd5GetKlass (void);

SHA-1 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-1 digest transform klass.


-
-

xmlSecMSCryptoTransformSha1GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformSha1GetKlass (void);
+
+

xmlSecMSCryptoTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformSha1GetKlass (void);

SHA-1 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-1 digest transform klass.


-
-

xmlSecMSCryptoTransformSha256GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformSha256GetKlass (void);
+
+

xmlSecMSCryptoTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformSha256GetKlass (void);

SHA-256 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-256 digest transform klass.


-
-

xmlSecMSCryptoTransformSha384GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformSha384GetKlass (void);
+
+

xmlSecMSCryptoTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformSha384GetKlass (void);

SHA-384 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-384 digest transform klass.


-
-

xmlSecMSCryptoTransformSha512GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformSha512GetKlass (void);
+
+

xmlSecMSCryptoTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformSha512GetKlass (void);

SHA-512 digest transform klass.

-
-

Returns

+
+

Returns

pointer to SHA-512 digest transform klass.


-
-

xmlSecMSCryptoTransformGostR3411_94GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformGostR3411_94GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformGostR3411_94GetKlass
-                               (void);
+ (void);

GOSTR3411_94 digest transform klass.

-
-

Returns

+
+

Returns

pointer to GOSTR3411_94 digest transform klass.


-
-

xmlSecMSCryptoKeyDataAesGetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataAesGetKlass (void);
+
+

xmlSecMSCryptoTransformGostR3411_2012_256GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformGostR3411_2012_256GetKlass
+                               (void);
+

GOSTR3411_2012_256 digest transform klass.

+
+

Returns

+

pointer to GOSTR3411_2012_256 digest transform klass.

+
+
+
+
+

xmlSecMSCryptoTransformGostR3411_2012_512GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformGostR3411_2012_512GetKlass
+                               (void);
+

GOSTR3411_2012_512 digest transform klass.

+
+

Returns

+

pointer to GOSTR3411_2012_512 digest transform klass.

+
+
+
+
+

xmlSecMSCryptoKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataAesGetKlass (void);

The AES key data klass.

-
-

Returns

+
+

Returns

AES key data klass.


-
-

xmlSecMSCryptoKeyDataAesSet ()

-
int
-xmlSecMSCryptoKeyDataAesSet (xmlSecKeyDataPtr data,
-                             const xmlSecByte *buf,
-                             xmlSecSize bufSize);
+
+

xmlSecMSCryptoKeyDataAesSet ()

+
int
+xmlSecMSCryptoKeyDataAesSet (xmlSecKeyDataPtr data,
+                             const xmlSecByte *buf,
+                             xmlSecSize bufSize);

Sets the value of AES key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to AES key data.

data

the pointer to AES key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoTransformAes128CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformAes128CbcGetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformAes128CbcGetKlass
-                               (void);
+ (void);

AES 128 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 128 CBC encryption transform.


-
-

xmlSecMSCryptoTransformAes192CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformAes192CbcGetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformAes192CbcGetKlass
-                               (void);
+ (void);

AES 192 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 192 CBC encryption transform.


-
-

xmlSecMSCryptoTransformAes256CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformAes256CbcGetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformAes256CbcGetKlass
-                               (void);
+ (void);

AES 256 CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to AES 256 CBC encryption transform.


-
-

xmlSecMSCryptoTransformKWAes128GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformKWAes128GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformKWAes128GetKlass
-                               (void);
+ (void);

The AES-128 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-128 kew wrapper transform klass.


-
-

xmlSecMSCryptoTransformKWAes192GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformKWAes192GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformKWAes192GetKlass
-                               (void);
+ (void);

The AES-192 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-192 kew wrapper transform klass.


-
-

xmlSecMSCryptoTransformKWAes256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformKWAes256GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformKWAes256GetKlass
-                               (void);
+ (void);

The AES-256 kew wrapper transform klass.

-
-

Returns

+
+

Returns

AES-256 kew wrapper transform klass.


-
-

xmlSecMSCryptoKeyDataDesGetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataDesGetKlass (void);
+
+

xmlSecMSCryptoKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataDesGetKlass (void);

The DES key data klass.

-
-

Returns

+
+

Returns

DES key data klass.


-
-

xmlSecMSCryptoTransformDes3CbcGetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformDes3CbcGetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformDes3CbcGetKlass
-                               (void);
+ (void);

Triple DES CBC encryption transform klass.

-
-

Returns

+
+

Returns

pointer to Triple DES encryption transform.


-
-

xmlSecMSCryptoTransformKWDes3GetKlass ()

-
xmlSecTransformId
-xmlSecMSCryptoTransformKWDes3GetKlass (void);
+
+

xmlSecMSCryptoTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecMSCryptoTransformKWDes3GetKlass (void);

The Triple DES key wrapper transform klass.

-
-

Returns

+
+

Returns

Triple DES key wrapper transform klass.


-
-

xmlSecMSCryptoHmacGetMinOutputLength ()

-
int
-xmlSecMSCryptoHmacGetMinOutputLength (void);
+
+

xmlSecMSCryptoHmacGetMinOutputLength ()

+
int
+xmlSecMSCryptoHmacGetMinOutputLength (void);

Gets the value of min HMAC length.

-
-

Returns

+
+

Returns

the min HMAC output length


-
-

xmlSecMSCryptoHmacSetMinOutputLength ()

-
void
-xmlSecMSCryptoHmacSetMinOutputLength (int min_length);
+
+

xmlSecMSCryptoHmacSetMinOutputLength ()

+
void
+xmlSecMSCryptoHmacSetMinOutputLength (int min_length);

Sets the min HMAC output length

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

min_length

the new min length

min_length

the new min length

 
-

-
+

-
-

xmlSecMSCryptoKeyDataHmacGetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataHmacGetKlass (void);
+
+

xmlSecMSCryptoKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataHmacGetKlass (void);

The HMAC key data klass.

-
-

Returns

+
+

Returns

HMAC key data klass.


-
-

xmlSecMSCryptoKeyDataHmacSet ()

-
int
-xmlSecMSCryptoKeyDataHmacSet (xmlSecKeyDataPtr data,
-                              const xmlSecByte *buf,
-                              xmlSecSize bufSize);
+
+

xmlSecMSCryptoKeyDataHmacSet ()

+
int
+xmlSecMSCryptoKeyDataHmacSet (xmlSecKeyDataPtr data,
+                              const xmlSecByte *buf,
+                              xmlSecSize bufSize);

Sets the value of HMAC key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

data

the pointer to HMAC key data.

data

the pointer to HMAC key data.

 

buf

the pointer to key value.

buf

the pointer to key value.

 

bufSize

the key value size (in bytes).

bufSize

the key value size (in bytes).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoTransformHmacMd5GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformHmacMd5GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformHmacMd5GetKlass
-                               (void);
+ (void);

The HMAC-MD5 transform klass.

-
-

Returns

+
+

Returns

the HMAC-MD5 transform klass.


-
-

xmlSecMSCryptoTransformHmacSha1GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformHmacSha1GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformHmacSha1GetKlass
-                               (void);
+ (void);

The HMAC-SHA1 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA1 transform klass.


-
-

xmlSecMSCryptoTransformHmacSha256GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformHmacSha256GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformHmacSha256GetKlass
-                               (void);
+ (void);

The HMAC-SHA256 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA256 transform klass.


-
-

xmlSecMSCryptoTransformHmacSha384GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformHmacSha384GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformHmacSha384GetKlass
-                               (void);
+ (void);

The HMAC-SHA384 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA384 transform klass.


-
-

xmlSecMSCryptoTransformHmacSha512GetKlass ()

-
xmlSecTransformId
+
+

xmlSecMSCryptoTransformHmacSha512GetKlass ()

+
xmlSecTransformId
 xmlSecMSCryptoTransformHmacSha512GetKlass
-                               (void);
+ (void);

The HMAC-SHA512 transform klass.

-
-

Returns

+
+

Returns

the HMAC-SHA512 transform klass.

-
-

Types and Values

-
-

xmlSecMSCryptoKeyDataDsaId

-
#define             xmlSecMSCryptoKeyDataDsaId
+
+

Types and Values

+
+

xmlSecMSCryptoKeyDataDsaId

+
#define             xmlSecMSCryptoKeyDataDsaId
+

xmlSecMSCryptoKeyDataDsaId is deprecated and should not be used in newly-written code.

The DSA key klass.


-
-

xmlSecMSCryptoTransformDsaSha1Id

-
#define             xmlSecMSCryptoTransformDsaSha1Id
+
+

xmlSecMSCryptoTransformDsaSha1Id

+
#define             xmlSecMSCryptoTransformDsaSha1Id

The DSA SHA1 signature transform klass.


-
-

xmlSecMSCryptoKeyDataGost2001Id

-
#define             xmlSecMSCryptoKeyDataGost2001Id
+
+

xmlSecMSCryptoKeyDataGost2001Id

+
#define             xmlSecMSCryptoKeyDataGost2001Id

The GOST2001 key klass.


-
-

xmlSecMSCryptoTransformGost2001GostR3411_94Id

-
#define             xmlSecMSCryptoTransformGost2001GostR3411_94Id
+
+

xmlSecMSCryptoTransformGost2001GostR3411_94Id

+
#define             xmlSecMSCryptoTransformGost2001GostR3411_94Id

The GOST2001 GOSTR3411_94 signature transform klass.


-
-

xmlSecMSCryptoKeyDataRsaId

-
#define             xmlSecMSCryptoKeyDataRsaId
+
+

xmlSecMSCryptoKeyDataGost2012_256Id

+
#define             xmlSecMSCryptoKeyDataGost2012_256Id
+

The GOST R 34.10-2012 256 key klass

+
+
+
+

xmlSecMSCryptoKeyDataGost2012_512Id

+
#define             xmlSecMSCryptoKeyDataGost2012_512Id
+

The GOST R 34.10-2012 512 key klass

+
+
+
+

xmlSecMSCryptoTransformGost2012_256Id

+
#define             xmlSecMSCryptoTransformGost2012_256Id
+

The GOST R 34.10-2012 - GOST R 3411-2012 256 bit signature transform klass.

+
+
+
+

xmlSecMSCryptoTransformGost2012_512Id

+
#define             xmlSecMSCryptoTransformGost2012_512Id
+

The GOST R 34.10-2012 - GOST R 3411-2012 512 bit signature transform klass.

+
+
+
+

xmlSecMSCryptoKeyDataRsaId

+
#define             xmlSecMSCryptoKeyDataRsaId

The RSA key klass.


-
-

xmlSecMSCryptoTransformRsaMd5Id

-
#define             xmlSecMSCryptoTransformRsaMd5Id
+
+

xmlSecMSCryptoTransformRsaMd5Id

+
#define             xmlSecMSCryptoTransformRsaMd5Id

The RSA-MD5 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha1Id

-
#define             xmlSecMSCryptoTransformRsaSha1Id
+
+

xmlSecMSCryptoTransformRsaSha1Id

+
#define             xmlSecMSCryptoTransformRsaSha1Id

The RSA-SHA1 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha256Id

-
#define             xmlSecMSCryptoTransformRsaSha256Id
+
+

xmlSecMSCryptoTransformRsaSha256Id

+
#define             xmlSecMSCryptoTransformRsaSha256Id

The RSA-SHA256 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha384Id

-
#define             xmlSecMSCryptoTransformRsaSha384Id
+
+

xmlSecMSCryptoTransformRsaSha384Id

+
#define             xmlSecMSCryptoTransformRsaSha384Id

The RSA-SHA384 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaSha512Id

-
#define             xmlSecMSCryptoTransformRsaSha512Id
+
+

xmlSecMSCryptoTransformRsaSha512Id

+
#define             xmlSecMSCryptoTransformRsaSha512Id

The RSA-SHA512 signature transform klass.


-
-

xmlSecMSCryptoTransformRsaPkcs1Id

-
#define             xmlSecMSCryptoTransformRsaPkcs1Id
+
+

xmlSecMSCryptoTransformRsaPkcs1Id

+
#define             xmlSecMSCryptoTransformRsaPkcs1Id

The RSA PKCS1 key transport transform klass.


-
-

xmlSecMSCryptoTransformRsaOaepId

-
#define             xmlSecMSCryptoTransformRsaOaepId
+
+

xmlSecMSCryptoTransformRsaOaepId

+
#define             xmlSecMSCryptoTransformRsaOaepId

The RSA PKCS1 key transport transform klass.


-
-

xmlSecMSCryptoTransformMd5Id

-
#define             xmlSecMSCryptoTransformMd5Id
+
+

xmlSecMSCryptoTransformMd5Id

+
#define             xmlSecMSCryptoTransformMd5Id

The MD5 digest transform klass.


-
-

xmlSecMSCryptoTransformSha1Id

-
#define             xmlSecMSCryptoTransformSha1Id
+
+

xmlSecMSCryptoTransformSha1Id

+
#define             xmlSecMSCryptoTransformSha1Id

The SHA1 digest transform klass.


-
-

xmlSecMSCryptoTransformSha256Id

-
#define             xmlSecMSCryptoTransformSha256Id
+
+

xmlSecMSCryptoTransformSha256Id

+
#define             xmlSecMSCryptoTransformSha256Id

The SHA256 digest transform klass.


-
-

xmlSecMSCryptoTransformSha384Id

-
#define             xmlSecMSCryptoTransformSha384Id
+
+

xmlSecMSCryptoTransformSha384Id

+
#define             xmlSecMSCryptoTransformSha384Id

The SHA384 digest transform klass.


-
-

xmlSecMSCryptoTransformSha512Id

-
#define             xmlSecMSCryptoTransformSha512Id
+
+

xmlSecMSCryptoTransformSha512Id

+
#define             xmlSecMSCryptoTransformSha512Id

The SHA512 digest transform klass.


-
-

xmlSecMSCryptoTransformGostR3411_94Id

-
#define             xmlSecMSCryptoTransformGostR3411_94Id
+
+

xmlSecMSCryptoTransformGostR3411_94Id

+
#define             xmlSecMSCryptoTransformGostR3411_94Id

The GOSTR3411_94 digest transform klass.


-
-

xmlSecMSCryptoKeyDataAesId

-
#define             xmlSecMSCryptoKeyDataAesId
+
+

xmlSecMSCryptoTransformGostR3411_2012_256Id

+
#define             xmlSecMSCryptoTransformGostR3411_2012_256Id
+

The GOST R 34.11-2012 256 digest transform klass.

+
+
+
+

xmlSecMSCryptoTransformGostR3411_2012_512Id

+
#define             xmlSecMSCryptoTransformGostR3411_2012_512Id
+

The GOST R 34.11-2012 512 digest transform klass.

+
+
+
+

xmlSecMSCryptoKeyDataAesId

+
#define             xmlSecMSCryptoKeyDataAesId

The AES key data klass.


-
-

xmlSecMSCryptoTransformAes128CbcId

-
#define             xmlSecMSCryptoTransformAes128CbcId
+
+

xmlSecMSCryptoTransformAes128CbcId

+
#define             xmlSecMSCryptoTransformAes128CbcId

The AES128 CBC cipher transform klass.


-
-

xmlSecMSCryptoTransformAes192CbcId

-
#define             xmlSecMSCryptoTransformAes192CbcId
+
+

xmlSecMSCryptoTransformAes192CbcId

+
#define             xmlSecMSCryptoTransformAes192CbcId

The AES192 CBC cipher transform klass.


-
-

xmlSecMSCryptoTransformAes256CbcId

-
#define             xmlSecMSCryptoTransformAes256CbcId
+
+

xmlSecMSCryptoTransformAes256CbcId

+
#define             xmlSecMSCryptoTransformAes256CbcId

The AES256 CBC cipher transform klass.


-
-

xmlSecMSCryptoTransformKWAes128Id

-
#define             xmlSecMSCryptoTransformKWAes128Id
+
+

xmlSecMSCryptoTransformKWAes128Id

+
#define             xmlSecMSCryptoTransformKWAes128Id

The AES 128 key wrap transform klass.


-
-

xmlSecMSCryptoTransformKWAes192Id

-
#define             xmlSecMSCryptoTransformKWAes192Id
+
+

xmlSecMSCryptoTransformKWAes192Id

+
#define             xmlSecMSCryptoTransformKWAes192Id

The AES 192 key wrap transform klass.


-
-

xmlSecMSCryptoTransformKWAes256Id

-
#define             xmlSecMSCryptoTransformKWAes256Id
+
+

xmlSecMSCryptoTransformKWAes256Id

+
#define             xmlSecMSCryptoTransformKWAes256Id

The AES 256 key wrap transform klass.


-
-

xmlSecMSCryptoKeyDataDesId

-
#define             xmlSecMSCryptoKeyDataDesId
+
+

xmlSecMSCryptoKeyDataDesId

+
#define             xmlSecMSCryptoKeyDataDesId

The DES key data klass.


-
-

xmlSecMSCryptoTransformDes3CbcId

-
#define             xmlSecMSCryptoTransformDes3CbcId
+
+

xmlSecMSCryptoTransformDes3CbcId

+
#define             xmlSecMSCryptoTransformDes3CbcId

The DES3 CBC cipher transform klass.


-
-

xmlSecMSCryptoTransformKWDes3Id

-
#define             xmlSecMSCryptoTransformKWDes3Id
+
+

xmlSecMSCryptoTransformKWDes3Id

+
#define             xmlSecMSCryptoTransformKWDes3Id

The DES3 KW transform klass.


-
-

xmlSecMSCryptoKeyDataHmacId

-
#define             xmlSecMSCryptoKeyDataHmacId
+
+

xmlSecMSCryptoKeyDataHmacId

+
#define             xmlSecMSCryptoKeyDataHmacId

The DHMAC key klass.


-
-

xmlSecMSCryptoTransformHmacMd5Id

-
#define             xmlSecMSCryptoTransformHmacMd5Id
+
+

xmlSecMSCryptoTransformHmacMd5Id

+
#define             xmlSecMSCryptoTransformHmacMd5Id

The HMAC with MD5 signature transform klass.


-
-

xmlSecMSCryptoTransformHmacSha1Id

-
#define             xmlSecMSCryptoTransformHmacSha1Id
+
+

xmlSecMSCryptoTransformHmacSha1Id

+
#define             xmlSecMSCryptoTransformHmacSha1Id

The HMAC with SHA1 signature transform klass.


-
-

xmlSecMSCryptoTransformHmacSha256Id

-
#define             xmlSecMSCryptoTransformHmacSha256Id
+
+

xmlSecMSCryptoTransformHmacSha256Id

+
#define             xmlSecMSCryptoTransformHmacSha256Id

The HMAC with SHA256 signature transform klass.


-
-

xmlSecMSCryptoTransformHmacSha384Id

-
#define             xmlSecMSCryptoTransformHmacSha384Id
+
+

xmlSecMSCryptoTransformHmacSha384Id

+
#define             xmlSecMSCryptoTransformHmacSha384Id

The HMAC with SHA384 signature transform klass.


-
-

xmlSecMSCryptoTransformHmacSha512Id

-
#define             xmlSecMSCryptoTransformHmacSha512Id
+
+

xmlSecMSCryptoTransformHmacSha512Id

+
#define             xmlSecMSCryptoTransformHmacSha512Id

The HMAC with SHA512 signature transform klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-mscrypto-keysstore.html b/docs/api/xmlsec-mscrypto-keysstore.html index 8e0c5855..6db16430 100644 --- a/docs/api/xmlsec-mscrypto-keysstore.html +++ b/docs/api/xmlsec-mscrypto-keysstore.html @@ -1,320 +1,247 @@ + - -keysstore - - - - - - - + +keysstore: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - + +
+

Description

+

MSCrypto keys store that uses Simple Keys Store under the hood. Uses the +MS Certificate store as a backing store for the finding keys, but the +MS Certificate store not written to by the keys store. +So, if store->findkey is done and the key is not found in the simple +keys store, the MS Certificate store is looked up. +Thus, the MS Certificate store can be used to pre-load keys and becomes +an alternate source of keys for xmlsec.

+
+
+

Functions

+
+

xmlSecMSCryptoKeysStoreGetKlass ()

+
xmlSecKeyStoreId
+xmlSecMSCryptoKeysStoreGetKlass (void);

The MSCrypto list based keys store klass.

-
-

Returns

+
+

Returns

MSCrypto list based keys store klass.


-
-

xmlSecMSCryptoKeysStoreAdoptKey ()

-
int
-xmlSecMSCryptoKeysStoreAdoptKey (xmlSecKeyStorePtr store,
-                                 xmlSecKeyPtr key);
-

Adds key - to the store +

+

xmlSecMSCryptoKeysStoreAdoptKey ()

+
int
+xmlSecMSCryptoKeysStoreAdoptKey (xmlSecKeyStorePtr store,
+                                 xmlSecKeyPtr key);
+

Adds key + to the store .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to MSCrypto keys store.

store

the pointer to MSCrypto keys store.

 

key

the pointer to key.

key

the pointer to key.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoKeysStoreLoad ()

-
int
-xmlSecMSCryptoKeysStoreLoad (xmlSecKeyStorePtr store,
-                             const char *uri,
-                             xmlSecKeysMngrPtr keysMngr);
+
+

xmlSecMSCryptoKeysStoreLoad ()

+
int
+xmlSecMSCryptoKeysStoreLoad (xmlSecKeyStorePtr store,
+                             const char *uri,
+                             xmlSecKeysMngrPtr keysMngr);

Reads keys from an XML file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to MSCrypto keys store.

store

the pointer to MSCrypto keys store.

 

uri

the filename.

uri

the filename.

 

keysMngr

the pointer to associated keys manager.

keysMngr

the pointer to associated keys manager.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoKeysStoreSave ()

-
int
-xmlSecMSCryptoKeysStoreSave (xmlSecKeyStorePtr store,
-                             const char *filename,
-                             xmlSecKeyDataType type);
-

Writes keys from store +

+

xmlSecMSCryptoKeysStoreSave ()

+
int
+xmlSecMSCryptoKeysStoreSave (xmlSecKeyStorePtr store,
+                             const char *filename,
+                             xmlSecKeyDataType type);
+

Writes keys from store to an XML file.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to MSCrypto keys store.

store

the pointer to MSCrypto keys store.

 

filename

the filename.

filename

the filename.

 

type

the saved keys type (public, private, ...).

type

the saved keys type (public, private, ...).

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.

-
-

Types and Values

-
-

xmlSecMSCryptoKeysStoreId

-
#define xmlSecMSCryptoKeysStoreId       xmlSecMSCryptoKeysStoreGetKlass()
+
+

Types and Values

+
+

xmlSecMSCryptoKeysStoreId

+
#define xmlSecMSCryptoKeysStoreId       xmlSecMSCryptoKeysStoreGetKlass()
+

A MSCrypto keys store klass id.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-mscrypto-ref.html b/docs/api/xmlsec-mscrypto-ref.html index 1d71e0e3..0c8c6f4f 100644 --- a/docs/api/xmlsec-mscrypto-ref.html +++ b/docs/api/xmlsec-mscrypto-ref.html @@ -1,136 +1,50 @@ + - -XML Security Library for MSCrypto API Reference. - - - - - - - + +XML Security Library for Microsoft Crypto API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-XML Security Library for MSCrypto API Reference.

-
-
Table of Contents
+
+

+XML Security Library for Microsoft Crypto API Reference.

+
-app -- Application functions implementation for MS Crypto.
+app — Application support functions for Microsoft Crypto API. +
-certkeys -- MS Crypto certificates helper functions.
+certkeys — Certificate keys support functions for Microsoft Crypto API. +
-crypto -- Crypto transforms implementation for MS Crypto.
+crypto — Crypto transforms implementation for Microsoft Crypto API. +
-keysstore -- Keys store implementation for MS Crypto.
+keysstore — Keys store implementation for Microsoft Crypto API. +
-x509 -- X509 certificates support implementation for MS Crypto.
+x509 — X509 certificates implementation for Microsoft Crypto API. +
-

This section contains the API reference for xmlsec-mscrypto. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources.

+

This section contains the API reference for xmlsec-mscrypto (based on + Microsoft Crypto API). All the public interfaces are documented here. + This reference guide is build by extracting comments from the code sources. +

- - - - -
+ + diff --git a/docs/api/xmlsec-mscrypto-x509.html b/docs/api/xmlsec-mscrypto-x509.html index 5a71893c..ae3a7e74 100644 --- a/docs/api/xmlsec-mscrypto-x509.html +++ b/docs/api/xmlsec-mscrypto-x509.html @@ -1,778 +1,702 @@ + - -x509 - - - - - - - + +x509: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - - + + + -

-x509

-
-

Name

x509 -- X509 certificates support implementation for MS Crypto.
-
-

Functions

-
-

- +
+
+
+ + +
+

x509

+

x509 — X509 certificates implementation for Microsoft Crypto API.

+
+
+

Stability Level

+Stable, unless otherwise indicated +
+
+

Functions

+
++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
xmlSecKeyDataId -xmlSecMSCryptoKeyDataX509GetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataX509GetKlass ()
PCCERT_CONTEXT -xmlSecMSCryptoKeyDataX509GetKeyCert () + +PCCERT_CONTEXT + +xmlSecMSCryptoKeyDataX509GetKeyCert ()
int -xmlSecMSCryptoKeyDataX509AdoptKeyCert () + +int + +xmlSecMSCryptoKeyDataX509AdoptKeyCert ()
int -xmlSecMSCryptoKeyDataX509AdoptCert () + +int + +xmlSecMSCryptoKeyDataX509AdoptCert ()
PCCERT_CONTEXT -xmlSecMSCryptoKeyDataX509GetCert () + +PCCERT_CONTEXT + +xmlSecMSCryptoKeyDataX509GetCert ()
xmlSecSize -xmlSecMSCryptoKeyDataX509GetCertsSize () + +xmlSecSize + +xmlSecMSCryptoKeyDataX509GetCertsSize ()
int -xmlSecMSCryptoKeyDataX509AdoptCrl () + +int + +xmlSecMSCryptoKeyDataX509AdoptCrl ()
PCCRL_CONTEXT -xmlSecMSCryptoKeyDataX509GetCrl () + +PCCRL_CONTEXT + +xmlSecMSCryptoKeyDataX509GetCrl ()
xmlSecSize -xmlSecMSCryptoKeyDataX509GetCrlsSize () + +xmlSecSize + +xmlSecMSCryptoKeyDataX509GetCrlsSize ()
xmlSecKeyDataId -xmlSecMSCryptoKeyDataRawX509CertGetKlass () + +xmlSecKeyDataId + +xmlSecMSCryptoKeyDataRawX509CertGetKlass ()
xmlSecKeyDataStoreId -xmlSecMSCryptoX509StoreGetKlass () + +xmlSecKeyDataStoreId + +xmlSecMSCryptoX509StoreGetKlass ()
int -xmlSecMSCryptoX509StoreAdoptCert () + +int + +xmlSecMSCryptoX509StoreAdoptCert ()
int -xmlSecMSCryptoX509StoreAdoptKeyStore () + +int + +xmlSecMSCryptoX509StoreAdoptKeyStore ()
int -xmlSecMSCryptoX509StoreAdoptTrustedStore () + +int + +xmlSecMSCryptoX509StoreAdoptTrustedStore ()
int -xmlSecMSCryptoX509StoreAdoptUntrustedStore () + +int + +xmlSecMSCryptoX509StoreAdoptUntrustedStore ()
void -xmlSecMSCryptoX509StoreEnableSystemTrustedCerts () + +void + +xmlSecMSCryptoX509StoreEnableSystemTrustedCerts ()
-

+
- -
-

Types and Values

- +
-
-

Description

-

X509 certificates support implementation for MS Crypto.

+
+

Description

+

-
-

Functions

-
-

xmlSecMSCryptoKeyDataX509GetKlass ()

-
xmlSecKeyDataId
-xmlSecMSCryptoKeyDataX509GetKlass (void);
-

The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

-
-

Returns

+
+

Functions

+
+

xmlSecMSCryptoKeyDataX509GetKlass ()

+
xmlSecKeyDataId
+xmlSecMSCryptoKeyDataX509GetKlass (void);
+

The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

+
+

Returns

the X509 data klass.


-
-

xmlSecMSCryptoKeyDataX509GetKeyCert ()

-
PCCERT_CONTEXT
-xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
+
+

xmlSecMSCryptoKeyDataX509GetKeyCert ()

+
PCCERT_CONTEXT
+xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

Gets the certificate from which the key was extracted.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 
-

+
-
-
-

Returns

+
+

Returns

the key's certificate or NULL if key data was not used for key extraction or an error occurs.


-
-

xmlSecMSCryptoKeyDataX509AdoptKeyCert ()

-
int
-xmlSecMSCryptoKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
-                                       PCCERT_CONTEXT cert);
-

Sets the key's certificate in data +

+

xmlSecMSCryptoKeyDataX509AdoptKeyCert ()

+
int
+xmlSecMSCryptoKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
+                                       PCCERT_CONTEXT cert);
+

Sets the key's certificate in data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 

cert

the pointer to MSCRYPTO X509 certificate.

cert

the pointer to MSCRYPTO X509 certificate.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoKeyDataX509AdoptCert ()

-
int
-xmlSecMSCryptoKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
-                                    PCCERT_CONTEXT cert);
+
+

xmlSecMSCryptoKeyDataX509AdoptCert ()

+
int
+xmlSecMSCryptoKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
+                                    PCCERT_CONTEXT cert);

Adds certificate to the X509 key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 

cert

the pointer to MSCRYPTO X509 certificate.

cert

the pointer to MSCRYPTO X509 certificate.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoKeyDataX509GetCert ()

-
PCCERT_CONTEXT
-xmlSecMSCryptoKeyDataX509GetCert (xmlSecKeyDataPtr data,
-                                  xmlSecSize pos);
+
+

xmlSecMSCryptoKeyDataX509GetCert ()

+
PCCERT_CONTEXT
+xmlSecMSCryptoKeyDataX509GetCert (xmlSecKeyDataPtr data,
+                                  xmlSecSize pos);

Gets a certificate from X509 key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 

pos

the desired certificate position.

pos

the desired certificate position.

 
-

+
-
-
-

Returns

-

the pointer to certificate or NULL if pos +

+

Returns

+

the pointer to certificate or NULL if pos is larger than the -number of certificates in data +number of certificates in data or an error occurs.


-
-

xmlSecMSCryptoKeyDataX509GetCertsSize ()

-
xmlSecSize
-xmlSecMSCryptoKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
-

Gets the number of certificates in data +

+

xmlSecMSCryptoKeyDataX509GetCertsSize ()

+
xmlSecSize
+xmlSecMSCryptoKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
+

Gets the number of certificates in data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 
-

-
+
-
-

Returns

-

te number of certificates in data +

+

Returns

+

te number of certificates in data .


-
-

xmlSecMSCryptoKeyDataX509AdoptCrl ()

-
int
-xmlSecMSCryptoKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
-                                   PCCRL_CONTEXT crl);
+
+

xmlSecMSCryptoKeyDataX509AdoptCrl ()

+
int
+xmlSecMSCryptoKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
+                                   PCCRL_CONTEXT crl);

Adds CRL to the X509 key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 

crl

the pointer to MSCrypto X509 CRL.

crl

the pointer to MSCrypto X509 CRL.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoKeyDataX509GetCrl ()

-
PCCRL_CONTEXT
-xmlSecMSCryptoKeyDataX509GetCrl (xmlSecKeyDataPtr data,
-                                 xmlSecSize pos);
+
+

xmlSecMSCryptoKeyDataX509GetCrl ()

+
PCCRL_CONTEXT
+xmlSecMSCryptoKeyDataX509GetCrl (xmlSecKeyDataPtr data,
+                                 xmlSecSize pos);

Gets a CRL from X509 key data.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 

pos

the desired CRL position.

pos

the desired CRL position.

 
-

+
-
-
-

Returns

-

the pointer to CRL or NULL if pos +

+

Returns

+

the pointer to CRL or NULL if pos is larger than the -number of CRLs in data +number of CRLs in data or an error occurs.


-
-

xmlSecMSCryptoKeyDataX509GetCrlsSize ()

-
xmlSecSize
-xmlSecMSCryptoKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
-

Gets the number of CRLs in data +

+

xmlSecMSCryptoKeyDataX509GetCrlsSize ()

+
xmlSecSize
+xmlSecMSCryptoKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
+

Gets the number of CRLs in data .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

data

the pointer to X509 key data.

data

the pointer to X509 key data.

 
-

-
+
-
-

Returns

-

te number of CRLs in data +

+

Returns

+

te number of CRLs in data .


-
-

xmlSecMSCryptoKeyDataRawX509CertGetKlass ()

-
xmlSecKeyDataId
+
+

xmlSecMSCryptoKeyDataRawX509CertGetKlass ()

+
xmlSecKeyDataId
 xmlSecMSCryptoKeyDataRawX509CertGetKlass
-                               (void);
+ (void);

The raw X509 certificates key data klass.

-
-

Returns

+
+

Returns

raw X509 certificates key data klass.


-
-

xmlSecMSCryptoX509StoreGetKlass ()

-
xmlSecKeyDataStoreId
-xmlSecMSCryptoX509StoreGetKlass (void);
+
+

xmlSecMSCryptoX509StoreGetKlass ()

+
xmlSecKeyDataStoreId
+xmlSecMSCryptoX509StoreGetKlass (void);

The MSCrypto X509 certificates key data store klass.

-
-

Returns

+
+

Returns

pointer to MSCrypto X509 certificates key data store klass.


-
-

xmlSecMSCryptoX509StoreAdoptCert ()

-
int
-xmlSecMSCryptoX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
-                                  PCCERT_CONTEXT cert,
-                                  xmlSecKeyDataType type);
+
+

xmlSecMSCryptoX509StoreAdoptCert ()

+
int
+xmlSecMSCryptoX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
+                                  PCCERT_CONTEXT cert,
+                                  xmlSecKeyDataType type);

Adds trusted (root) or untrusted certificate to the store.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

store

the pointer to X509 key data store klass.

store

the pointer to X509 key data store klass.

 

cert

the pointer to PCCERT_CONTEXT X509 certificate.

cert

the pointer to PCCERT_CONTEXT X509 certificate.

 

type

the certificate type (trusted/untrusted).

type

the certificate type (trusted/untrusted).

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoX509StoreAdoptKeyStore ()

-
int
-xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
-                                      HCERTSTORE keyStore);
-

Adds keyStore +

+

xmlSecMSCryptoX509StoreAdoptKeyStore ()

+
int
+xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
+                                      HCERTSTORE keyStore);
+

Adds keyStore to the list of key stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to X509 key data store klass.

store

the pointer to X509 key data store klass.

 

keyStore

the pointer to keys store.

keyStore

the pointer to keys store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoX509StoreAdoptTrustedStore ()

-
int
+
+

xmlSecMSCryptoX509StoreAdoptTrustedStore ()

+
int
 xmlSecMSCryptoX509StoreAdoptTrustedStore
-                               (xmlSecKeyDataStorePtr store,
-                                HCERTSTORE trustedStore);
-

Adds trustedStore + (xmlSecKeyDataStorePtr store, + HCERTSTORE trustedStore);

+

Adds trustedStore to the list of trusted certs stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to X509 key data store klass.

store

the pointer to X509 key data store klass.

 

trustedStore

the pointer to certs store.

trustedStore

the pointer to certs store.

 
-

-
+
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoX509StoreAdoptUntrustedStore ()

-
int
+
+

xmlSecMSCryptoX509StoreAdoptUntrustedStore ()

+
int
 xmlSecMSCryptoX509StoreAdoptUntrustedStore
-                               (xmlSecKeyDataStorePtr store,
-                                HCERTSTORE untrustedStore);
-

Adds trustedStore + (xmlSecKeyDataStorePtr store, + HCERTSTORE untrustedStore);

+

Adds trustedStore to the list of un-trusted certs stores.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to X509 key data store klass.

store

the pointer to X509 key data store klass.

 

untrustedStore

the pointer to certs store.

untrustedStore

the pointer to certs store.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs.


-
-

xmlSecMSCryptoX509StoreEnableSystemTrustedCerts ()

-
void
+
+

xmlSecMSCryptoX509StoreEnableSystemTrustedCerts ()

+
void
 xmlSecMSCryptoX509StoreEnableSystemTrustedCerts
-                               (xmlSecKeyDataStorePtr store,
-                                int val);
+ (xmlSecKeyDataStorePtr store, + int val);

Enables/disables the system trusted certs.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + -

store

the pointer to X509 key data store klass.

store

the pointer to X509 key data store klass.

 

val

the enable/disable flag

val

the enable/disable flag

 
-

-
+
-
-

Types and Values

-
-

xmlSecMSCryptoKeyDataX509Id

-
#define             xmlSecMSCryptoKeyDataX509Id
+
+

Types and Values

+
+

xmlSecMSCryptoKeyDataX509Id

+
#define             xmlSecMSCryptoKeyDataX509Id

The MSCrypto X509 data klass.


-
-

xmlSecMSCryptoKeyDataRawX509CertId

-
#define             xmlSecMSCryptoKeyDataRawX509CertId
+
+

xmlSecMSCryptoKeyDataRawX509CertId

+
#define             xmlSecMSCryptoKeyDataRawX509CertId

The MSCrypto raw X509 certificate klass.


-
-

xmlSecMSCryptoX509StoreId

-
#define             xmlSecMSCryptoX509StoreId
+
+

xmlSecMSCryptoX509StoreId

+
#define             xmlSecMSCryptoX509StoreId

The MSCrypto X509 store klass.

- - - - - - +
+ + diff --git a/docs/api/xmlsec-nodeset.html b/docs/api/xmlsec-nodeset.html index 62358985..1029ae1f 100644 --- a/docs/api/xmlsec-nodeset.html +++ b/docs/api/xmlsec-nodeset.html @@ -1,798 +1,713 @@ + - -nodeset - - - - - - - + +nodeset: XML Security Library Reference Manual + + + + + + + - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
+ + + - +
+

Description

+

-
-

Description

-

Nodeset object implementation.

-
-
-

Functions

-
-

xmlSecNodeSetWalkCallback ()

-
int
-(*xmlSecNodeSetWalkCallback) (xmlSecNodeSetPtr nset,
-                              xmlNodePtr cur,
-                              xmlNodePtr parent,
-                              void *data);
+
+

Functions

+
+

xmlSecNodeSetWalkCallback ()

+
int
+(*xmlSecNodeSetWalkCallback) (xmlSecNodeSetPtr nset,
+                              xmlNodePtr cur,
+                              xmlNodePtr parent,
+                              void *data);

The callback function called once per each node in the nodes set.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - + - + - - - + + + -

nset

the pointer to xmlSecNodeSet structure.

nset

the pointer to xmlSecNodeSet structure.

 

cur

the pointer current XML node.

cur

the pointer current XML node.

 

parent

the pointer to the cur +

parent

the pointer to the cur parent node.

 

data

the pointer to application specific data.

data

the pointer to application specific data.

 
-

+
-
-
-

Returns

+
+

Returns

0 on success or a negative value if an error occurs an walk procedure should be interrupted.


-
-

xmlSecNodeSetCreate ()

-
xmlSecNodeSetPtr
-xmlSecNodeSetCreate (xmlDocPtr doc,
-                     xmlNodeSetPtr nodes,
-                     xmlSecNodeSetType type);
+
+

xmlSecNodeSetCreate ()

+
xmlSecNodeSetPtr
+xmlSecNodeSetCreate (xmlDocPtr doc,
+                     xmlNodeSetPtr nodes,
+                     xmlSecNodeSetType type);

Creates new nodes set. Caller is responsible for freeing returned object -by calling xmlSecNodeSetDestroy function.

-
-

Parameters

-
-

- +by calling xmlSecNodeSetDestroy function.

+
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

doc

the pointer to parent XML document.

doc

the pointer to parent XML document.

 

nodes

the list of nodes.

nodes

the list of nodes.

 

type

the nodes set type.

type

the nodes set type.

 
-

-
+
-
-

Returns

+
+

Returns

pointer to newly allocated node set or NULL if an error occurs.


-
-

xmlSecNodeSetDestroy ()

-
void
-xmlSecNodeSetDestroy (xmlSecNodeSetPtr nset);
-

Destroys the nodes set created with xmlSecNodeSetCreate function.

-
-

Parameters

-
-

- +
+

xmlSecNodeSetDestroy ()

+
void
+xmlSecNodeSetDestroy (xmlSecNodeSetPtr nset);
+

Destroys the nodes set created with xmlSecNodeSetCreate function.

+
+

Parameters

+
++ - - - + + + -

nset

the pointer to node set.

nset

the pointer to node set.

 
-

-
+

-
-

xmlSecNodeSetDocDestroy ()

-
void
-xmlSecNodeSetDocDestroy (xmlSecNodeSetPtr nset);
+
+

xmlSecNodeSetDocDestroy ()

+
void
+xmlSecNodeSetDocDestroy (xmlSecNodeSetPtr nset);

Instructs node set to destroy nodes parent doc when node set is destroyed.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + -

nset

the pointer to node set.

nset

the pointer to node set.

 
-

-
+

-
-

xmlSecNodeSetContains ()

-
int
-xmlSecNodeSetContains (xmlSecNodeSetPtr nset,
-                       xmlNodePtr node,
-                       xmlNodePtr parent);
-

Checks whether the node +

+

xmlSecNodeSetContains ()

+
int
+xmlSecNodeSetContains (xmlSecNodeSetPtr nset,
+                       xmlNodePtr node,
+                       xmlNodePtr parent);
+

Checks whether the node is in the nodes set or not.

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - + - + -

nset

the pointer to node set.

nset

the pointer to node set.

 

node

the pointer to XML node to check.

node

the pointer to XML node to check.

 

parent

the pointer to node +

parent

the pointer to node parent node.

 
-

-
+
-
-

Returns

-

1 if the node -is in the nodes set nset +

+

Returns

+

1 if the node +is in the nodes set nset , 0 if it is not and a negative value if an error occurs.


-
-

xmlSecNodeSetAdd ()

-
xmlSecNodeSetPtr
-xmlSecNodeSetAdd (xmlSecNodeSetPtr nset,
-                  xmlSecNodeSetPtr newNSet,
-                  xmlSecNodeSetOp op);
-

Adds newNSet - to the nset - using operation op +

+

xmlSecNodeSetAdd ()

+
xmlSecNodeSetPtr
+xmlSecNodeSetAdd (xmlSecNodeSetPtr nset,
+                  xmlSecNodeSetPtr newNSet,
+                  xmlSecNodeSetOp op);
+

Adds newNSet + to the nset + using operation op .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

nset

the pointer to currrent nodes set (or NULL).

nset

the pointer to current nodes set (or NULL).

 

newNSet

the pointer to new nodes set.

newNSet

the pointer to new nodes set.

 

op

the operation type.

op

the operation type.

 
-

+
-
-
-

Returns

+
+

Returns

the pointer to combined nodes set or NULL if an error occurs.


-
-

xmlSecNodeSetAddList ()

-
xmlSecNodeSetPtr
-xmlSecNodeSetAddList (xmlSecNodeSetPtr nset,
-                      xmlSecNodeSetPtr newNSet,
-                      xmlSecNodeSetOp op);
-

Adds newNSet - to the nset - as child using operation op +

+

xmlSecNodeSetAddList ()

+
xmlSecNodeSetPtr
+xmlSecNodeSetAddList (xmlSecNodeSetPtr nset,
+                      xmlSecNodeSetPtr newNSet,
+                      xmlSecNodeSetOp op);
+

Adds newNSet + to the nset + as child using operation op .

-
-

Parameters

-
-

- +
+

Parameters

+
++ - - - + + + - - - + + + - - - + + + -

nset

the pointer to currrent nodes set (or NULL).

nset

the pointer to current nodes set (or NULL).

 

newNSet

the pointer to new nodes set.

newNSet

the pointer to new nodes set.

 

op

the operation type.

op

the operation type.

 
-

-
+
-
-

Returns

+
+

Returns

the pointer to combined nodes set or NULL if an error occurs.


-
-

xmlSecNodeSetGetChildren ()

-
xmlSecNodeSetPtr
-xmlSecNodeSetGetChildren (xmlDocPtr doc,
-                          const xmlNodePtr parent,
-                          int withComments,
-                          int invert);
+
+

xmlSecNodeSetGetChildren ()

+
xmlSecNodeSetPtr
+xmlSecNodeSetGetChildren (xmlDocPtr doc,
+                          const xmlNodePtr parent,
+                          int withComments,
+                          int invert);

Creates a new nodes set that contains:

-

-
    -
  • if withComments - is not 0 and invert +

      +
    • if withComments + is not 0 and invert is 0: -all nodes in the parent +all nodes in the parent subtree;

    • -
    • if withComments - is 0 and invert +

    • if withComments + is 0 and invert is 0: -all nodes in the parent +all nodes in the parent subtree except comment nodes;

    • -
    • if withComments - is not 0 and invert +

    • if withComments + is not 0 and invert not is 0: -all nodes in the doc - except nodes in the parent +all nodes in the doc + except nodes in the parent subtree;

    • -
    • if withComments - is 0 and invert +

    • if withComments + is 0 and invert is 0: -all nodes in the doc - except nodes in the parent +all nodes in the doc + except nodes in the parent subtree and comment nodes.

    • -
    -
    -

    Parameters

    -
    -

    - + +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    doc

    the pointer to an XML document.

    doc

    the pointer to an XML document.

     

    parent

    the pointer to parent XML node or NULL if we want to include all document nodes.

    parent

    the pointer to parent XML node or NULL if we want to include all document nodes.

     

    withComments

    the flag include comments or not.

    withComments

    the flag include comments or not.

     

    invert

    the "invert" flag.

    invert

    the "invert" flag.

     
    -

    -
    +
    -
    -

    Returns

    -

    pointer to the newly created xmlSecNodeSet structure +

    +

    Returns

    +

    pointer to the newly created xmlSecNodeSet structure or NULL if an error occurs.


    -
    -

    xmlSecNodeSetWalk ()

    -
    int
    -xmlSecNodeSetWalk (xmlSecNodeSetPtr nset,
    -                   xmlSecNodeSetWalkCallback walkFunc,
    -                   void *data);
    -

    Calls the function walkFunc - once per each node in the nodes set nset +

    +

    xmlSecNodeSetWalk ()

    +
    int
    +xmlSecNodeSetWalk (xmlSecNodeSetPtr nset,
    +                   xmlSecNodeSetWalkCallback walkFunc,
    +                   void *data);
    +

    Calls the function walkFunc + once per each node in the nodes set nset . -If the walkFunc +If the walkFunc returns a negative value, then the walk procedure is interrupted.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - + - + -

    nset

    the pointer to node set.

    nset

    the pointer to node set.

     

    walkFunc

    the callback functions.

    walkFunc

    the callback functions.

     

    data

    the application specific data passed to the walkFunc +

    data

    the application specific data passed to the walkFunc .

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNodeSetDumpTextNodes ()

    -
    int
    -xmlSecNodeSetDumpTextNodes (xmlSecNodeSetPtr nset,
    -                            xmlOutputBufferPtr out);
    -

    Dumps content of all the text nodes from nset - to out +

    +

    xmlSecNodeSetDumpTextNodes ()

    +
    int
    +xmlSecNodeSetDumpTextNodes (xmlSecNodeSetPtr nset,
    +                            xmlOutputBufferPtr out);
    +

    Dumps content of all the text nodes from nset + to out .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    nset

    the pointer to node set.

    nset

    the pointer to node set.

     

    out

    the output buffer.

    out

    the output buffer.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNodeSetDebugDump ()

    -
    void
    -xmlSecNodeSetDebugDump (xmlSecNodeSetPtr nset,
    -                        FILE *output);
    -

    Prints information about nset - to the output +

    +

    xmlSecNodeSetDebugDump ()

    +
    void
    +xmlSecNodeSetDebugDump (xmlSecNodeSetPtr nset,
    +                        FILE *output);
    +

    Prints information about nset + to the output .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    nset

    the pointer to node set.

    nset

    the pointer to node set.

     

    output

    the pointer to output FILE.

    output

    the pointer to output FILE.

     
    -

    +
    -
    -
    -

    Types and Values

    -
    -

    enum xmlSecNodeSetType

    +
    +

    Types and Values

    +
    +

    enum xmlSecNodeSetType

    The basic nodes sets types.

    -
    -

    Members

    -
    -

    - +
    +

    Members

    +
    ++ - - - + + + - - - + + + - - - + + + - - + - + - - + - + - - + - + - - - + + + -

    xmlSecNodeSetNormal

    nodes set = nodes in the list.

    xmlSecNodeSetNormal

    nodes set = nodes in the list.

     

    xmlSecNodeSetInvert

    nodes set = all document nodes minus nodes in the list.

    xmlSecNodeSetInvert

    nodes set = all document nodes minus nodes in the list.

     

    xmlSecNodeSetTree

    nodes set = nodes in the list and all their subtress.

    xmlSecNodeSetTree

    nodes set = nodes in the list and all their subtress.

     

    xmlSecNodeSetTreeWithoutComments

    nodes set = nodes in the list and +

    xmlSecNodeSetTreeWithoutComments

    nodes set = nodes in the list and all their subtress but no comment nodes.

     

    xmlSecNodeSetTreeInvert

    nodes set = all document nodes minus nodes in the +

    xmlSecNodeSetTreeInvert

    nodes set = all document nodes minus nodes in the list and all their subtress.

     

    xmlSecNodeSetTreeWithoutCommentsInvert

    nodes set = all document nodes +

    xmlSecNodeSetTreeWithoutCommentsInvert

    nodes set = all document nodes minus (nodes in the list and all their subtress plus all comment nodes).

     

    xmlSecNodeSetList

    nodes set = all nodes in the chidren list of nodes sets.

    xmlSecNodeSetList

    nodes set = all nodes in the children list of nodes sets.

     
    -

    -
    +

    -
    -

    enum xmlSecNodeSetOp

    +
    +

    enum xmlSecNodeSetOp

    The simple nodes sets operations.

    -
    -

    Members

    -
    -

    - +
    +

    Members

    +
    ++ - - - + + + - - - + + + - - - + + + -

    xmlSecNodeSetIntersection

    intersection.

    xmlSecNodeSetIntersection

    intersection.

     

    xmlSecNodeSetSubtraction

    subtraction.

    xmlSecNodeSetSubtraction

    subtraction.

     

    xmlSecNodeSetUnion

    union.

    xmlSecNodeSetUnion

    union.

     
    -

    -
    +

    -
    -

    struct xmlSecNodeSet

    -
    struct xmlSecNodeSet {
    +
    +

    struct xmlSecNodeSet

    +
    struct xmlSecNodeSet {
         xmlNodeSetPtr       nodes;
         xmlDocPtr           doc;
         int                 destroyDoc;
    @@ -801,71 +716,68 @@ xmlSecNodeSetDebugDump (
    -

    Members

    -
    -

    - +
    +

    Members

    +
    ++ - - - + + + - - - + + + - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    xmlNodeSetPtr nodes;

    the nodes list.

    xmlNodeSetPtr nodes;

    the nodes list.

     

    xmlDocPtr doc;

    the parent XML document.

    xmlDocPtr doc;

    the parent XML document.

     

    int destroyDoc;

    the flag: if set to 1 then doc +

    int destroyDoc;

    the flag: if set to 1 then doc will be destroyed when node set is destroyed.

     

    xmlSecNodeSetType type;

    the nodes set type.

    xmlSecNodeSetType type;

    the nodes set type.

     

    xmlSecNodeSetOp op;

    the operation type.

    xmlSecNodeSetOp op;

    the operation type.

     

    xmlSecNodeSetPtr next;

    the next nodes set.

    xmlSecNodeSetPtr next;

    the next nodes set.

     

    xmlSecNodeSetPtr prev;

    the previous nodes set.

    xmlSecNodeSetPtr prev;

    the previous nodes set.

     

    xmlSecNodeSetPtr children;

    the children list (valid only if type -equal to xmlSecNodeSetList).

    xmlSecNodeSetPtr children;

    the children list (valid only if type +equal to xmlSecNodeSetList).

     
    -

    +
    - - - - - - + + diff --git a/docs/api/xmlsec-notes-compiling-others.html b/docs/api/xmlsec-notes-compiling-others.html index f97242dc..b7dcc096 100644 --- a/docs/api/xmlsec-notes-compiling-others.html +++ b/docs/api/xmlsec-notes-compiling-others.html @@ -1,114 +1,27 @@ + - -Compiling and linking on other systems. - - - - - - - + +Compiling and linking on other systems.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Compiling and linking on other systems.

    +
    +

    +Compiling and linking on other systems.

    Well, nothing is impossible, it's only software (you managed to compile the library itself, do you?). I'll be happy to include in this manual your expirience with @@ -116,10 +29,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { on other platforms (if you would like to share it).

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-compiling-unix.html b/docs/api/xmlsec-notes-compiling-unix.html index bd7d6bec..68688c03 100644 --- a/docs/api/xmlsec-notes-compiling-unix.html +++ b/docs/api/xmlsec-notes-compiling-unix.html @@ -1,159 +1,78 @@ + - -Compiling and linking on Unix. - - - - - - - + +Compiling and linking on Unix.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Compiling and linking on Unix.

    +
    +

    +Compiling and linking on Unix.

    There are several ways to get necessary compilation and linking information on Unix and application can use any of these methods to do crypto engine selection either at linking or run time.

    -

    -
      -
    • +
        +
      • PKG_CHECK_MODULES() macro

        -
        -

        Example 2. Using PKG_CHECK_MODULES() macro in a configure.in file +

        +

        Example 2. Using PKG_CHECK_MODULES() macro in a configure.in file to select crypto engine (openssl) at linking time.

        -
        dnl 
        +
        +dnl 
         dnl Check for xmlsec and friends
         dnl
         PKG_CHECK_MODULES(XMLSEC, xmlsec1-openssl >= 1.0.0 xml2 libxslt,,exit)
         CFLAGS="$CFLAGS $XMLSEC_CFLAGS"
         CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS"
         LDFLAGS="$LDFLAGS $XMLSEC_LIBS"
        -		    
        +
        +


        -

        -

        Example 3. Using PKG_CHECK_MODULES() macro in a configure.in file +

        +
        +

        Example 3. Using PKG_CHECK_MODULES() macro in a configure.in file to enable dynamical loading of xmlsec-crypto library.

        -
        dnl 
        +
        +dnl 
         dnl Check for xmlsec and friends
         dnl
         PKG_CHECK_MODULES(XMLSEC, xmlsec1 >= 1.0.0 xml2 libxslt,,exit)
         CFLAGS="$CFLAGS $XMLSEC_CFLAGS"
         CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS"
         LDFLAGS="$LDFLAGS $XMLSEC_LIBS"
        -		    
        +
        +


        -

      • -
      • +

        +
      • +
      • pkg-config script

        -
        -

        Example 4. Using pkg-config script in a Makefile +

        +

        Example 4. Using pkg-config script in a Makefile to select crypto engine (nss) at linking time.

        -
        PROGRAM = test
        +
        +PROGRAM = test
         PROGRAM_FILES = test.c
         
         CFLAGS	+= -g $(shell pkg-config --cflags xmlsec1-nss)
        @@ -167,14 +86,17 @@ all: $(PROGRAM)
         
         clean:
         	@rm -rf $(PROGRAM)
        -		    
        +
        +


        -

        -

        Example 5. Using pkg-config script in a Makefile +

        +
        +

        Example 5. Using pkg-config script in a Makefile to enable dynamical loading of xmlsec-crypto library.

        -
        PROGRAM = test
        +
        +PROGRAM = test
         PROGRAM_FILES = test.c
         
         CFLAGS	+= -g $(shell pkg-config --cflags xmlsec1)
        @@ -188,17 +110,20 @@ all: $(PROGRAM)
         
         clean:
         	@rm -rf $(PROGRAM)
        -		    
        +
        +


        -

      • -
      • +

        +
      • +
      • xmlsec1-config script

        -
        -

        Example 6. Using xmlsec1-config script in a Makefile +

        +

        Example 6. Using xmlsec1-config script in a Makefile to select crypto engine (e.g. gnutls) at linking time.

        -
        PROGRAM = test
        +
        +PROGRAM = test
         PROGRAM_FILES = test.c
         
         CFLAGS	+= -g $(shell xmlsec1-config --crypto gnutls --cflags)
        @@ -212,13 +137,16 @@ all: $(PROGRAM)
         
         clean:
         	@rm -rf $(PROGRAM)
        -		    
        +
        +


        -

        -

        Example 7. Using xmlsec1-config script in a Makefile +

        +
        +

        Example 7. Using xmlsec1-config script in a Makefile to enable dynamical loading of xmlsec-crypto library.

        -
        PROGRAM = test
        +
        +PROGRAM = test
         PROGRAM_FILES = test.c
         
         CFLAGS	+= -g $(shell xmlsec1-config --cflags)
        @@ -232,15 +160,16 @@ all: $(PROGRAM)
         
         clean:
         	@rm -rf $(PROGRAM)
        -		    
        +
        -
      • -
      -
      - - - - -
    +


    +

    +
  • +
+

+

+
+ + diff --git a/docs/api/xmlsec-notes-compiling-windows.html b/docs/api/xmlsec-notes-compiling-windows.html index 2a3c46f9..575fbb36 100644 --- a/docs/api/xmlsec-notes-compiling-windows.html +++ b/docs/api/xmlsec-notes-compiling-windows.html @@ -1,161 +1,72 @@ + - -Compiling and linking on Windows. - - - - - - - + +Compiling and linking on Windows.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Compiling and linking on Windows.

+
+

+Compiling and linking on Windows.

On Windows there is no such simple and elegant solution. - Please check README file in win32 + Please check README file in win32 folder of the library package for latest instructions. However, there are few general things, that you need to remember:

-

-
    -
  • - All libraries linked to your application must be compiled - with the same Microsoft Runtime Libraries. +

      +
    • + All libraries linked to your application must be compiled + with the same Microsoft Runtime Libraries.

    • -
    • +
    • - Static linking with XML Security Library requires - additional global defines: + Static linking with XML Security Library requires + additional global defines:

      -
      -

      -
      #define LIBXML_STATIC
      +
      +#define LIBXML_STATIC
       #define LIBXSLT_STATIC
       #define XMLSEC_STATIC	    
      -	     
      -

      -
      -
    • -
    • If you do not want to dynamicaly load xmlsec-crypto library +

    +

    +

    +
  • +
  • + If you do not want to dynamicaly load xmlsec-crypto library and prefer to select crypto engine at linking then you should link your application with xmlsec and at least one of xmlsec-crypto libraries.

  • -
  • -

    In order to enable dynamic loading for xmlsec-crypto library +

  • +

    + In order to enable dynamic loading for xmlsec-crypto library you should add additional global define:

    -
    -

    -
    #define XMLSEC_CRYPTO_DYNAMIC_LOADING
    -	     
    -

    -
    -
  • -
-
- - - - -
+
+#define XMLSEC_CRYPTO_DYNAMIC_LOADING
+	     
+

+

+ +
+

+

+
+ + diff --git a/docs/api/xmlsec-notes-compiling.html b/docs/api/xmlsec-notes-compiling.html index 6f1ed9a2..5922a0c0 100644 --- a/docs/api/xmlsec-notes-compiling.html +++ b/docs/api/xmlsec-notes-compiling.html @@ -1,125 +1,37 @@ + - -Building the application with XML Security Library. - - - - - - - + +Building the application with XML Security Library.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Building the application with XML Security Library.

-
-
Table of Contents
-
Overview.
-
Include files.
-
Compiling and linking on Unix.
-
Compiling and linking on Windows.
-
Compiling and linking on other systems.
+
+

+Building the application with XML Security Library.

+ -
-

Overview.

+
+

+Overview.

Compiling and linking application with XML Security Library requires specifying correct compilation flags, library files and paths to include and library files. As we discussed before, @@ -131,10 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

- - - - -
+ + diff --git a/docs/api/xmlsec-notes-contexts.html b/docs/api/xmlsec-notes-contexts.html index 6f20230f..c726ccd2 100644 --- a/docs/api/xmlsec-notes-contexts.html +++ b/docs/api/xmlsec-notes-contexts.html @@ -1,115 +1,27 @@ + - -Using context objects. - - - - - - - + +Using context objects.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Using context objects.

+
+

+Using context objects.

The great flexibility of XML Digital Signature and XML Encryption specification is one of the most interesting and in the same time, most dangerouse feature for an application developer. @@ -119,25 +31,27 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { XML Digital Signature and XML Encryption restrict allowed key data types, allowed transforms or possible input data. For example, signature in a simple SAML Response should have only - one <dsig:Reference/> element with an empty or NULL + one <dsig:Reference/> element with an empty or NULL URI attribute and only one enveloped transform. XML Security Library uses "context" objects to let application enable or disable particular features, return the result data and the information collected during the processing. Also all the context objects defined in XML Security library have - a special userData member which could + a special userData member which could be used by application to pass application specific data around. XML Security Library never use this field. The application creates a new - xmlSecDSigCtx - or xmlSecEncCtx object for each + xmlSecDSigCtx + or xmlSecEncCtx object for each operation, sets necessary options and consumes result returned in the context after signature, verification, encryption or decryption.

-

-
-

Example 1. SAML signature validation.

-
/** 
+

+

+
+

Example 24. SAML signature validation.

+
+/** 
  * verify_file:
  * @mngr:		the pointer to keys manager.
  * @xml_file:		the signed XML file name.
@@ -240,13 +154,12 @@ done:
     return(res);
 }
 
-	    
+
-
- - - - -
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-custom-keys-store.html b/docs/api/xmlsec-notes-custom-keys-store.html index c740e8cd..0909acf5 100644 --- a/docs/api/xmlsec-notes-custom-keys-store.html +++ b/docs/api/xmlsec-notes-custom-keys-store.html @@ -1,123 +1,39 @@ + - -Implementing a custom keys store. - - - - - - - + +Implementing a custom keys store.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Implementing a custom keys store.

+
+

+Implementing a custom keys store.

In many cases, a default built-in list based keys store is not good enough. For example, XML Security Library (and the built-in default keys store) have no synchronization and you'll need to implement a custom keys store if you want to add or remove keys while other threads use the store.

-

-
-

Example 4. Creating a custom keys manager.

-
/**
+

+

+
+

Example 19. Creating a custom keys manager.

+
+
+/**
  * create_files_keys_mngr:
  *  
  * Creates a files based keys manager: we assume that key name is 
@@ -168,7 +84,7 @@ create_files_keys_mngr(void) {
 /****************************************************************************
  *
  * Files Keys Store: we assume that key's name (content of the 
- * <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> element is a name of the file with a key.
+ * <dsig:KeyName/> element is a name of the file with a key.
  * Attention: this probably not a good solution for high traffic systems.
  * 
  ***************************************************************************/
@@ -205,7 +121,7 @@ files_keys_store_get_klass(void) {
  * files_keys_store_find_key:
  * @store:		the pointer to default keys store.
  * @name:		the desired key name.
- * @keyInfoCtx:		the pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node processing context.
+ * @keyInfoCtx:		the pointer to <dsig:KeyInfo/> node processing context.
  *  
  * Lookups key in the @store.
  *
@@ -261,13 +177,13 @@ files_keys_store_find_key(xmlSecKeyStorePtr store, const xmlChar* name, xmlSecKe
     return(key);
 }
 		
-

Full program listing

+

Full program listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-decrypt.html b/docs/api/xmlsec-notes-decrypt.html index 71699500..a31f2ab4 100644 --- a/docs/api/xmlsec-notes-decrypt.html +++ b/docs/api/xmlsec-notes-decrypt.html @@ -1,142 +1,65 @@ + - -Decrypting an encrypted document - - - - - - - + +Decrypting an encrypted document: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Decrypting an encrypted document

+
+

+Decrypting an encrypted document

The typical decryption process includes following steps:

-

-
+

+

+

+

+
+

Example 15. Decrypting a document.

+
+
+int 
 decrypt_file(const char* enc_file, const char* key_file) {
     xmlDocPtr doc = NULL;
     xmlNodePtr node = NULL;
@@ -216,13 +139,13 @@ done:
     return(res);
 }
 		
-

Full Program Listing

+

Full Program Listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-dynamic-encryption-templates.html b/docs/api/xmlsec-notes-dynamic-encryption-templates.html index d451f425..f8d22f24 100644 --- a/docs/api/xmlsec-notes-dynamic-encryption-templates.html +++ b/docs/api/xmlsec-notes-dynamic-encryption-templates.html @@ -1,126 +1,40 @@ + - -Creating dynamic encryption templates. - - - - - - - + +Creating dynamic encryption templates.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Creating dynamic encryption templates.

+
+

+Creating dynamic encryption templates.

The encryption template has structure similar to the XML Encryption structure as it is described in - specification. + specification. The only difference is that some nodes (for example, - <enc:CipherValue/>) + <enc:CipherValue/>) are empty. The XML Security Library sets the content of these nodes after doing necessary calculations.

-
-

Figure 2. XML Encryption structure

-
<enc:EncryptedData Id? Type? MimeType? Encoding?>
-    <enc:EncryptionMethod Algorithm />?
+
+

Figure 4. XML Encryption structure

+
+<enc:EncryptedData Id? Type? MimeType? Encoding?>
+    <enc:EncryptionMethod Algorithm />?
     (<dsig:KeyInfo>
 	<dsig:KeyName>?
 	<dsig:KeyValue>?
@@ -139,12 +53,15 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     </enc:CipherData>
     <enc:EncryptionProperties>?
 </enc:EncryptedData>	
-	    
+
-

-
-

Example 2. Creating dynamic encrytion template.

-
/**
+

+

+
+

Example 13. Creating dynamic encrytion template.

+
+
+/**
  * encrypt_file:
  * @xml_file:		the encryption template file name.
  * @key_file:		the Triple DES key file.
@@ -181,13 +98,13 @@ encrypt_file(const char* xml_file, const char* key_file) {
 	goto done;   
     }
 
-    /* we want to put encrypted data in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
 	fprintf(stderr, "Error: failed to add CipherValue node\n");
 	goto done;   
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
 	fprintf(stderr, "Error: failed to add key info\n");
@@ -251,13 +168,13 @@ done:
     return(res);
 }
 		
-

Full program listing

+

Full program listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-dynamic-signature-templates.html b/docs/api/xmlsec-notes-dynamic-signature-templates.html index 3921f44f..066174a9 100644 --- a/docs/api/xmlsec-notes-dynamic-signature-templates.html +++ b/docs/api/xmlsec-notes-dynamic-signature-templates.html @@ -1,131 +1,45 @@ + - -Creating dynamic signature templates. - - - - - - - + +Creating dynamic signature templates.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Creating dynamic signature templates.

+
+

+Creating dynamic signature templates.

The signature template has structure similar to the XML Digital Signature structure as it is described in - specification. + specification. The only difference is that some nodes (for example, - <dsig:DigestValue/> or <SignatureValue/>) + <dsig:DigestValue/> or <SignatureValue/>) are empty. The XML Security Library sets the content of these nodes after doing necessary calculations.

-
-

Figure 1. XML Digital Signature structure

-
<dsig:Signature ID?> 
+
+

Figure 3. XML Digital Signature structure

+
+<dsig:Signature ID?> 
     <dsig:SignedInfo>
-        <dsig:CanonicalizationMethod Algorithm />
-        <dsig:SignatureMethod Algorithm />
+        <dsig:CanonicalizationMethod Algorithm />
+        <dsig:SignatureMethod Algorithm />
         (<dsig:Reference URI? >
     	    (<dsig:Transforms>
-		(<dsig:Transform Algorithm />)+
+		(<dsig:Transform Algorithm />)+
 	     </dsig:Transforms>)?
 	    <dsig:DigestMethod Algorithm >
 	    <dsig:DigestValue>
@@ -146,12 +60,15 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     </dsig:KeyInfo>)?
     (<dsig:Object ID?>)*
 </dsig:Signature>
-	    
+
-

-
-

Example 1. Creating dynamic signature template.

-
/** 
+

+

+
+

Example 12. Creating dynamic signature template.

+
+
+/** 
  * sign_file:
  * @xml_file:		the XML file name.
  * @key_file:		the PEM private key file name.
@@ -188,7 +105,7 @@ sign_file(const char* xml_file, const char* key_file) {
 	goto done;		
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node to the doc */
+    /* add <dsig:Signature/> node to the doc */
     xmlAddChild(xmlDocGetRootElement(doc), signNode);
     
     /* add reference */
@@ -205,7 +122,7 @@ sign_file(const char* xml_file, const char* key_file) {
 	goto done;		
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
     if(keyInfoNode == NULL) {
 	fprintf(stderr, "Error: failed to add key info\n");
@@ -261,13 +178,13 @@ done:
     return(res);
 }
 		
-

Full program listing

+

Full program listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-encrypt.html b/docs/api/xmlsec-notes-encrypt.html index b8435988..b1f70698 100644 --- a/docs/api/xmlsec-notes-encrypt.html +++ b/docs/api/xmlsec-notes-encrypt.html @@ -1,158 +1,86 @@ + - -Encrypting data. - - - - - - - + +Encrypting data.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Encrypting data.

+
+

+Encrypting data.

The typical encryption process includes following steps:

-

- -

-
-

Example 2. Encrypting binary data with a template.

-
/**
+
+

+

+

+

+
+

Example 11. Encrypting binary data with a template.

+
+
+/**
  * encrypt_file:
  * @tmpl_file:		the encryption template file name.
  * @key_file:		the Triple DES key file.
@@ -233,14 +161,14 @@ done:
     return(res);
 }
 		
-

Full program listing

-

Simple encryption template file

+

Full program listing

+

Simple encryption template file

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-include-files.html b/docs/api/xmlsec-notes-include-files.html index 09928b62..f04a5989 100644 --- a/docs/api/xmlsec-notes-include-files.html +++ b/docs/api/xmlsec-notes-include-files.html @@ -1,144 +1,60 @@ + - -Include files. - - - - - - - + +Include files.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Include files.

+
+

+Include files.

In order to use XML Security Library an application should include one or more of the following files:

-

-
    -
  • xmlsec/xmlsec.h - +

      +
    • xmlsec/xmlsec.h - XML Security Library initialization and shutdown functions;

    • -
    • xmlsec/xmldsig.h - +

    • xmlsec/xmldsig.h - XML Digital Signature functions;

    • -
    • xmlsec/xmlenc.h - +

    • xmlsec/xmlenc.h - XML Encryption functions;

    • -
    • xmlsec/xmltree.h - +

    • xmlsec/xmltree.h - helper functions for XML documents manipulation;

    • -
    • xmlsec/templates.h - +

    • xmlsec/templates.h - helper functions for dynamic XML Digital Signature and XML Encryption templates creation;

    • -
    • xmlsec/crypto.h - +

    • xmlsec/crypto.h - automatic XML Security Crypto Library selection.

    • -
    -

    If necessary, the application should also include LibXML, +

+

+

+

If necessary, the application should also include LibXML, LibXSLT and crypto library header files.

-

-
-

Example 1. Example includes file section.

-
#include <libxml/tree.h>
+

+

+
+

Example 1. Example includes file section.

+
+#include <libxml/tree.h>
 #include <libxml/xmlmemory.h>
 #include <libxml/parser.h>
 
@@ -152,13 +68,12 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
 #include <xmlsec/xmlenc.h>
 #include <xmlsec/templates.h>
 #include <xmlsec/crypto.h>
-	    
+
- - - - - -
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-init-shutdown.html b/docs/api/xmlsec-notes-init-shutdown.html index d1f1fbd3..22a66c22 100644 --- a/docs/api/xmlsec-notes-init-shutdown.html +++ b/docs/api/xmlsec-notes-init-shutdown.html @@ -1,146 +1,61 @@ + - -Initialization and shutdown. - - - - - - - + +Initialization and shutdown.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Initialization and shutdown.

+
+

+Initialization and shutdown.

XML Security Library initialization/shutdown process includes initialization and shutdown of the dependent libraries:

-

-
+

xmlsec-crypto library also provides a convinient functions xmlSecAppCryptoInit and xmlSecAppCryptoShutdown to initialize the crypto library itself but application can do it by itself. -

-
-

Example 1. Initializing application.

-
    /* Init libxml and libxslt libraries */
+	

+

+

+
+

Example 8. Initializing application.

+
+    /* Init libxml and libxslt libraries */
     xmlInitParser();
     LIBXML_TEST_VERSION
     xmlLoadExtDtdDefaultValue = XML_DETECT_IDS | XML_COMPLETE_ATTRS;
@@ -167,7 +82,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
      * xmlsec-crypto library.
      */
 #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
-    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
+    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
 	fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
 			"that you have it installed and check shared libraries path\n"
 			"(LD_LIBRARY_PATH) envornment variable.\n");
@@ -186,12 +101,16 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
 	fprintf(stderr, "Error: xmlsec-crypto initialization failed.\n");
 	return(-1);
     }
-		
+
-

-
-

Example 2. Shutting down application.

-
    /* Shutdown xmlsec-crypto library */
+


+

+

+

+
+

Example 9. Shutting down application.

+
+    /* Shutdown xmlsec-crypto library */
     xmlSecCryptoShutdown();
     
     /* Shutdown crypto library */
@@ -205,13 +124,12 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     xsltCleanupGlobals();            
 #endif /* XMLSEC_NO_XSLT */
     xmlCleanupParser();		
-		
+
- - - - - -
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-keys-manager-sign-enc.html b/docs/api/xmlsec-notes-keys-manager-sign-enc.html index 1393487f..0061997e 100644 --- a/docs/api/xmlsec-notes-keys-manager-sign-enc.html +++ b/docs/api/xmlsec-notes-keys-manager-sign-enc.html @@ -1,133 +1,49 @@ + - -Using keys manager for signatures/encryption. - - - - - - - + +Using keys manager for signatures/encryption.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Using keys manager for signatures/encryption.

+
+

+Using keys manager for signatures/encryption.

Instead of specifiying signature or encryption key in the - corresponding context object (signKey - member of xmlSecDSigCtx - structure or encKey member of - xmlSecEncCtx structure), + corresponding context object (signKey + member of xmlSecDSigCtx + structure or encKey member of + xmlSecEncCtx structure), the application can use keys manager to select the signature or encryption key. This is especialy useful when you are encrypting or signing something with a session key which is by itself should be encrypted. The key for the session key encryption in the - <EncryptedKey/> + <EncryptedKey/> node could be selected using - <dsig:KeyName/> + <dsig:KeyName/> node in the template.

-

-
-

Example 2. Encrypting file using a session key and a permanent key from keys manager.

-
/**
+

+

+
+

Example 17. Encrypting file using a session key and a permanent key from keys manager.

+
+
+/**
  * load_rsa_keys:
  * @key_file:		the key filename.
  *
@@ -230,20 +146,20 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
 	goto done;   
     }
 
-    /* we want to put encrypted data in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
 	fprintf(stderr, "Error: failed to add CipherValue node\n");
 	goto done;   
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
+    /* add <dsig:KeyInfo/> */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
 	fprintf(stderr, "Error: failed to add key info\n");
 	goto done;		
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> to store the encrypted session key */
+    /* add <enc:EncryptedKey/> to store the encrypted session key */
     encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, 
 				    xmlSecTransformRsaOaepId, 
 				    NULL, NULL, NULL);
@@ -252,13 +168,13 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
 	goto done;		
     }
 
-    /* we want to put encrypted key in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
+    /* we want to put encrypted key in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) {
 	fprintf(stderr, "Error: failed to add CipherValue node\n");
 	goto done;   
     }
 
-    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
     keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL);
     if(keyInfoNode2 == NULL) {
 	fprintf(stderr, "Error: failed to add key info\n");
@@ -318,13 +234,13 @@ done:
 }
 
 		
-

Full program listing

+

Full program listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html index 22f56cbd..9dce79a4 100644 --- a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html +++ b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html @@ -1,127 +1,43 @@ + - -Using keys manager for verification/decryption. - - - - - - - + +Using keys manager for verification/decryption.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Using keys manager for verification/decryption.

+
+

+Using keys manager for verification/decryption.

If more than one key could be used for signature or encryption, - then using signKey member of - xmlSecDSigCtx structure or - encKey member of - xmlSecEncCtx structure + then using signKey member of + xmlSecDSigCtx structure or + encKey member of + xmlSecEncCtx structure is not possible. Instead, the application should load known keys in - the keys manager and use <dsig:KeyName/> element to specify + the keys manager and use <dsig:KeyName/> element to specify the key name.

-

-
-

Example 3. Initializing keys manager and loading DES keys from binary files.

-
/**
+

+

+
+

Example 18. Initializing keys manager and loading DES keys from binary files.

+
+
+/**
  * load_des_keys:
  * @files:		the list of filenames.
  * @files_size:		the number of filenames in #files.
@@ -190,13 +106,13 @@ load_des_keys(char** files, int files_size) {
     return(mngr);
 }
 		
-

Full program listing

+

Full program listing

-
- - - - -
+
+


+

+
+ + diff --git a/docs/api/xmlsec-notes-keys.html b/docs/api/xmlsec-notes-keys.html index 48bd71a8..a928a782 100644 --- a/docs/api/xmlsec-notes-keys.html +++ b/docs/api/xmlsec-notes-keys.html @@ -1,117 +1,29 @@ + - -Keys. - - - - - - - + +Keys.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Keys.

+
+

+Keys.

A key in XML Security Library is a representation of the - <dsig:KeyInfo/> + <dsig:KeyInfo/> element and consist of several key data objects. The "value" key data usually contains raw key material (or handlers to key material) required to execute particular crypto transform. Other @@ -122,22 +34,19 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { have a DSA key "value" and two key data objects for X509 certificate and PGP key data.

-
-

Figure 1. The key structure.

-

+
+

Figure 6. The key structure.

+
The key structure.
-

XML Security Library has several "invisible" key data classes. +

XML Security Library has several "invisible" key data classes. These classes never show up in the keys data list of a key but are used for - <dsig:KeyInfo/> - children processing (<dsig:KeyName/>, - <enc:EncryptedKey/>, ...). As with transforms, application might + <dsig:KeyInfo/> + children processing (<dsig:KeyName/>, + <enc:EncryptedKey/>, ...). As with transforms, application might add any new key data objects or replace the default ones.

- - - - -
+ + diff --git a/docs/api/xmlsec-notes-keysmngr.html b/docs/api/xmlsec-notes-keysmngr.html index 9c55ded9..e6b14082 100644 --- a/docs/api/xmlsec-notes-keysmngr.html +++ b/docs/api/xmlsec-notes-keysmngr.html @@ -1,125 +1,37 @@ + - -Keys manager. - - - - - - - + +Keys manager.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

-Keys manager.

-
-
Table of Contents
-
Overview.
-
Simple keys store.
-
Using keys manager for signatures/encryption.
-
Using keys manager for verification/decryption.
-
Implementing a custom keys store.
+
+

+Keys manager.

+ -
-

Overview.

+
+

+Overview.

Processing some of the key data objects require additional information which is global across the application (or in the particular area of the application). For example, X509 certificates @@ -128,15 +40,15 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { for key data processing in a a collection of key data stores called "keys manager".

-
-

Figure 1. The keys manager structure.

-

+
+

Figure 7. The keys manager structure.

+
The keys manager structure.
-

Keys manager has a special "keys store" which lists the keys +

Keys manager has a special "keys store" which lists the keys known to the application. This "keys store" is used by XML Security Library to lookup keys by name, type and crypto algorithm (for example, during - <dsig:KeyName/> + <dsig:KeyName/> processing). The XML Security Library provides default simple "flat list" based implementation of a default keys store. The application can replace it with any other keys store @@ -154,10 +66,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

- - - - -
+ + diff --git a/docs/api/xmlsec-notes-new-crypto-functions.html b/docs/api/xmlsec-notes-new-crypto-functions.html index 5953962e..7a2dcb87 100644 --- a/docs/api/xmlsec-notes-new-crypto-functions.html +++ b/docs/api/xmlsec-notes-new-crypto-functions.html @@ -1,115 +1,29 @@ + - -xmlSecCryptoApp* functions. - - - - - - - + +xmlSecCryptoApp* functions.: XML Security Library Reference Manual + + + + + + + - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

xmlSecCryptoApp* functions.

-

The XML Security Library allows application to load multiple +

+

+xmlSecCryptoApp* functions.

+

+ The XML Security Library allows application to load multiple "xmlsec-<crypto> libraries. To prevent symbol conflicts, all "xmlsec-mycrypto" library names MUST start with "xmlSecMyCrypto". However, in some applications (for example, the xmlsec command line @@ -119,7 +33,8 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { include files do the magic by mapping "xmlSecMyCrypto*" to "xmlSecCrypto*" names using "XMLSEC_CRYPTO_*" defines.

-

In order to build xmlsec command line utility, the +

+ In order to build xmlsec command line utility, the "xmlsec-<crypto>" library must implement several functions. The stubs for all these functions are provided in the "skeleton" we've created. While these functions are not required to be @@ -127,14 +42,17 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { doing so (if possible) to simplify testing (thru xmlsec command line utility) and application development.

-

In adition to xmlSecCryptoApp* functions, the xmlsec-<crypto> +

+ In adition to xmlSecCryptoApp* functions, the xmlsec-<crypto> library MUST implement following xmlSecCrypto* functions:

-
-

Table 1. xmlSecCrypto* functions.

- +
+

Table 1. xmlSecCrypto* functions.

+
++ @@ -162,13 +80,12 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { -
xmlSecCryptoInit()
+
- - - - - -
- +


+

+
+ + diff --git a/docs/api/xmlsec-notes-new-crypto-key-stores.html b/docs/api/xmlsec-notes-new-crypto-key-stores.html index cf73443c..6a5a7194 100644 --- a/docs/api/xmlsec-notes-new-crypto-key-stores.html +++ b/docs/api/xmlsec-notes-new-crypto-key-stores.html @@ -36,6 +36,328 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + -
diff --git a/docs/api/xmlsec-notes-new-crypto-keys.html b/docs/api/xmlsec-notes-new-crypto-keys.html index 2ab33bc3..ab0da751 100644 --- a/docs/api/xmlsec-notes-new-crypto-keys.html +++ b/docs/api/xmlsec-notes-new-crypto-keys.html @@ -1,126 +1,37 @@ + - -Keys data and keys data stores. - - - - - - - + +Keys data and keys data stores.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Keys data and keys data stores.

-

There are two key data types: key value data (for example, AES, DES, DSA, +

+

+Keys data and keys data stores.

+

+ There are two key data types: key value data (for example, AES, DES, DSA, HMAC or RSA key data) and others (for example, key name, X509 or PGP data). The key data implementation should implement at least one of - xmlRead - or binRead methods. + xmlRead + or binRead methods.

TODO

- - - - -
+ + diff --git a/docs/api/xmlsec-notes-new-crypto-klasses.html b/docs/api/xmlsec-notes-new-crypto-klasses.html index 85463879..1f8b7a3d 100644 --- a/docs/api/xmlsec-notes-new-crypto-klasses.html +++ b/docs/api/xmlsec-notes-new-crypto-klasses.html @@ -1,118 +1,31 @@ + - -Klasses and objects. - - - - - - - + +Klasses and objects.: XML Security Library Reference Manual + + + + + + + - - - -
-XML Security Library

- - - - - - - - - - - - - - - -
LibXML2
LibXSLT
OpenSSL
-
- - - + + + - + + -
-

Klasses and objects.

+
+

+Klasses and objects.

The XML Security Library is written in C but it uses some OOP techniques: the objects in the library have "klasses" and there is "klasses" inheritance. - (see signature and - encryption klasses + (see signature and + encryption klasses diagrams). The "klass" is different from C++ "class" (btw, this is one of the reasons why it is spelled differently). The idea of "klasses" used in XML Security Library are close to one in the GLIB/GTK/GNOME @@ -121,16 +34,16 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

XML Security Library "klass" includes three main parts:

-

-
    -
  • +
      +
    • "Klass" declaration structure that defines "klass" interfaces and global constant data (for example, the human-readable name of the "klass").

      -
      -

      Example 6. Base transform "klass" and its child XPath transform "klass" structure.

      -
      struct _xmlSecTransformKlass {
      +
      +

      Example 30. Base transform "klass" and its child XPath transform "klass" structure.

      +
      +struct _xmlSecTransformKlass {
           /* data */
           size_t				klassSize;
           size_t				objSize;
      @@ -166,17 +79,20 @@ static xmlSecTransformKlass xmlSecTransformXPathKlass = {
           
           ...
       };
      -	    
      +
    -
  • -
  • +


    +

    +
  • +
  • "Klass" id which is simply a pointer to the "klass" declaration strucutre. "Klass" id is used to bind "klass" objects to the "klass" declaration and to pass "klass" strucutre to functions.

    -
    -

    Example 7. Base transform "klass" id declaration and its child XPath transform "klass" id implementation.

    -
    typedef const struct _xmlSecTransformKlass		xmlSecTransformKlass, *xmlSecTransformId;
    +
    +

    Example 31. Base transform "klass" id declaration and its child XPath transform "klass" id implementation.

    +
    +typedef const struct _xmlSecTransformKlass		xmlSecTransformKlass, *xmlSecTransformId;
     
     ...
     
    @@ -188,17 +104,20 @@ xmlSecTransformId
     xmlSecTransformXPathGetKlass(void) {
         return(&xmlSecTransformXPathKlass);
     }
    -	    
    +
- -
  • +


    +

    +
  • +
  • "Klass" object structure that contains object specific data. The child object specific data are placed after the parent "klass" object data.

    -
    -

    Example 8. Base transform object strucutre and its child XPath transform object.

    -
    struct _xmlSecTransform {
    +
    +

    Example 32. Base transform object strucutre and its child XPath transform object.

    +
    +struct _xmlSecTransform {
         xmlSecTransformId 			id; 
         xmlSecTransformOperation		operation;
         xmlSecTransformStatus		status;
    @@ -226,15 +145,16 @@ xmlSecTransformXPathGetKlass(void) {
         ((xmlSecTransformCheckSize((transform), xmlSecXPathTransformSize)) ? \
     	(xmlSecPtrListPtr)(((unsigned char*)(transform)) + sizeof(xmlSecTransform)) : \
     	(xmlSecPtrListPtr)NULL)
    -	    
    +
  • - - - - - - - -
    +


    +

    + + +

    +

    + + + diff --git a/docs/api/xmlsec-notes-new-crypto-sharing-results.html b/docs/api/xmlsec-notes-new-crypto-sharing-results.html index e39d41e6..a18af7f8 100644 --- a/docs/api/xmlsec-notes-new-crypto-sharing-results.html +++ b/docs/api/xmlsec-notes-new-crypto-sharing-results.html @@ -1,114 +1,27 @@ + - -Sharing the results. - - - - - - - + +Sharing the results.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Sharing the results.

    +
    +

    +Sharing the results.

    If you implemented support for new cryptographic library (or extended an existing one) and both you and your company/university/... are willing to share the code I would be glad to add your work @@ -117,14 +30,11 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { for your work.

    The best way to submit your enchancements is to send a pull request - through GitHub. + through GitHub. I will try to review and merge your pool request as soon as possible.

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html index 2a2371ea..23832547 100644 --- a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html +++ b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html @@ -1,125 +1,35 @@ + - -Default keys manager. - - - - - - - + +Default keys manager.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Default keys manager.

    +
    +

    +Default keys manager.

    Any "xmlsec-<crypto>" library implementation must provide a default keys store. The XML Security Library has a built-in flat - list based simple keys + list based simple keys store which could be used if cryptographic library does not have one itself.

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-new-crypto-skeleton.html b/docs/api/xmlsec-notes-new-crypto-skeleton.html index 87d7c64c..9717378d 100644 --- a/docs/api/xmlsec-notes-new-crypto-skeleton.html +++ b/docs/api/xmlsec-notes-new-crypto-skeleton.html @@ -1,155 +1,77 @@ + - -Creating a framework from the skeleton. - - - - - - - + +Creating a framework from the skeleton.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Creating a framework from the skeleton.

    -

    The XML Security Library contains a "skeleton" for creating new +

    +

    +Creating a framework from the skeleton.

    +

    + The XML Security Library contains a "skeleton" for creating new "xmlsec-<crypto>" libraries. In order to create "xmlsec-mycrypto" library framework, do the following (this example assumes that you are using *nix system, adjust the commands if you are using something else):

    -

    -
      -
    • -

      Copy src/skeleton and include/xmlsec/skeleton folders to src/mycrypto and +

        +
      • +

        + Copy src/skeleton and include/xmlsec/skeleton folders to src/mycrypto and include/xmlsec/mycrypto folders:

        -
        -

        Example 1. Coping skeleton folders.

        -
        cd src
        +
        +

        Example 25. Coping skeleton folders:

        +
         cp -r src/skeleton src/mycrypto
         cp -r include/xmlsec/skeleton include/xmlsec/mycrypto
        -	    
        -
        -
      • -
      • -

        Replace "skeleton" with "mycrypto" in the copied files (note that there +

      +
    +


    +

    + +
  • +

    + Replace "skeleton" with "mycrypto" in the copied files (note that there are different possible cases here):

    -
    -

    Example 2. Replacing "skeleton" with "mycrypto".

    -
    for i in `ls include/xmlsec/mycrypto/* src/mycrypto/*`;  do 
    +
    +

    Example 26. Replacing "skeleton" with "mycrypto".

    +
    +for i in `ls include/xmlsec/mycrypto/* src/mycrypto/*`;  do 
         echo Processing $i ..;
         sed 's/skeleton/mycrypto/g' $i | \
         sed 's/SKELETON/MYCRYPTO/g' | \
         sed 's/Skeleton/MyCrypto/g' > $i.tmp;
         mv $i.tmp $i;
     done
    -	    
    +
  • - -
  • -

    Add "xmlsec-mycrypto" library to the "include/xmlsec/crypto.h" file: +


    +

    +
  • +
  • +

    + Add "xmlsec-mycrypto" library to the "include/xmlsec/crypto.h" file:

    -
    -

    Example 3. Modifying include/xmlsec/crypto.h file.

    -
    ...	    
    +
    +

    Example 27. Modifying include/xmlsec/crypto.h file.

    +
    +...	    
     #ifdef XMLSEC_CRYPTO_MYCRYPTO
     #include <xmlsec/mycrypto/app.h>
     #include <xmlsec/mycrypto/crypto.h>
    @@ -158,17 +80,21 @@ done
     ...
     #endif /* XMLSEC_CRYPTO_MYCRYPTO */
     ...
    -	    
    +
    -
  • -
  • -

    Add "xmlsec-crypto" library to the configure.in file (for *nix systems; +


    +

    +
  • +
  • +

    + Add "xmlsec-crypto" library to the configure.in file (for *nix systems; for Windows you need to modify win32/confgure.js and win32/Makefile.msvc files, see win32/README.txt for details):

    -
    -

    Example 4. Modifying configure.in file.

    -
    dnl ==========================================================================
    +
    +

    Example 28. Modifying configure.in file.

    +
    +dnl ==========================================================================
     dnl See if we can find MyCrypto
     dnl ==========================================================================
     XMLSEC_MYCRYPTO_DEFINES=""
    @@ -241,30 +167,34 @@ include/xmlsec/mycrypto/Makefile
     src/mycrypto/Makefile
     ...
     ])
    -	    
    +
    -
  • -
  • Modify "xmlsec.spec.in" file to create "xmlsec-mycrypto" +


    +

    +
  • +
  • Modify "xmlsec.spec.in" file to create "xmlsec-mycrypto" RPM (if necessary).

  • - + +

    By now you should be able to sucessfuly compile XML Security Library with MyCrypto library (we disable all other libraries to make sure that xmlsec command line utility is linked against xmlsec-mycrypto library): -

    -

    Example 5. Compiling the results.

    -
    ./autogen.sh --without-openssl --without-nss --without-gnutls --without-gcrypt \
    +	

    +
    +

    Example 29. Compiling the results.

    +
    +./autogen.sh --without-openssl --without-nss --without-gnutls --without-gcrypt \
         	     --with-mycrypto=$HOME --disable-tmpl-tests
     make	
    -	    
    +
    - - - - - -
    +


    +

    + + + diff --git a/docs/api/xmlsec-notes-new-crypto-transforms.html b/docs/api/xmlsec-notes-new-crypto-transforms.html index 931566ad..3796ceea 100644 --- a/docs/api/xmlsec-notes-new-crypto-transforms.html +++ b/docs/api/xmlsec-notes-new-crypto-transforms.html @@ -1,151 +1,66 @@ + - -Cryptographic transforms. - - - - - - - + +Cryptographic transforms.: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Cryptographic transforms.

    +
    +

    +Cryptographic transforms.

    The cryptographic transforms (digests, signatures and encryption) implementation is the main goal of "xmlsec-<crypto>" library. - Most of the cryptographic transforms - use default pushBin and popBin - methods and provide custom execute method. - The binary transform execute method + Most of the cryptographic transforms + use default pushBin and popBin + methods and provide custom execute method. + The binary transform execute method processes data from the input buffer - inBuf and pushes results to - outBuf. The transform should try to - consume and remove data from inBuf buffer + inBuf and pushes results to + outBuf. The transform should try to + consume and remove data from inBuf buffer as soon as the data became available. However, it might happen that current data size in the input buffer is not enough (for example, RSA-PKCS1 algorithm requires that all the data are available in one buffer). In this case, transform might keep the data in the input buffer till the next call to - execute + execute method. The "last" parameter of the - execute + execute indicates that transform MUST process all the data in the input buffer and return as much as possible in the output buffer. The - execute method + execute method might be called multiple times with non-zero "last" parameter until the transforms returns nothing in the output buffer. In addition, the transform implementation is - responsible for managing the transform status + responsible for managing the transform status variable.

    -
    -

    Table 2. Typical transform status managing.

    - +
    +

    Table 2. Typical transform status managing.

    +
    ++ @@ -153,7 +68,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { @@ -162,32 +77,31 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { processing. -
    xmlSecTransformStatusNone Transform initializes itself (for example, cipher transform - generates or reads IV) and sets status + generates or reads IV) and sets status variable to xmlSecTransformStatusWorking.
    Transform process the next (if "last" parameter is zero) or last block of data (if "last" parameter is non-zero). When transform returns all the data, it sets the - status variable to + status variable to xmlSecTransformStatusFinished.
    -
    -

    In adition to execute +

    + +


    +

    +

    In adition to execute methods, signature, hmac or digest transforms - MUST implement verify method. - The verify method is called + MUST implement verify method. + The verify method is called after transform execution is finished. The - verify method implementation - must set the "status" member to xmlSecTransformStatusOk - if signature, hmac or digest is successfuly verified or to - xmlSecTransformStatusFail + verify method implementation + must set the "status" member to xmlSecTransformStatusOk + if signature, hmac or digest is successfully verified or to + xmlSecTransformStatusFail otherwise.

    The transforms that require a key (signature or encryption transforms, for example) MUST imlpement - setKeyReq - (prepares the key requirements + setKeyReq + (prepares the key requirements for key search) and - setKey + setKey (sets the key in the transform) methods.

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-new-crypto.html b/docs/api/xmlsec-notes-new-crypto.html index c1b49d99..9df98dca 100644 --- a/docs/api/xmlsec-notes-new-crypto.html +++ b/docs/api/xmlsec-notes-new-crypto.html @@ -1,128 +1,40 @@ + - -Adding support for new cryptographic library. - - - - - - - + +Adding support for new cryptographic library.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Adding support for new cryptographic library.

    -
    -
    Table of Contents
    -
    Overview.
    -
    Creating a framework from the skeleton.
    -
    xmlSecCryptoApp* functions.
    -
    Klasses and objects.
    -
    Cryptographic transforms.
    -
    Keys data and keys data stores.
    -
    Default keys manager.
    -
    Sharing the results.
    +
    +

    +Adding support for new cryptographic library.

    + -
    -

    Overview.

    +
    +

    +Overview.

    XML Security Library can support practicaly any cryptographic library. Currently, it has "out-of-the-box" support for OpenSSL, MSCrypto, NSS, GnuTLS and GCrypt. If your favorite library is not supported yet then @@ -130,30 +42,32 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { (university, ...) are willing to share the results of your work I would be happy to add support for new libraries to the main XML Security Library distribution.

    -

    The XML Security Library - separates +

    + The XML Security Library + separates the cryptographic library (engine) specific code in an "xmlsec-<crypto>" library (where "<crypto>" is "openssl", "mscrypt", "gnutls", "gcrypt", "nss", etc.) which includes following items:

    -

    -
      -
    • xmlSecCryptoApp* functions. +

        +
      • + xmlSecCryptoApp* functions.

      • -
      • Cryptographic transforms and keys data implementation. +

      • + Cryptographic transforms and keys data implementation.

      • -
      • Keys store support (X509, PGP, etc.). +

      • + Keys store support (X509, PGP, etc.).

      • -
      +
    +

    In this chapter, we will discuss a task of creating "xmlsec-mycrypto" library that provides support for your favorite "MyCrypto" cryptographic library. -

    +

    - - - - -
    +
    + + diff --git a/docs/api/xmlsec-notes-overview.html b/docs/api/xmlsec-notes-overview.html index dd8ea312..41999274 100644 --- a/docs/api/xmlsec-notes-overview.html +++ b/docs/api/xmlsec-notes-overview.html @@ -1,125 +1,35 @@ + - -Overview. - - - - - - - + +Overview.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Overview.

    +
    +

    +Overview.

    XML Security Library provides support for XML Digital Signature and XML Encryption. It is based on LibXML/LibXSLT and can use practicaly any crypto library (currently there is "out of the box" - support for OpenSSL, MSCrypto, GnuTLS, GCrypt and NSS). + support for OpenSSL, Microsoft Crypto API, Microsoft Cryptography API: + Next Generation (CNG), GnuTLS, GCrypt and NSS).

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-sign-encrypt.html b/docs/api/xmlsec-notes-sign-encrypt.html index 83b3ecec..5023fbd8 100644 --- a/docs/api/xmlsec-notes-sign-encrypt.html +++ b/docs/api/xmlsec-notes-sign-encrypt.html @@ -1,123 +1,35 @@ + - -Signing and encrypting documents. - - - - - - - + +Signing and encrypting documents.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Signing and encrypting documents.

    -
    -
    Table of Contents
    -
    Overview.
    -
    Signing a document.
    -
    Encrypting data.
    +
    +

    +Signing and encrypting documents.

    + -
    -

    Overview.

    +
    +

    +Overview.

    XML Security Library performs signature or encryption by processing input xml or binary data and a template that specifies a signature or encryption skeleton: the transforms, algorithms, the key selection @@ -128,16 +40,15 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { the template. Signature or encryption context controls the whole process and stores the required temporary data.

    -
    -

    Figure 1. The signature or encryption processing model.

    -

    +
    +

    Figure 2. The signature or encryption processing model.

    +
    The signature or encryption processing model.
    -
    +


    +

    - - - - -
    +
    + + diff --git a/docs/api/xmlsec-notes-sign-x509.html b/docs/api/xmlsec-notes-sign-x509.html index a81390f6..7c3441dc 100644 --- a/docs/api/xmlsec-notes-sign-x509.html +++ b/docs/api/xmlsec-notes-sign-x509.html @@ -1,133 +1,52 @@ + - -Signing data with X509 certificate. - - - - - - - + +Signing data with X509 certificate.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Signing data with X509 certificate.

    +
    +

    +Signing data with X509 certificate.

    To sign a file using X509 certificate, an application need to associate the certificate (or certificates) with the private key using one of the following functions:

    -

    -
    +

    +

    +
    +

    Example 20. Loading private key and X509 certificate.

    +
    +
    +    /* load private key, assuming that there is not password */
         key = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL);
         if(key == NULL) {
             fprintf(stderr,"Error: failed to load private pem key from \"%s\"\n", key_file);
    @@ -140,17 +59,22 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     	goto done;
         }
     	    
    -

    Full program listing

    +

    Full program listing

    +
    -

    Next step is to prepare signature template with <dsig:X509Data/> - child of the <dsig:KeyInfo/> element. When XML Security Library finds - this node in the template, it automaticaly creates <dsig:X509Certificate/> - children of the <dsig:X509Data/> element and writes to result XML document +


    +

    +

    Next step is to prepare signature template with <dsig:X509Data/> + child of the <dsig:KeyInfo/> element. When XML Security Library finds + this node in the template, it automaticaly creates <dsig:X509Certificate/> + children of the <dsig:X509Data/> element and writes to result XML document all the certificates associated with the signature key.

    -
    -

    Example 2. Dynamicaly creating a signature template for signing document using X509 certificate.

    -
        /* create signature template for RSA-SHA1 enveloped signature */
    +
    +

    Example 21. Dynamicaly creating a signature template for signing document using X509 certificate.

    +
    +
    +    /* create signature template for RSA-SHA1 enveloped signature */
         signNode = xmlSecTmplSignatureCreate(doc, xmlSecTransformExclC14NId,
     				         xmlSecTransformRsaSha1Id, NULL);
         if(signNode == NULL) {
    @@ -158,7 +82,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     	goto done;		
         }
     
    -    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node to the doc */
    +    /* add <dsig:Signature/> node to the doc */
         xmlAddChild(xmlDocGetRootElement(doc), signNode);
         
         /* add reference */
    @@ -175,7 +99,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     	goto done;		
         }
         
    -    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data">&lt;dsig:X509Data/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
    +    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
         keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
         if(keyInfoNode == NULL) {
     	fprintf(stderr, "Error: failed to add key info\n");
    @@ -187,13 +111,13 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
     	goto done;		
         }
     	    
    -

    Full program listing

    +

    Full program listing

    -
    - - - - -
    +
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-sign.html b/docs/api/xmlsec-notes-sign.html index 8a770932..1407a639 100644 --- a/docs/api/xmlsec-notes-sign.html +++ b/docs/api/xmlsec-notes-sign.html @@ -1,149 +1,73 @@ + - -Signing a document. - - - - - - - + +Signing a document.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Signing a document.

    +
    +

    +Signing a document.

    The typical signature process includes following steps:

    -

    -
    +

    +

    +

    +

    +
    +

    Example 10. Signing a template.

    +
    +
    +/** 
      * sign_file:
      * @tmpl_file:		the signature template file name.
      * @key_file:		the PEM private key file name.
    @@ -220,14 +144,14 @@ done:
         return(res);
     }
     		
    -

    Full program listing

    -

    Simple signature template file

    +

    Full program listing

    +

    Simple signature template file

    -
    - - - - -
    +
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-simple-keys-store.html b/docs/api/xmlsec-notes-simple-keys-store.html index 368f8280..d65c728a 100644 --- a/docs/api/xmlsec-notes-simple-keys-store.html +++ b/docs/api/xmlsec-notes-simple-keys-store.html @@ -1,125 +1,42 @@ + - -Simple keys store. - - - - - - - + +Simple keys store.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Simple keys store.

    -

    XML Security Library has a built-in simple keys store +

    +

    +Simple keys store.

    +

    + XML Security Library has a built-in simple keys store implemented using a keys list. You can use it in your application if you have a small number of keys. However, this might be not a best option from performance point of view if you have a lot of keys. In this case, you probably should implement your own keys store using an SQL database or some other keys storage.

    -

    -
    -

    Example 1. Initializing keys manager and loading keys from PEM files.

    -
    /**
    +

    +

    +
    +

    Example 16. Initializing keys manager and loading keys from PEM files.

    +
    +
    +/**
      * load_keys:
      * @files:		the list of filenames.
      * @files_size:		the number of filenames in #files.
    @@ -188,13 +105,13 @@ load_keys(char** files, int files_size) {
         return(mngr);
     }
     		
    -

    Full program listing

    +

    Full program listing

    -
    - - - - -
    +
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-structure.html b/docs/api/xmlsec-notes-structure.html index af17a3ac..65936848 100644 --- a/docs/api/xmlsec-notes-structure.html +++ b/docs/api/xmlsec-notes-structure.html @@ -1,125 +1,39 @@ + - -XML Security Library Structure. - - - - - - - + +XML Security Library Structure.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -XML Security Library Structure.

    +
    +

    +XML Security Library Structure.

    In order to provide the an ability to use different crypto engines, the XML Security Library is splitted in two parts: core library (xmlsec) - and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-gnutls, + and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-mscng, xmlsec-gnutls, xmlsec-gcrypt, xmlsec-nss, ...).

    -
    -

    Figure 1. The library structure and dependencies.

    -

    -
    -

    The core library has no dependency on any crypto library and provides +

    +

    Figure 1. The library structure and dependencies.

    +
    The library structure and dependencies.
    +
    +


    +

    +

    The core library has no dependency on any crypto library and provides implementation of all the engines as well as support for all the non crypto transforms (xml parser, c14n transforms, xpath and xslt transforms,...). The XML Security Crypto library provides @@ -129,10 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { code might be general enough so switching crypto engine would be a matter of changing several #include directives.

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-templates.html b/docs/api/xmlsec-notes-templates.html index fa495e8d..18ec7ddb 100644 --- a/docs/api/xmlsec-notes-templates.html +++ b/docs/api/xmlsec-notes-templates.html @@ -1,123 +1,35 @@ + - -Creating dynamic templates. - - - - - - - + +Creating dynamic templates.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Creating dynamic templates.

    -
    -
    Table of Contents
    -
    Overview.
    -
    Creating dynamic signature templates.
    -
    Creating dynamic encryption templates.
    +
    +

    +Creating dynamic templates.

    + -
    -

    Overview.

    +
    +

    +Overview.

    The XML Security Library uses templates to describe how and what data should be signed or encrypted. The template is a regular XML file. You can create templates in advance @@ -128,10 +40,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { inside your application.

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes-transforms.html b/docs/api/xmlsec-notes-transforms.html index 35222d2a..7462f97c 100644 --- a/docs/api/xmlsec-notes-transforms.html +++ b/docs/api/xmlsec-notes-transforms.html @@ -1,115 +1,27 @@ + - -Transforms and transforms chain. - - - - - - - + +Transforms and transforms chain.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Transforms and transforms chain.

    +
    +

    +Transforms and transforms chain.

    XML Digital Signature and XML Encryption standards are very flexible and provide an XML developer many different ways to sign or encrypt any part (or even parts) of an XML document. @@ -121,18 +33,23 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { calculation digest, encrypting or decrypting. Each XML Security Library transform provides at least one of the following callbacks:

    -

    -
    +

    +

    +

    One additional execute callback was added to simplify the development and reduce code size. This callback is used by default implementations of the four external callbacks from the list above. @@ -141,11 +58,11 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { binary data callbacks. However, in some cases using push/pop callbacks directly is more efficient.

    -
    -

    Figure 1. The XML Security Library transform.

    -

    +
    +

    Figure 9. The XML Security Library transform.

    +
    The XML Security Library transform.
    -

    XML Security Library constructs transforms chain according to the +

    XML Security Library constructs transforms chain according to the signature/encryption template or signed/encrypted document. If necessary, XML Security Library inserts XML parser or defaul canonicalization to ensure that the output data type (binary or XML) @@ -157,21 +74,22 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { processes this chunk and pushes the result to the next transform in the chain.

    -
    -

    Figure 2. Transforms chain created for <dsig:Reference/> element processing.

    -

    +
    +

    Figure 10. Transforms chain created for <dsig:Reference/> element processing.

    +
    Transforms chain created for <dsig:Reference/> element processing.
    -

    -
    -

    Example 1. Walking through transforms chain.

    -
    TODO
    -	    
    +

    +

    +
    +

    Example 23. Walking through transforms chain.

    +
    +TODO
    +	    
    -
    - - - - -
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-verify-decrypt.html b/docs/api/xmlsec-notes-verify-decrypt.html index 7f1cf30c..aa55bf59 100644 --- a/docs/api/xmlsec-notes-verify-decrypt.html +++ b/docs/api/xmlsec-notes-verify-decrypt.html @@ -1,123 +1,35 @@ + - -Verifing and decrypting documents. - - - - - - - + +Verifing and decrypting documents.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Verifing and decrypting documents.

    -
    -
    Table of Contents
    -
    Overview.
    -
    Verifying a signed document
    -
    Decrypting an encrypted document
    +
    +

    +Verifing and decrypting documents.

    + -
    -

    Overview.

    +
    +

    +Overview.

    Since the template is just an XML file, it might be created in advance and saved in a file. It's also possible for application to create templates without using XML Security Library functions. Also in some @@ -128,16 +40,15 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { because all the necessary information is provided in the signed or encrypted document.

    -
    -

    Figure 1. The verification or decryption processing model.

    -

    -
    -
    +
    +

    Figure 5. The verification or decryption processing model.

    +
    The verification or decryption processing model.
    - - - - -
    +


    +

    +
    +
    + + diff --git a/docs/api/xmlsec-notes-verify-x509.html b/docs/api/xmlsec-notes-verify-x509.html index 379aee3e..5e573104 100644 --- a/docs/api/xmlsec-notes-verify-x509.html +++ b/docs/api/xmlsec-notes-verify-x509.html @@ -1,137 +1,56 @@ + - -Verifing document signed with X509 certificates. - - - - - - - + +Verifing document signed with X509 certificates.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Verifing document signed with X509 certificates.

    -

    If the document is signed with an X509 certificate then the signature +

    +

    +Verifing document signed with X509 certificates.

    +

    + If the document is signed with an X509 certificate then the signature verification consist of two steps:

    -

    -
      -
    • Creating and verifing X509 certificates chain. +

        +
      • Creating and verifing X509 certificates chain.

      • -
      • Verifing signature itself using key exrtacted from +

      • Verifing signature itself using key exrtacted from a certificate verified on previous step.

      • -
      +
    +

    Certificates chain is constructed from certificates in a way that each certificate in the chain is signed with previous one: -

    -

    Figure 1. Certificates chain.

    -
    Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself)
    -	    
    +

    +
    +

    Figure 8. Certificates chain.

    +
    +Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself)
    +	    
    +


    At the end of the chain there is a "Root Certificate" which is signed by itself. There is no way to verify the validity of the root certificate and application have to "trust" it (another name for root certificates is "trusted" certificates). -

    Application can use xmlSecCryptoAppKeysMngrCertLoad +

    +

    + Application can use xmlSecCryptoAppKeysMngrCertLoad function to load both "trusted" and "un-trusted" certificates. However, the selection of "trusted" certificates is very sensitive process and this function might be @@ -140,9 +59,11 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { or specified in crypto engine configuration files. Check XML Security Library API reference for more details.

    -
    -

    Example 3. Loading trusted X509 certificate.

    -
    /**
    +
    +

    Example 22. Loading trusted X509 certificate.

    +
    +
    +/**
      * load_trusted_certs:
      * @files:		the list of filenames.
      * @files_size:		the number of filenames in #files.
    @@ -191,13 +112,13 @@ load_trusted_certs(char** files, int files_size) {
         return(mngr);
     }
     	    
    -

    Full program listing

    +

    Full program listing

    -
    - - - - -
    +
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-verify.html b/docs/api/xmlsec-notes-verify.html index f8985769..1380ba07 100644 --- a/docs/api/xmlsec-notes-verify.html +++ b/docs/api/xmlsec-notes-verify.html @@ -1,146 +1,69 @@ + - -Verifying a signed document - - - - - - - + +Verifying a signed document: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    Verifying a signed document

    +
    +

    +Verifying a signed document

    The typical signature verification process includes following steps:

    -

    -
    +

    +

    +

    +

    +
    +

    Example 14. Verifying a document.

    +
    +
    +/** 
      * verify_file:
      * @xml_file:		the signed XML file name.
      * @key_file:		the PEM public key file name.
    @@ -221,13 +144,13 @@ done:
         return(res);
     }
     		
    -

    Full Program Listing

    +

    Full Program Listing

    -
    - - - - -
    +
    +


    +

    +
    + + diff --git a/docs/api/xmlsec-notes-x509.html b/docs/api/xmlsec-notes-x509.html index c58f7727..34273d4d 100644 --- a/docs/api/xmlsec-notes-x509.html +++ b/docs/api/xmlsec-notes-x509.html @@ -1,123 +1,35 @@ + - -Using X509 Certificates. - - - - - - - + +Using X509 Certificates.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -Using X509 Certificates.

    -
    -
    Table of Contents
    -
    Overview.
    -
    Signing data with X509 certificate.
    -
    Verifing document signed with X509 certificates.
    +
    +

    +Using X509 Certificates.

    + -
    -

    Overview.

    +
    +

    +Overview.

    X509 certificate is one of many possible keys data object that can be associated with a key. Application may read and write X509 data from/to XML file. The X509 certificates management policies significantly @@ -128,10 +40,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    - - - - -
    + + diff --git a/docs/api/xmlsec-notes.html b/docs/api/xmlsec-notes.html index 88c9b6f0..f47136c6 100644 --- a/docs/api/xmlsec-notes.html +++ b/docs/api/xmlsec-notes.html @@ -1,138 +1,153 @@ + - -XML Security Library Tutorial - - - - - - + +Part I. XML Security Library Tutorial: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - + + + - + + -
    -
    -

    I. XML Security Library Tutorial

    - +
    +

    +Part I. XML Security Library Tutorial

    +
    +

    Table of Contents

    +
    +
    Overview.
    +
    XML Security Library Structure.
    +
    Building the application with XML Security Library.
    +
    +
    Overview.
    +
    Include files.
    +
    Compiling and linking on Unix.
    +
    Compiling and linking on Windows.
    +
    Compiling and linking on other systems.
    +
    +
    Initialization and shutdown.
    +
    Signing and encrypting documents.
    +
    +
    Overview.
    +
    Signing a document.
    +
    Encrypting data.
    +
    +
    Creating dynamic templates.
    +
    +
    Overview.
    +
    Creating dynamic signature templates.
    +
    Creating dynamic encryption templates.
    +
    +
    Verifing and decrypting documents.
    +
    +
    Overview.
    +
    Verifying a signed document
    +
    Decrypting an encrypted document
    +
    +
    Keys.
    +
    Keys manager.
    +
    +
    Overview.
    +
    Simple keys store.
    +
    Using keys manager for signatures/encryption.
    +
    Using keys manager for verification/decryption.
    +
    Implementing a custom keys store.
    +
    +
    Using X509 Certificates.
    +
    +
    Overview.
    +
    Signing data with X509 certificate.
    +
    Verifing document signed with X509 certificates.
    +
    +
    Transforms and transforms chain.
    +
    Using context objects.
    +
    Adding support for new cryptographic library.
    +
    +
    Overview.
    +
    Creating a framework from the skeleton.
    +
    xmlSecCryptoApp* functions.
    +
    Klasses and objects.
    +
    Cryptographic transforms.
    +
    Keys data and keys data stores.
    +
    Default keys manager.
    +
    Sharing the results.
    +
    +
    Examples.
    +
    +
    XML Security Library Examples.
    +
    Signing a template file.
    +
    +
    sign1.c
    +
    sign1-tmpl.xml
    +
    sign1-res.xml
    +
    +
    Signing a dynamicaly created template.
    +
    +
    sign2.c
    +
    sign2-doc.xml
    +
    sign2-res.xml
    +
    +
    Signing with X509 certificate.
    +
    +
    sign3.c
    +
    sign3-doc.xml
    +
    sign3-res.xml
    +
    +
    Verifying a signature with a single key.
    +
    verify1.c
    +
    Verifying a signature with keys manager.
    +
    verify2.c
    +
    Verifying a signature with X509 certificates.
    +
    verify3.c
    +
    Verifying a signature with additional restrictions.
    +
    +
    verify4.c
    +
    verify4-tmpl.xml
    +
    verify4-res.xml
    +
    verify4-bad-tmpl.xml
    +
    verify4-bad-res.xml
    +
    +
    Encrypting data with a template file.
    +
    +
    encrypt1.c
    +
    encrypt1-tmpl.xml
    +
    encrypt1-res.xml
    +
    +
    Encrypting data with a dynamicaly created template.
    +
    +
    encrypt2.c
    +
    encrypt2-doc.xml
    +
    encrypt2-res.xml
    +
    +
    Encrypting data with a session key.
    +
    +
    encrypt3.c
    +
    encrypt3-doc.xml
    +
    encrypt3-res.xml
    +
    +
    Decrypting data with a single key.
    +
    decrypt1.c
    +
    Decrypting data with keys manager.
    +
    decrypt2.c
    +
    Writing a custom keys manager.
    +
    decrypt3.c
    +
    +
    APPENDIX A. XML Security Library Signature Klasses.
    +
    APPENDIX B. XML Security Library Encryption Klasses.
    +
    - - - - -
    + + diff --git a/docs/api/xmlsec-nss-app.html b/docs/api/xmlsec-nss-app.html index 0f644503..18946b81 100644 --- a/docs/api/xmlsec-nss-app.html +++ b/docs/api/xmlsec-nss-app.html @@ -1,1125 +1,1051 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - - -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppShutdown ()

    -
    int
    -xmlSecNssAppShutdown (void);
    +
    +

    xmlSecNssAppShutdown ()

    +
    int
    +xmlSecNssAppShutdown (void);

    General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppDefaultKeysMngrInit ()

    -
    int
    -xmlSecNssAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    -

    Initializes mngr - with NSS keys store xmlSecNssKeysStoreId +

    +

    xmlSecNssAppDefaultKeysMngrInit ()

    +
    int
    +xmlSecNssAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Initializes mngr + with NSS keys store xmlSecNssKeysStoreId and a default NSS crypto key data stores.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppDefaultKeysMngrAdoptKey ()

    -
    int
    -xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
    -                                     xmlSecKeyPtr key);
    -

    Adds key - to the keys manager mngr - created with xmlSecNssAppDefaultKeysMngrInit +

    +

    xmlSecNssAppDefaultKeysMngrAdoptKey ()

    +
    int
    +xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
    +                                     xmlSecKeyPtr key);
    +

    Adds key + to the keys manager mngr + created with xmlSecNssAppDefaultKeysMngrInit function.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    key

    the pointer to key.

    key

    the pointer to key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppDefaultKeysMngrLoad ()

    -
    int
    -xmlSecNssAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    -                                 const char *uri);
    -

    Loads XML keys file from uri - to the keys manager mngr +

    +

    xmlSecNssAppDefaultKeysMngrLoad ()

    +
    int
    +xmlSecNssAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +                                 const char *uri);
    +

    Loads XML keys file from uri + to the keys manager mngr created -with xmlSecNssAppDefaultKeysMngrInit function.

    -
    -

    Parameters

    -
    -

    - +with xmlSecNssAppDefaultKeysMngrInit function.

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    uri

    the uri.

    uri

    the uri.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppDefaultKeysMngrSave ()

    -
    int
    -xmlSecNssAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    -                                 const char *filename,
    -                                 xmlSecKeyDataType type);
    -

    Saves keys from mngr +

    +

    xmlSecNssAppDefaultKeysMngrSave ()

    +
    int
    +xmlSecNssAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +                                 const char *filename,
    +                                 xmlSecKeyDataType type);
    +

    Saves keys from mngr to XML keys file.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    filename

    the destination filename.

    filename

    the destination filename.

     

    type

    the type of keys to save (public/private/symmetric).

    type

    the type of keys to save (public/private/symmetric).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeysMngrCertLoad ()

    -
    int
    -xmlSecNssAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    -                              const char *filename,
    -                              xmlSecKeyDataFormat format,
    -                              xmlSecKeyDataType type);
    -

    Reads cert from filename +

    +

    xmlSecNssAppKeysMngrCertLoad ()

    +
    int
    +xmlSecNssAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +                              const char *filename,
    +                              xmlSecKeyDataFormat format,
    +                              xmlSecKeyDataType type);
    +

    Reads cert from filename and adds to the list of trusted or known -untrusted certs in store

    -
    -

    Parameters

    -
    -

    - +untrusted certs in store +

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    filename

    the certificate file.

    filename

    the certificate file.

     

    format

    the certificate file format (PEM or DER).

    format

    the certificate file format (PEM or DER).

     

    type

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeysMngrCertLoadMemory ()

    -
    int
    -xmlSecNssAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
    -                                    const xmlSecByte *data,
    -                                    xmlSecSize dataSize,
    -                                    xmlSecKeyDataFormat format,
    -                                    xmlSecKeyDataType type);
    -

    Reads cert from data +

    +

    xmlSecNssAppKeysMngrCertLoadMemory ()

    +
    int
    +xmlSecNssAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
    +                                    const xmlSecByte *data,
    +                                    xmlSecSize dataSize,
    +                                    xmlSecKeyDataFormat format,
    +                                    xmlSecKeyDataType type);
    +

    Reads cert from data and adds to the list of trusted or known -untrusted certs in store

    -
    -

    Parameters

    -
    -

    - +untrusted certs in store +

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    data

    the key binary data.

    data

    the key binary data.

     

    dataSize

    the key binary data size.

    dataSize

    the key binary data size.

     

    format

    the certificate format (PEM or DER).

    format

    the certificate format (PEM or DER).

     

    type

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeysMngrCertLoadSECItem ()

    -
    int
    -xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
    -                                     SECItem *secItem,
    -                                     xmlSecKeyDataFormat format,
    -                                     xmlSecKeyDataType type);
    -

    Reads cert from secItem +

    +

    xmlSecNssAppKeysMngrCertLoadSECItem ()

    +
    int
    +xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
    +                                     SECItem *secItem,
    +                                     xmlSecKeyDataFormat format,
    +                                     xmlSecKeyDataType type);
    +

    Reads cert from secItem and adds to the list of trusted or known -untrusted certs in store

    -
    -

    Parameters

    -
    -

    - +untrusted certs in store +

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    secItem

    the pointer to SECItem.

    secItem

    the pointer to SECItem.

     

    format

    the certificate format (PEM or DER).

    format

    the certificate format (PEM or DER).

     

    type

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeyLoad ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppKeyLoad (const char *filename,
    -                     xmlSecKeyDataFormat format,
    -                     const char *pwd,
    -                     void *pwdCallback,
    -                     void *pwdCallbackCtx);
    +
    +

    xmlSecNssAppKeyLoad ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppKeyLoad (const char *filename,
    +                     xmlSecKeyDataFormat format,
    +                     const char *pwd,
    +                     void *pwdCallback,
    +                     void *pwdCallbackCtx);

    Reads key from a file

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    filename

    the key filename.

    filename

    the key filename.

     

    format

    the key file format.

    format

    the key file format.

     

    pwd

    the key file password.

    pwd

    the key file password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppKeyLoadMemory ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppKeyLoadMemory (const xmlSecByte *data,
    -                           xmlSecSize dataSize,
    -                           xmlSecKeyDataFormat format,
    -                           const char *pwd,
    -                           void *pwdCallback,
    -                           void *pwdCallbackCtx);
    -

    Reads key from a binary data +

    +

    xmlSecNssAppKeyLoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppKeyLoadMemory (const xmlSecByte *data,
    +                           xmlSecSize dataSize,
    +                           xmlSecKeyDataFormat format,
    +                           const char *pwd,
    +                           void *pwdCallback,
    +                           void *pwdCallbackCtx);
    +

    Reads key from a binary data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    data

    the key binary data.

    data

    the key binary data.

     

    dataSize

    the key binary data size.

    dataSize

    the key binary data size.

     

    format

    the key data format.

    format

    the key data format.

     

    pwd

    the key data2 password.

    pwd

    the key data2 password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppKeyLoadSECItem ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppKeyLoadSECItem (SECItem *secItem,
    -                            xmlSecKeyDataFormat format,
    -                            const char *pwd,
    -                            void *pwdCallback,
    -                            void *pwdCallbackCtx);
    +
    +

    xmlSecNssAppKeyLoadSECItem ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppKeyLoadSECItem (SECItem *secItem,
    +                            xmlSecKeyDataFormat format,
    +                            const char *pwd,
    +                            void *pwdCallback,
    +                            void *pwdCallbackCtx);

    Reads key from a file

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    secItem

    the pointer to sec item.

    secItem

    the pointer to sec item.

     

    format

    the key format.

    format

    the key format.

     

    pwd

    the key password.

    pwd

    the key password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppPkcs12Load ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppPkcs12Load (const char *filename,
    -                        const char *pwd,
    -                        void *pwdCallback,
    -                        void *pwdCallbackCtx);
    +
    +

    xmlSecNssAppPkcs12Load ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppPkcs12Load (const char *filename,
    +                        const char *pwd,
    +                        void *pwdCallback,
    +                        void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 file. For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    filename

    the PKCS12 key filename.

    filename

    the PKCS12 key filename.

     

    pwd

    the PKCS12 file password.

    pwd

    the PKCS12 file password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppPkcs12LoadMemory (const xmlSecByte *data,
    -                              xmlSecSize dataSize,
    -                              const char *pwd,
    -                              void *pwdCallback,
    -                              void *pwdCallbackCtx);
    +
    +

    xmlSecNssAppPkcs12LoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppPkcs12LoadMemory (const xmlSecByte *data,
    +                              xmlSecSize dataSize,
    +                              const char *pwd,
    +                              void *pwdCallback,
    +                              void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 binary data. For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    data

    the key binary data.

    data

    the key binary data.

     

    dataSize

    the key binary data size.

    dataSize

    the key binary data size.

     

    pwd

    the PKCS12 password.

    pwd

    the PKCS12 password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppPkcs12LoadSECItem ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppPkcs12LoadSECItem (SECItem *secItem,
    -                               const char *pwd,
    -                               void *pwdCallback,
    -                               void *pwdCallbackCtx);
    +
    +

    xmlSecNssAppPkcs12LoadSECItem ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppPkcs12LoadSECItem (SECItem *secItem,
    +                               const char *pwd,
    +                               void *pwdCallback,
    +                               void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 SECItem. For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - + - + - - - + + + - - - + + + - - - + + + -

    secItem

    the SECItem +

    secItem

    the SECItem object.

     

    pwd

    the PKCS12 file password.

    pwd

    the PKCS12 file password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecNssAppKeyCertLoad ()

    -
    int
    -xmlSecNssAppKeyCertLoad (xmlSecKeyPtr key,
    -                         const char *filename,
    -                         xmlSecKeyDataFormat format);
    -

    Reads the certificate from $filename +

    +

    xmlSecNssAppKeyCertLoad ()

    +
    int
    +xmlSecNssAppKeyCertLoad (xmlSecKeyPtr key,
    +                         const char *filename,
    +                         xmlSecKeyDataFormat format);
    +

    Reads the certificate from $filename and adds it to key

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    filename

    the certificate filename.

    filename

    the certificate filename.

     

    format

    the certificate file format.

    format

    the certificate file format.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeyCertLoadMemory ()

    -
    int
    -xmlSecNssAppKeyCertLoadMemory (xmlSecKeyPtr key,
    -                               const xmlSecByte *data,
    -                               xmlSecSize dataSize,
    -                               xmlSecKeyDataFormat format);
    -

    Reads the certificate from data +

    +

    xmlSecNssAppKeyCertLoadMemory ()

    +
    int
    +xmlSecNssAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +                               const xmlSecByte *data,
    +                               xmlSecSize dataSize,
    +                               xmlSecKeyDataFormat format);
    +

    Reads the certificate from data and adds it to key

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    data

    the key binary data.

    data

    the key binary data.

     

    dataSize

    the key binary data size.

    dataSize

    the key binary data size.

     

    format

    the certificate format.

    format

    the certificate format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeyCertLoadSECItem ()

    -
    int
    -xmlSecNssAppKeyCertLoadSECItem (xmlSecKeyPtr key,
    -                                SECItem *secItem,
    -                                xmlSecKeyDataFormat format);
    -

    Reads the certificate from secItem +

    +

    xmlSecNssAppKeyCertLoadSECItem ()

    +
    int
    +xmlSecNssAppKeyCertLoadSECItem (xmlSecKeyPtr key,
    +                                SECItem *secItem,
    +                                xmlSecKeyDataFormat format);
    +

    Reads the certificate from secItem and adds it to key

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    secItem

    the pointer to SECItem.

    secItem

    the pointer to SECItem.

     

    format

    the certificate format.

    format

    the certificate format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssAppKeyFromCertLoadSECItem ()

    -
    xmlSecKeyPtr
    -xmlSecNssAppKeyFromCertLoadSECItem (SECItem *secItem,
    -                                    xmlSecKeyDataFormat format);
    +
    +

    xmlSecNssAppKeyFromCertLoadSECItem ()

    +
    xmlSecKeyPtr
    +xmlSecNssAppKeyFromCertLoadSECItem (SECItem *secItem,
    +                                    xmlSecKeyDataFormat format);

    Loads public key from cert.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - + - + - - - + + + -

    secItem

    the SECItem +

    secItem

    the SECItem object.

     

    format

    the cert format.

    format

    the cert format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to key or NULL if an error occurs.


    -
    -

    xmlSecNssAppGetDefaultPwdCallback ()

    -
    void *
    -xmlSecNssAppGetDefaultPwdCallback (void);
    +
    +

    xmlSecNssAppGetDefaultPwdCallback ()

    +
    void *
    +xmlSecNssAppGetDefaultPwdCallback (void);

    Gets default password callback.

    -
    -

    Returns

    +
    +

    Returns

    default password callback.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-nss-bignum.html b/docs/api/xmlsec-nss-bignum.html index 85169cb2..51b756fd 100644 --- a/docs/api/xmlsec-nss-bignum.html +++ b/docs/api/xmlsec-nss-bignum.html @@ -1,250 +1,169 @@ + - -bignum - - - - - - - + +bignum: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - - -
    -

    Returns

    +
    +

    Returns

    a pointer to SECItem produced from CryptoBinary string or NULL if an error occurs.


    -
    -

    xmlSecNssNodeSetBigNumValue ()

    -
    int
    -xmlSecNssNodeSetBigNumValue (xmlNodePtr cur,
    -                             const SECItem *a,
    -                             int addLineBreaks);
    +
    +

    xmlSecNssNodeSetBigNumValue ()

    +
    int
    +xmlSecNssNodeSetBigNumValue (xmlNodePtr cur,
    +                             const SECItem *a,
    +                             int addLineBreaks);

    Converts SECItem to CryptoBinary string -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) and sets it as the content of the given node. If the addLineBreaks is set then line breaks are added before and after the CryptoBinary string.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - + - + -

    cur

    the pointer to an XML node.

    cur

    the pointer to an XML node.

     

    a

    a SECItem containing the BigNum value.

    a

    a SECItem containing the BigNum value.

     

    addLineBreaks

    if the flag is equal to 1 then +

    addLineBreaks

    if the flag is equal to 1 then linebreaks will be added before and after new buffer content.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or -1 otherwise.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-nss-crypto.html b/docs/api/xmlsec-nss-crypto.html index 3344513f..4ebf65fb 100644 --- a/docs/api/xmlsec-nss-crypto.html +++ b/docs/api/xmlsec-nss-crypto.html @@ -1,1425 +1,1712 @@ + - -crypto - - - - - - - + +crypto: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -crypto

    -
    -

    Name

    crypto -- Crypto transforms implementation for NSS.
    -
    -

    Functions

    -
    -

    - +
    +
    +
    + + +
    +

    crypto

    +

    crypto — Crypto transforms implementation for NSS.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + + + + + + + + + + + + + + + + + + + + - - + - - + + + + + + + + + + + + + + + + + + + + + -
    xmlSecCryptoDLFunctionsPtr -xmlSecCryptoGetFunctions_nss () + +xmlSecCryptoDLFunctionsPtr + +xmlSecCryptoGetFunctions_nss ()
    int -xmlSecNssInit () + +int + +xmlSecNssInit ()
    int -xmlSecNssShutdown () + +int + +xmlSecNssShutdown ()
    int -xmlSecNssKeysMngrInit () + +int + +xmlSecNssKeysMngrInit ()
    int -xmlSecNssGenerateRandom () + +int + +xmlSecNssGenerateRandom ()
    void -xmlSecNssErrorsDefaultCallback () + +void + +xmlSecNssErrorsDefaultCallback ()
    -PK11SlotInfo * -xmlSecNssGetInternalKeySlot () + +PK11SlotInfo * + +xmlSecNssGetInternalKeySlot ()
    xmlSecKeyDataId -xmlSecNssKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataAesGetKlass ()
    int -xmlSecNssKeyDataAesSet () + +int + +xmlSecNssKeyDataAesSet ()
    xmlSecTransformId -xmlSecNssTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecNssTransformAes128CbcGetKlass ()
    xmlSecTransformId -xmlSecNssTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecNssTransformAes192CbcGetKlass ()
    xmlSecTransformId -xmlSecNssTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecNssTransformAes256CbcGetKlass ()
    xmlSecTransformId -xmlSecNssTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecNssTransformKWAes128GetKlass ()
    xmlSecTransformId -xmlSecNssTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecNssTransformKWAes192GetKlass ()
    xmlSecTransformId -xmlSecNssTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecNssTransformKWAes256GetKlass ()
    xmlSecKeyDataId -xmlSecNssKeyDataDesGetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataDesGetKlass ()
    int -xmlSecNssKeyDataDesSet () + +int + +xmlSecNssKeyDataDesSet ()
    xmlSecTransformId -xmlSecNssTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecNssTransformDes3CbcGetKlass ()
    xmlSecTransformId -xmlSecNssTransformKWDes3GetKlass () + +xmlSecTransformId + +xmlSecNssTransformKWDes3GetKlass ()
    xmlSecKeyDataId -xmlSecNssKeyDataDsaGetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataDsaGetKlass ()
    xmlSecTransformId -xmlSecNssTransformDsaSha1GetKlass () + +xmlSecTransformId + +xmlSecNssTransformDsaSha1GetKlass ()
    int -xmlSecNssHmacGetMinOutputLength () + +xmlSecTransformId + +xmlSecNssTransformDsaSha256GetKlass ()
    void -xmlSecNssHmacSetMinOutputLength () + +xmlSecKeyDataId + +xmlSecNssKeyDataEcdsaGetKlass ()
    xmlSecKeyDataId -xmlSecNssKeyDataHmacGetKlass () + +xmlSecTransformId + +xmlSecNssTransformEcdsaSha1GetKlass ()
    int -xmlSecNssKeyDataHmacSet () + +xmlSecTransformId + +xmlSecNssTransformEcdsaSha224GetKlass ()
    xmlSecTransformId -xmlSecNssTransformHmacMd5GetKlass () + +xmlSecTransformId + +xmlSecNssTransformEcdsaSha256GetKlass ()
    xmlSecTransformId -xmlSecNssTransformHmacRipemd160GetKlass () + +xmlSecTransformId + +xmlSecNssTransformEcdsaSha384GetKlass ()
    xmlSecTransformId -xmlSecNssTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecNssTransformEcdsaSha512GetKlass ()
    xmlSecTransformId -xmlSecNssTransformHmacSha256GetKlass () + +int + +xmlSecNssHmacGetMinOutputLength ()
    xmlSecTransformId -xmlSecNssTransformHmacSha384GetKlass () + +void + +xmlSecNssHmacSetMinOutputLength ()
    xmlSecTransformId -xmlSecNssTransformHmacSha512GetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataHmacGetKlass ()
    xmlSecKeyDataId -xmlSecNssKeyDataRsaGetKlass () + +int + +xmlSecNssKeyDataHmacSet ()
    xmlSecTransformId -xmlSecNssTransformRsaMd5GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacMd5GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacRipemd160GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacSha1GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacSha224GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacSha256GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaPkcs1GetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacSha384GetKlass ()
    xmlSecTransformId -xmlSecNssTransformRsaOaepGetKlass () + +xmlSecTransformId + +xmlSecNssTransformHmacSha512GetKlass ()
    xmlSecTransformId -xmlSecNssTransformSha1GetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataRsaGetKlass ()
    xmlSecTransformId -xmlSecNssTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecNssTransformRsaMd5GetKlass ()
    xmlSecTransformId -xmlSecNssTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecNssTransformRsaSha1GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformRsaSha224GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformRsaSha256GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformRsaSha384GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformRsaSha512GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformRsaPkcs1GetKlass ()
    xmlSecTransformId -xmlSecNssTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecNssTransformRsaOaepGetKlass ()
    xmlSecTransformId -xmlSecNssTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecNssTransformSha1GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformSha224GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformSha256GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformSha384GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformSha512GetKlass () +
    +xmlSecTransformId + +xmlSecNssTransformMd5GetKlass ()
    -

    -
    +
    -
    -

    Types and Values

    -
    -

    - +
    +

    Types and Values

    +
    ++ - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    #definexmlSecNssKeyDataAesId#definexmlSecNssKeyDataAesId
    #definexmlSecNssTransformAes128CbcId
    #definexmlSecNssTransformAes192CbcId
    #definexmlSecNssTransformAes256CbcId
    #definexmlSecNssTransformKWAes128Id
    #definexmlSecNssTransformKWAes192Id
    #definexmlSecNssTransformKWAes256Id
    #definexmlSecNssKeyDataDesId
    #definexmlSecNssTransformDes3CbcId
    #definexmlSecNssTransformKWDes3Id
    #definexmlSecNssKeyDataDsaId
    #definexmlSecNssTransformAes128CbcId#definexmlSecNssTransformDsaSha1Id
    #definexmlSecNssTransformAes192CbcId#definexmlSecNssTransformDsaSha256Id
    #definexmlSecNssTransformAes256CbcId#definexmlSecNssKeyDataEcdsaId
    #definexmlSecNssTransformKWAes128Id#definexmlSecNssTransformEcdsaSha1Id
    #definexmlSecNssTransformKWAes192Id#definexmlSecNssTransformEcdsaSha224Id
    #definexmlSecNssTransformKWAes256Id#definexmlSecNssTransformEcdsaSha256Id
    #definexmlSecNssKeyDataDesId#definexmlSecNssTransformEcdsaSha384Id
    #definexmlSecNssTransformDes3CbcId#definexmlSecNssTransformEcdsaSha512Id
    #definexmlSecNssTransformKWDes3Id#definexmlSecNssKeyDataHmacId
    #definexmlSecNssKeyDataDsaId#definexmlSecNssTransformHmacMd5Id
    #definexmlSecNssTransformDsaSha1Id#definexmlSecNssTransformHmacRipemd160Id
    #definexmlSecNssKeyDataHmacId#definexmlSecNssTransformHmacSha1Id
    #definexmlSecNssTransformHmacMd5Id#definexmlSecNssTransformHmacSha224Id
    #definexmlSecNssTransformHmacRipemd160Id#definexmlSecNssTransformHmacSha256Id
    #definexmlSecNssTransformHmacSha1Id#definexmlSecNssTransformHmacSha384Id
    #definexmlSecNssTransformHmacSha256Id#definexmlSecNssTransformHmacSha512Id
    #definexmlSecNssTransformHmacSha384Id#definexmlSecNssKeyDataRsaId
    #definexmlSecNssTransformHmacSha512Id#definexmlSecNssTransformRsaMd5Id
    #definexmlSecNssKeyDataRsaId#definexmlSecNssTransformRsaSha1Id
    #definexmlSecNssTransformRsaMd5Id#definexmlSecNssTransformRsaSha224Id
    #definexmlSecNssTransformRsaSha1Id#definexmlSecNssTransformRsaSha256Id
    #definexmlSecNssTransformRsaSha256Id#definexmlSecNssTransformRsaSha384Id
    #definexmlSecNssTransformRsaSha384Id#definexmlSecNssTransformRsaSha512Id
    #definexmlSecNssTransformRsaSha512Id#definexmlSecNssTransformRsaPkcs1Id
    #definexmlSecNssTransformRsaPkcs1Id#definexmlSecNssTransformRsaOaepId
    #definexmlSecNssTransformRsaOaepId#definexmlSecNssTransformSha1Id
    #definexmlSecNssTransformSha1Id#definexmlSecNssTransformSha224Id
    #definexmlSecNssTransformSha256Id#definexmlSecNssTransformSha256Id
    #definexmlSecNssTransformSha384Id#definexmlSecNssTransformSha384Id
    #definexmlSecNssTransformSha512Id#definexmlSecNssTransformSha512Id
    #definexmlSecNssTransformMd5Id#definexmlSecNssTransformMd5Id
    -

    -
    +
    -
    -

    Description

    -

    Crypto transforms implementation for NSS.

    +
    +

    Description

    +

    -
    -

    Functions

    -
    -

    xmlSecCryptoGetFunctions_nss ()

    -
    xmlSecCryptoDLFunctionsPtr
    -xmlSecCryptoGetFunctions_nss (void);
    +
    +

    Functions

    +
    +

    xmlSecCryptoGetFunctions_nss ()

    +
    xmlSecCryptoDLFunctionsPtr
    +xmlSecCryptoGetFunctions_nss (void);

    Gets the pointer to xmlsec-nss functions table.

    -
    -

    Returns

    +
    +

    Returns

    the xmlsec-nss functions table or NULL if an error occurs.


    -
    -

    xmlSecNssInit ()

    -
    int
    -xmlSecNssInit (void);
    +
    +

    xmlSecNssInit ()

    +
    int
    +xmlSecNssInit (void);

    XMLSec library specific crypto engine initialization.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssShutdown ()

    -
    int
    -xmlSecNssShutdown (void);
    +
    +

    xmlSecNssShutdown ()

    +
    int
    +xmlSecNssShutdown (void);

    XMLSec library specific crypto engine shutdown.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssKeysMngrInit ()

    -
    int
    -xmlSecNssKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +
    +

    xmlSecNssKeysMngrInit ()

    +
    int
    +xmlSecNssKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Adds NSS specific key data stores in keys manager.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssGenerateRandom ()

    -
    int
    -xmlSecNssGenerateRandom (xmlSecBufferPtr buffer,
    -                         xmlSecSize size);
    -

    Generates size - random bytes and puts result in buffer +

    +

    xmlSecNssGenerateRandom ()

    +
    int
    +xmlSecNssGenerateRandom (xmlSecBufferPtr buffer,
    +                         xmlSecSize size);
    +

    Generates size + random bytes and puts result in buffer .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    buffer

    the destination buffer.

    buffer

    the destination buffer.

     

    size

    the numer of bytes to generate.

    size

    the numer of bytes to generate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecNssErrorsDefaultCallback ()

    -
    void
    -xmlSecNssErrorsDefaultCallback (const char *file,
    -                                int line,
    -                                const char *func,
    -                                const char *errorObject,
    -                                const char *errorSubject,
    -                                int reason,
    -                                const char *msg);
    -

    The default errors reporting callback function.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecNssErrorsDefaultCallback ()

    +
    void
    +xmlSecNssErrorsDefaultCallback (const char *file,
    +                                int line,
    +                                const char *func,
    +                                const char *errorObject,
    +                                const char *errorSubject,
    +                                int reason,
    +                                const char *msg);
    +

    The errors reporting callback function. Just a pass through to the default callback.

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    file

    the error location file name (__FILE__ macro).

    file

    the error location file name (__FILE__ macro).

     

    line

    the error location line number (__LINE__ macro).

    line

    the error location line number (__LINE__ macro).

     

    func

    the error location function name (__FUNCTION__ macro).

    func

    the error location function name (__FUNCTION__ macro).

     

    errorObject

    the error specific error object

    errorObject

    the error specific error object

     

    errorSubject

    the error specific error subject.

    errorSubject

    the error specific error subject.

     

    reason

    the error code.

    reason

    the error code.

     

    msg

    the additional error message.

    msg

    the additional error message.

     
    -

    -
    +

    -
    -

    xmlSecNssGetInternalKeySlot ()

    -
    PK11SlotInfo *
    -xmlSecNssGetInternalKeySlot (void);
    +
    +

    xmlSecNssGetInternalKeySlot ()

    +
    PK11SlotInfo *
    +xmlSecNssGetInternalKeySlot (void);

    Gets internal NSS key slot.

    -
    -

    Returns

    +
    +

    Returns

    internal key slot and initializes it if needed.


    -
    -

    xmlSecNssKeyDataAesGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataAesGetKlass (void);
    +
    +

    xmlSecNssKeyDataAesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataAesGetKlass (void);

    The AES key data klass.

    -
    -

    Returns

    +
    +

    Returns

    AES key data klass.


    -
    -

    xmlSecNssKeyDataAesSet ()

    -
    int
    -xmlSecNssKeyDataAesSet (xmlSecKeyDataPtr data,
    -                        const xmlSecByte *buf,
    -                        xmlSecSize bufSize);
    +
    +

    xmlSecNssKeyDataAesSet ()

    +
    int
    +xmlSecNssKeyDataAesSet (xmlSecKeyDataPtr data,
    +                        const xmlSecByte *buf,
    +                        xmlSecSize bufSize);

    Sets the value of AES key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to AES key data.

    data

    the pointer to AES key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssTransformAes128CbcGetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformAes128CbcGetKlass (void);
    +
    +

    xmlSecNssTransformAes128CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformAes128CbcGetKlass (void);

    AES 128 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 128 CBC encryption transform.


    -
    -

    xmlSecNssTransformAes192CbcGetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformAes192CbcGetKlass (void);
    +
    +

    xmlSecNssTransformAes192CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformAes192CbcGetKlass (void);

    AES 192 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 192 CBC encryption transform.


    -
    -

    xmlSecNssTransformAes256CbcGetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformAes256CbcGetKlass (void);
    +
    +

    xmlSecNssTransformAes256CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformAes256CbcGetKlass (void);

    AES 256 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 256 CBC encryption transform.


    -
    -

    xmlSecNssTransformKWAes128GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformKWAes128GetKlass (void);
    +
    +

    xmlSecNssTransformKWAes128GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformKWAes128GetKlass (void);

    The AES-128 key wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-128 key wrapper transform klass.


    -
    -

    xmlSecNssTransformKWAes192GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformKWAes192GetKlass (void);
    +
    +

    xmlSecNssTransformKWAes192GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformKWAes192GetKlass (void);

    The AES-192 key wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-192 key wrapper transform klass.


    -
    -

    xmlSecNssTransformKWAes256GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformKWAes256GetKlass (void);
    +
    +

    xmlSecNssTransformKWAes256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformKWAes256GetKlass (void);

    The AES-256 key wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-256 key wrapper transform klass.


    -
    -

    xmlSecNssKeyDataDesGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataDesGetKlass (void);
    +
    +

    xmlSecNssKeyDataDesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataDesGetKlass (void);

    The DES key data klass.

    -
    -

    Returns

    +
    +

    Returns

    DES key data klass.


    -
    -

    xmlSecNssKeyDataDesSet ()

    -
    int
    -xmlSecNssKeyDataDesSet (xmlSecKeyDataPtr data,
    -                        const xmlSecByte *buf,
    -                        xmlSecSize bufSize);
    +
    +

    xmlSecNssKeyDataDesSet ()

    +
    int
    +xmlSecNssKeyDataDesSet (xmlSecKeyDataPtr data,
    +                        const xmlSecByte *buf,
    +                        xmlSecSize bufSize);

    Sets the value of DES key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to DES key data.

    data

    the pointer to DES key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssTransformDes3CbcGetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformDes3CbcGetKlass (void);
    +
    +

    xmlSecNssTransformDes3CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformDes3CbcGetKlass (void);

    Triple DES CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to Triple DES encryption transform.


    -
    -

    xmlSecNssTransformKWDes3GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformKWDes3GetKlass (void);
    +
    +

    xmlSecNssTransformKWDes3GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformKWDes3GetKlass (void);

    The Triple DES key wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    Triple DES key wrapper transform klass.


    -
    -

    xmlSecNssKeyDataDsaGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataDsaGetKlass (void);
    +
    +

    xmlSecNssKeyDataDsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataDsaGetKlass (void);

    The DSA key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to DSA key data klass.


    -
    -

    xmlSecNssTransformDsaSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformDsaSha1GetKlass (void);
    +
    +

    xmlSecNssTransformDsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformDsaSha1GetKlass (void);

    The DSA-SHA1 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    DSA-SHA1 signature transform klass.


    -
    -

    xmlSecNssHmacGetMinOutputLength ()

    -
    int
    -xmlSecNssHmacGetMinOutputLength (void);
    +
    +

    xmlSecNssTransformDsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformDsaSha256GetKlass (void);
    +

    The DSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    DSA-SHA256 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssKeyDataEcdsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataEcdsaGetKlass (void);
    +

    The ECDSA key data klass.

    +
    +

    Returns

    +

    pointer to ECDSA key data klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha1GetKlass (void);
    +

    The ECDSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA1 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha224GetKlass (void);
    +

    The ECDSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA224 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha256GetKlass (void);
    +

    The ECDSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA256 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha384GetKlass (void);
    +

    The ECDSA-SHA384 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA384 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformEcdsaSha512GetKlass (void);
    +

    The ECDSA-SHA512 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA512 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssHmacGetMinOutputLength ()

    +
    int
    +xmlSecNssHmacGetMinOutputLength (void);

    Gets the value of min HMAC length.

    -
    -

    Returns

    +
    +

    Returns

    the min HMAC output length


    -
    -

    xmlSecNssHmacSetMinOutputLength ()

    -
    void
    -xmlSecNssHmacSetMinOutputLength (int min_length);
    +
    +

    xmlSecNssHmacSetMinOutputLength ()

    +
    void
    +xmlSecNssHmacSetMinOutputLength (int min_length);

    Sets the min HMAC output length

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    min_length

    the new min length

    min_length

    the new min length

     
    -

    -
    +

    -
    -

    xmlSecNssKeyDataHmacGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataHmacGetKlass (void);
    +
    +

    xmlSecNssKeyDataHmacGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataHmacGetKlass (void);

    The HMAC key data klass.

    -
    -

    Returns

    +
    +

    Returns

    HMAC key data klass.


    -
    -

    xmlSecNssKeyDataHmacSet ()

    -
    int
    -xmlSecNssKeyDataHmacSet (xmlSecKeyDataPtr data,
    -                         const xmlSecByte *buf,
    -                         xmlSecSize bufSize);
    +
    +

    xmlSecNssKeyDataHmacSet ()

    +
    int
    +xmlSecNssKeyDataHmacSet (xmlSecKeyDataPtr data,
    +                         const xmlSecByte *buf,
    +                         xmlSecSize bufSize);

    Sets the value of HMAC key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to HMAC key data.

    data

    the pointer to HMAC key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssTransformHmacMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformHmacMd5GetKlass (void);
    +
    +

    xmlSecNssTransformHmacMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacMd5GetKlass (void);

    The HMAC-MD5 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-MD5 transform klass.


    -
    -

    xmlSecNssTransformHmacRipemd160GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecNssTransformHmacRipemd160GetKlass ()

    +
    xmlSecTransformId
     xmlSecNssTransformHmacRipemd160GetKlass
    -                               (void);
    + (void);

    The HMAC-RIPEMD160 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-RIPEMD160 transform klass.


    -
    -

    xmlSecNssTransformHmacSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformHmacSha1GetKlass (void);
    +
    +

    xmlSecNssTransformHmacSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha1GetKlass (void);

    The HMAC-SHA1 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA1 transform klass.


    -
    -

    xmlSecNssTransformHmacSha256GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformHmacSha256GetKlass (void);
    +
    +

    xmlSecNssTransformHmacSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha224GetKlass (void);
    +

    The HMAC-SHA224 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA224 transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformHmacSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha256GetKlass (void);

    The HMAC-SHA256 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA256 transform klass.


    -
    -

    xmlSecNssTransformHmacSha384GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformHmacSha384GetKlass (void);
    +
    +

    xmlSecNssTransformHmacSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha384GetKlass (void);

    The HMAC-SHA384 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA384 transform klass.


    -
    -

    xmlSecNssTransformHmacSha512GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformHmacSha512GetKlass (void);
    +
    +

    xmlSecNssTransformHmacSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformHmacSha512GetKlass (void);

    The HMAC-SHA512 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA512 transform klass.


    -
    -

    xmlSecNssKeyDataRsaGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataRsaGetKlass (void);
    +
    +

    xmlSecNssKeyDataRsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataRsaGetKlass (void);

    The RSA key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to RSA key data klass.


    -
    -

    xmlSecNssTransformRsaMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaMd5GetKlass (void);
    +
    +

    xmlSecNssTransformRsaMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaMd5GetKlass (void);

    The RSA-MD5 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-MD5 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaSha1GetKlass (void);
    +
    +

    xmlSecNssTransformRsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha1GetKlass (void);

    The RSA-SHA1 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA1 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha256GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaSha256GetKlass (void);
    +
    +

    xmlSecNssTransformRsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha224GetKlass (void);
    +

    The RSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA224 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformRsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha256GetKlass (void);

    The RSA-SHA256 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA256 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha384GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaSha384GetKlass (void);
    +
    +

    xmlSecNssTransformRsaSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha384GetKlass (void);

    The RSA-SHA384 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA384 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha512GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaSha512GetKlass (void);
    +
    +

    xmlSecNssTransformRsaSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaSha512GetKlass (void);

    The RSA-SHA512 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA512 signature transform klass.


    -
    -

    xmlSecNssTransformRsaPkcs1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaPkcs1GetKlass (void);
    +
    +

    xmlSecNssTransformRsaPkcs1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaPkcs1GetKlass (void);

    The RSA-PKCS1 key transport transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-PKCS1 key transport transform klass.


    -
    -

    xmlSecNssTransformRsaOaepGetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformRsaOaepGetKlass (void);
    +
    +

    xmlSecNssTransformRsaOaepGetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformRsaOaepGetKlass (void);

    The RSA-PKCS1 key transport transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-PKCS1 key transport transform klass.


    -
    -

    xmlSecNssTransformSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformSha1GetKlass (void);
    +
    +

    xmlSecNssTransformSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha1GetKlass (void);

    SHA-1 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-1 digest transform klass.


    -
    -

    xmlSecNssTransformSha256GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformSha256GetKlass (void);
    +
    +

    xmlSecNssTransformSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha224GetKlass (void);
    +

    SHA224 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA224 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecNssTransformSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha256GetKlass (void);

    SHA256 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA256 digest transform klass.


    -
    -

    xmlSecNssTransformSha384GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformSha384GetKlass (void);
    +
    +

    xmlSecNssTransformSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha384GetKlass (void);

    SHA384 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA384 digest transform klass.


    -
    -

    xmlSecNssTransformSha512GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformSha512GetKlass (void);
    +
    +

    xmlSecNssTransformSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformSha512GetKlass (void);

    SHA512 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA512 digest transform klass.


    -
    -

    xmlSecNssTransformMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecNssTransformMd5GetKlass (void);
    +
    +

    xmlSecNssTransformMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecNssTransformMd5GetKlass (void);

    MD5 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to MD5 digest transform klass.

    -
    -

    Types and Values

    -
    -

    xmlSecNssKeyDataAesId

    -
    #define             xmlSecNssKeyDataAesId
    +
    +

    Types and Values

    +
    +

    xmlSecNssKeyDataAesId

    +
    #define             xmlSecNssKeyDataAesId

    The AES key data klass.


    -
    -

    xmlSecNssTransformAes128CbcId

    -
    #define             xmlSecNssTransformAes128CbcId
    +
    +

    xmlSecNssTransformAes128CbcId

    +
    #define             xmlSecNssTransformAes128CbcId

    The AES128 CBC cipher transform klass.


    -
    -

    xmlSecNssTransformAes192CbcId

    -
    #define             xmlSecNssTransformAes192CbcId
    +
    +

    xmlSecNssTransformAes192CbcId

    +
    #define             xmlSecNssTransformAes192CbcId

    The AES192 CBC cipher transform klass.


    -
    -

    xmlSecNssTransformAes256CbcId

    -
    #define             xmlSecNssTransformAes256CbcId
    +
    +

    xmlSecNssTransformAes256CbcId

    +
    #define             xmlSecNssTransformAes256CbcId

    The AES256 CBC cipher transform klass.


    -
    -

    xmlSecNssTransformKWAes128Id

    -
    #define             xmlSecNssTransformKWAes128Id
    +
    +

    xmlSecNssTransformKWAes128Id

    +
    #define             xmlSecNssTransformKWAes128Id

    The AES 128 key wrap transform klass.


    -
    -

    xmlSecNssTransformKWAes192Id

    -
    #define             xmlSecNssTransformKWAes192Id
    +
    +

    xmlSecNssTransformKWAes192Id

    +
    #define             xmlSecNssTransformKWAes192Id

    The AES 192 key wrap transform klass.


    -
    -

    xmlSecNssTransformKWAes256Id

    -
    #define             xmlSecNssTransformKWAes256Id
    +
    +

    xmlSecNssTransformKWAes256Id

    +
    #define             xmlSecNssTransformKWAes256Id

    The AES 256 key wrap transform klass.


    -
    -

    xmlSecNssKeyDataDesId

    -
    #define             xmlSecNssKeyDataDesId
    +
    +

    xmlSecNssKeyDataDesId

    +
    #define             xmlSecNssKeyDataDesId

    The DES key data klass.


    -
    -

    xmlSecNssTransformDes3CbcId

    -
    #define             xmlSecNssTransformDes3CbcId
    +
    +

    xmlSecNssTransformDes3CbcId

    +
    #define             xmlSecNssTransformDes3CbcId

    The Triple DES CBC cipher transform klass.


    -
    -

    xmlSecNssTransformKWDes3Id

    -
    #define             xmlSecNssTransformKWDes3Id
    +
    +

    xmlSecNssTransformKWDes3Id

    +
    #define             xmlSecNssTransformKWDes3Id

    The DES3 KW transform klass.


    -
    -

    xmlSecNssKeyDataDsaId

    -
    #define             xmlSecNssKeyDataDsaId
    +
    +

    xmlSecNssKeyDataDsaId

    +
    #define             xmlSecNssKeyDataDsaId

    The DSA key klass.


    -
    -

    xmlSecNssTransformDsaSha1Id

    -
    #define             xmlSecNssTransformDsaSha1Id
    +
    +

    xmlSecNssTransformDsaSha1Id

    +
    #define             xmlSecNssTransformDsaSha1Id

    The DSA SHA1 signature transform klass.


    -
    -

    xmlSecNssKeyDataHmacId

    -
    #define             xmlSecNssKeyDataHmacId
    +
    +

    xmlSecNssTransformDsaSha256Id

    +
    #define             xmlSecNssTransformDsaSha256Id
    +

    The DSA SHA256 signature transform klass.

    +
    +
    +
    +

    xmlSecNssKeyDataEcdsaId

    +
    #define xmlSecNssKeyDataEcdsaId xmlSecNssKeyDataEcdsaGetKlass()
    +
    +

    The ECDSA key klass.

    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha1Id

    +
    #define xmlSecNssTransformEcdsaSha1Id xmlSecNssTransformEcdsaSha1GetKlass()
    +
    +

    The ECDSA SHA1 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha224Id

    +
    #define xmlSecNssTransformEcdsaSha224Id xmlSecNssTransformEcdsaSha224GetKlass()
    +
    +

    The ECDSA SHA224 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha256Id

    +
    #define xmlSecNssTransformEcdsaSha256Id xmlSecNssTransformEcdsaSha256GetKlass()
    +
    +

    The ECDSA SHA256 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha384Id

    +
    #define xmlSecNssTransformEcdsaSha384Id xmlSecNssTransformEcdsaSha384GetKlass()
    +
    +

    The ECDSA SHA384 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformEcdsaSha512Id

    +
    #define xmlSecNssTransformEcdsaSha512Id xmlSecNssTransformEcdsaSha512GetKlass()
    +
    +

    The ECDSA SHA512 signature transform klass.

    +
    +
    +
    +

    xmlSecNssKeyDataHmacId

    +
    #define             xmlSecNssKeyDataHmacId

    The DHMAC key data klass.


    -
    -

    xmlSecNssTransformHmacMd5Id

    -
    #define             xmlSecNssTransformHmacMd5Id
    +
    +

    xmlSecNssTransformHmacMd5Id

    +
    #define             xmlSecNssTransformHmacMd5Id

    The HMAC with MD5 signature transform klass.


    -
    -

    xmlSecNssTransformHmacRipemd160Id

    -
    #define             xmlSecNssTransformHmacRipemd160Id
    +
    +

    xmlSecNssTransformHmacRipemd160Id

    +
    #define             xmlSecNssTransformHmacRipemd160Id

    The HMAC with RipeMD160 signature transform klass.


    -
    -

    xmlSecNssTransformHmacSha1Id

    -
    #define             xmlSecNssTransformHmacSha1Id
    +
    +

    xmlSecNssTransformHmacSha1Id

    +
    #define             xmlSecNssTransformHmacSha1Id

    The HMAC with SHA1 signature transform klass.


    -
    -

    xmlSecNssTransformHmacSha256Id

    -
    #define             xmlSecNssTransformHmacSha256Id
    +
    +

    xmlSecNssTransformHmacSha224Id

    +
    #define             xmlSecNssTransformHmacSha224Id
    +

    The HMAC with SHA224 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformHmacSha256Id

    +
    #define             xmlSecNssTransformHmacSha256Id

    The HMAC with SHA256 signature transform klass.


    -
    -

    xmlSecNssTransformHmacSha384Id

    -
    #define             xmlSecNssTransformHmacSha384Id
    +
    +

    xmlSecNssTransformHmacSha384Id

    +
    #define             xmlSecNssTransformHmacSha384Id

    The HMAC with SHA384 signature transform klass.


    -
    -

    xmlSecNssTransformHmacSha512Id

    -
    #define             xmlSecNssTransformHmacSha512Id
    +
    +

    xmlSecNssTransformHmacSha512Id

    +
    #define             xmlSecNssTransformHmacSha512Id

    The HMAC with SHA512 signature transform klass.


    -
    -

    xmlSecNssKeyDataRsaId

    -
    #define             xmlSecNssKeyDataRsaId
    +
    +

    xmlSecNssKeyDataRsaId

    +
    #define             xmlSecNssKeyDataRsaId

    The RSA key klass.


    -
    -

    xmlSecNssTransformRsaMd5Id

    -
    #define             xmlSecNssTransformRsaMd5Id
    +
    +

    xmlSecNssTransformRsaMd5Id

    +
    #define             xmlSecNssTransformRsaMd5Id

    The RSA-MD5 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha1Id

    -
    #define             xmlSecNssTransformRsaSha1Id
    +
    +

    xmlSecNssTransformRsaSha1Id

    +
    #define             xmlSecNssTransformRsaSha1Id

    The RSA-SHA1 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha256Id

    -
    #define             xmlSecNssTransformRsaSha256Id
    +
    +

    xmlSecNssTransformRsaSha224Id

    +
    #define             xmlSecNssTransformRsaSha224Id
    +

    The RSA-SHA224 signature transform klass.

    +
    +
    +
    +

    xmlSecNssTransformRsaSha256Id

    +
    #define             xmlSecNssTransformRsaSha256Id

    The RSA-SHA256 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha384Id

    -
    #define             xmlSecNssTransformRsaSha384Id
    +
    +

    xmlSecNssTransformRsaSha384Id

    +
    #define             xmlSecNssTransformRsaSha384Id

    The RSA-SHA384 signature transform klass.


    -
    -

    xmlSecNssTransformRsaSha512Id

    -
    #define             xmlSecNssTransformRsaSha512Id
    +
    +

    xmlSecNssTransformRsaSha512Id

    +
    #define             xmlSecNssTransformRsaSha512Id

    The RSA-SHA512 signature transform klass.


    -
    -

    xmlSecNssTransformRsaPkcs1Id

    -
    #define             xmlSecNssTransformRsaPkcs1Id
    +
    +

    xmlSecNssTransformRsaPkcs1Id

    +
    #define             xmlSecNssTransformRsaPkcs1Id

    The RSA PKCS1 key transport transform klass.


    -
    -

    xmlSecNssTransformRsaOaepId

    -
    #define             xmlSecNssTransformRsaOaepId
    +
    +

    xmlSecNssTransformRsaOaepId

    +
    #define             xmlSecNssTransformRsaOaepId

    The RSA OAEP key transport transform klass.


    -
    -

    xmlSecNssTransformSha1Id

    -
    #define             xmlSecNssTransformSha1Id
    +
    +

    xmlSecNssTransformSha1Id

    +
    #define             xmlSecNssTransformSha1Id

    The SHA1 digest transform klass.


    -
    -

    xmlSecNssTransformSha256Id

    -
    #define             xmlSecNssTransformSha256Id
    +
    +

    xmlSecNssTransformSha224Id

    +
    #define             xmlSecNssTransformSha224Id
    +

    The SHA224 digest transform klass.

    +
    +
    +
    +

    xmlSecNssTransformSha256Id

    +
    #define             xmlSecNssTransformSha256Id

    The SHA256 digest transform klass.


    -
    -

    xmlSecNssTransformSha384Id

    -
    #define             xmlSecNssTransformSha384Id
    +
    +

    xmlSecNssTransformSha384Id

    +
    #define             xmlSecNssTransformSha384Id

    The SHA384 digest transform klass.


    -
    -

    xmlSecNssTransformSha512Id

    -
    #define             xmlSecNssTransformSha512Id
    +
    +

    xmlSecNssTransformSha512Id

    +
    #define             xmlSecNssTransformSha512Id

    The SHA512 digest transform klass.


    -
    -

    xmlSecNssTransformMd5Id

    -
    #define             xmlSecNssTransformMd5Id
    +
    +

    xmlSecNssTransformMd5Id

    +
    #define             xmlSecNssTransformMd5Id

    The MD5 digest transform klass.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-nss-keysstore.html b/docs/api/xmlsec-nss-keysstore.html index 9889508e..41722891 100644 --- a/docs/api/xmlsec-nss-keysstore.html +++ b/docs/api/xmlsec-nss-keysstore.html @@ -1,320 +1,249 @@ + - -keysstore - - - - - - - + +keysstore: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - + +
    +

    Description

    +

    Nss keys store that uses Simple Keys Store under the hood. Uses the +Nss DB as a backing store for the finding keys, but the NSS DB is +not written to by the keys store. +So, if store->findkey is done and the key is not found in the simple +keys store, the NSS DB is looked up. +If store is called to adopt a key, that key is not written to the NSS +DB. +Thus, the NSS DB can be used to pre-load keys and becomes an alternate +source of keys for xmlsec

    +
    +
    +

    Functions

    +
    +

    xmlSecNssKeysStoreGetKlass ()

    +
    xmlSecKeyStoreId
    +xmlSecNssKeysStoreGetKlass (void);

    The Nss list based keys store klass.

    -
    -

    Returns

    +
    +

    Returns

    Nss list based keys store klass.


    -
    -

    xmlSecNssKeysStoreAdoptKey ()

    -
    int
    -xmlSecNssKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    -                            xmlSecKeyPtr key);
    -

    Adds key - to the store +

    +

    xmlSecNssKeysStoreAdoptKey ()

    +
    int
    +xmlSecNssKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    +                            xmlSecKeyPtr key);
    +

    Adds key + to the store .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    store

    the pointer to Nss keys store.

    store

    the pointer to Nss keys store.

     

    key

    the pointer to key.

    key

    the pointer to key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssKeysStoreLoad ()

    -
    int
    -xmlSecNssKeysStoreLoad (xmlSecKeyStorePtr store,
    -                        const char *uri,
    -                        xmlSecKeysMngrPtr keysMngr);
    +
    +

    xmlSecNssKeysStoreLoad ()

    +
    int
    +xmlSecNssKeysStoreLoad (xmlSecKeyStorePtr store,
    +                        const char *uri,
    +                        xmlSecKeysMngrPtr keysMngr);

    Reads keys from an XML file.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    store

    the pointer to Nss keys store.

    store

    the pointer to Nss keys store.

     

    uri

    the filename.

    uri

    the filename.

     

    keysMngr

    the pointer to associated keys manager.

    keysMngr

    the pointer to associated keys manager.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssKeysStoreSave ()

    -
    int
    -xmlSecNssKeysStoreSave (xmlSecKeyStorePtr store,
    -                        const char *filename,
    -                        xmlSecKeyDataType type);
    -

    Writes keys from store +

    +

    xmlSecNssKeysStoreSave ()

    +
    int
    +xmlSecNssKeysStoreSave (xmlSecKeyStorePtr store,
    +                        const char *filename,
    +                        xmlSecKeyDataType type);
    +

    Writes keys from store to an XML file.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    store

    the pointer to Nss keys store.

    store

    the pointer to Nss keys store.

     

    filename

    the filename.

    filename

    the filename.

     

    type

    the saved keys type (public, private, ...).

    type

    the saved keys type (public, private, ...).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.

    -
    -

    Types and Values

    -
    -

    xmlSecNssKeysStoreId

    -
    #define xmlSecNssKeysStoreId            xmlSecNssKeysStoreGetKlass()
    +
    +

    Types and Values

    +
    +

    xmlSecNssKeysStoreId

    +
    #define xmlSecNssKeysStoreId            xmlSecNssKeysStoreGetKlass()
    +

    A Nss keys store klass id.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-nss-pkikeys.html b/docs/api/xmlsec-nss-pkikeys.html index 98fd11bf..393987f2 100644 --- a/docs/api/xmlsec-nss-pkikeys.html +++ b/docs/api/xmlsec-nss-pkikeys.html @@ -1,334 +1,252 @@ + - -pkikeys - - - - - - - + +pkikeys: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - -
    -

    Returns

    +
    +

    Returns

    pointer to KeyData object or NULL if an error occurs.


    -
    -

    xmlSecNssPKIKeyDataGetPubKey ()

    -
    SECKEYPublicKey *
    -xmlSecNssPKIKeyDataGetPubKey (xmlSecKeyDataPtr data);
    +
    +

    xmlSecNssPKIKeyDataGetPubKey ()

    +
    SECKEYPublicKey *
    +xmlSecNssPKIKeyDataGetPubKey (xmlSecKeyDataPtr data);

    Gets the Public Key from the key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to NSS Key data.

    data

    the pointer to NSS Key data.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to SECKEYPublicKey or NULL if an error occurs. Caller is responsible for freeing the key when done


    -
    -

    xmlSecNssPKIKeyDataGetPrivKey ()

    -
    SECKEYPrivateKey *
    -xmlSecNssPKIKeyDataGetPrivKey (xmlSecKeyDataPtr data);
    +
    +

    xmlSecNssPKIKeyDataGetPrivKey ()

    +
    SECKEYPrivateKey *
    +xmlSecNssPKIKeyDataGetPrivKey (xmlSecKeyDataPtr data);

    Gets the Private Key from the key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to NSS Key data.

    data

    the pointer to NSS Key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to SECKEYPrivateKey or NULL if an error occurs. Caller is responsible for freeing the key when done


    -
    -

    xmlSecNssPKIKeyDataGetKeyType ()

    -
    KeyType
    -xmlSecNssPKIKeyDataGetKeyType (xmlSecKeyDataPtr data);
    +
    +

    xmlSecNssPKIKeyDataGetKeyType ()

    +
    KeyType
    +xmlSecNssPKIKeyDataGetKeyType (xmlSecKeyDataPtr data);

    Gets the Key Type from the key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to NSS Key data.

    data

    the pointer to NSS Key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    Key Type


    -
    -

    xmlSecNssPKIKeyDataDuplicate ()

    -
    int
    -xmlSecNssPKIKeyDataDuplicate (xmlSecKeyDataPtr dst,
    -                              xmlSecKeyDataPtr src);
    +
    +

    xmlSecNssPKIKeyDataDuplicate ()

    +
    int
    +xmlSecNssPKIKeyDataDuplicate (xmlSecKeyDataPtr dst,
    +                              xmlSecKeyDataPtr src);

    Duplicates the keydata from src to dst

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    dst

    the pointer to NSS Key data to copy to.

    dst

    the pointer to NSS Key data to copy to.

     

    src

    the pointer to NSS Key data to copy from.

    src

    the pointer to NSS Key data to copy from.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    -1 on error, 0 on success

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-nss-ref.html b/docs/api/xmlsec-nss-ref.html index 79b3d609..0428df28 100644 --- a/docs/api/xmlsec-nss-ref.html +++ b/docs/api/xmlsec-nss-ref.html @@ -1,138 +1,52 @@ + - -XML Security Library for NSS API Reference. - - - - - - - + +XML Security Library for NSS API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -XML Security Library for NSS API Reference.

    -
    -
    Table of Contents
    +
    +

    +XML Security Library for NSS API Reference.

    +
    -app -- Application functions implementation for NSS.
    +app — Application support functions for NSS. +
    -bignum -- Big numbers helper functions.
    +bignum — Big numbers support functions implementation for NSS. +
    -crypto -- Crypto transforms implementation for NSS.
    +crypto — Crypto transforms implementation for NSS. +
    -keysstore -- Keys store implementation for NSS.
    +keysstore — Keys store implementation for NSS. +
    -pkikeys -- PKI keys data implementation.
    +pkikeys — Private/public keys implementation for NSS. +
    -x509 -- X509 certificates support implementation for NSS.
    +x509 — X509 certificates implementation for NSS. +

    This section contains the API reference for xmlsec-nss. All the public interfaces are documented here. This reference guide is build by extracting comments from the code sources.

    - - - - -
    + + diff --git a/docs/api/xmlsec-nss-x509.html b/docs/api/xmlsec-nss-x509.html index 1101dbf6..bc2c1a91 100644 --- a/docs/api/xmlsec-nss-x509.html +++ b/docs/api/xmlsec-nss-x509.html @@ -1,765 +1,684 @@ + - -x509 - - - - - - - + +x509: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -x509

    -
    -

    Name

    x509 -- X509 certificates support implementation for NSS.
    -
    -

    Functions

    -
    -

    - +
    +
    +
    + + +
    +

    x509

    +

    x509 — X509 certificates implementation for NSS.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
    xmlSecKeyDataId -xmlSecNssKeyDataX509GetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataX509GetKlass ()
    -CERTCertificate * -xmlSecNssKeyDataX509GetKeyCert () + +CERTCertificate * + +xmlSecNssKeyDataX509GetKeyCert ()
    int -xmlSecNssKeyDataX509AdoptKeyCert () + +int + +xmlSecNssKeyDataX509AdoptKeyCert ()
    int -xmlSecNssKeyDataX509AdoptCert () + +int + +xmlSecNssKeyDataX509AdoptCert ()
    -CERTCertificate * -xmlSecNssKeyDataX509GetCert () + +CERTCertificate * + +xmlSecNssKeyDataX509GetCert ()
    xmlSecSize -xmlSecNssKeyDataX509GetCertsSize () + +xmlSecSize + +xmlSecNssKeyDataX509GetCertsSize ()
    int -xmlSecNssKeyDataX509AdoptCrl () + +int + +xmlSecNssKeyDataX509AdoptCrl ()
    -CERTSignedCrl * -xmlSecNssKeyDataX509GetCrl () + +CERTSignedCrl * + +xmlSecNssKeyDataX509GetCrl ()
    xmlSecSize -xmlSecNssKeyDataX509GetCrlsSize () + +xmlSecSize + +xmlSecNssKeyDataX509GetCrlsSize ()
    xmlSecKeyDataPtr -xmlSecNssX509CertGetKey () + +xmlSecKeyDataPtr + +xmlSecNssX509CertGetKey ()
    xmlSecKeyDataId -xmlSecNssKeyDataRawX509CertGetKlass () + +xmlSecKeyDataId + +xmlSecNssKeyDataRawX509CertGetKlass ()
    xmlSecKeyDataStoreId -xmlSecNssX509StoreGetKlass () + +xmlSecKeyDataStoreId + +xmlSecNssX509StoreGetKlass ()
    -CERTCertificate * -xmlSecNssX509StoreFindCert () + +CERTCertificate * + +xmlSecNssX509StoreFindCert ()
    -CERTCertificate * -xmlSecNssX509StoreVerify () + +CERTCertificate * + +xmlSecNssX509StoreVerify ()
    int -xmlSecNssX509StoreAdoptCert () + +int + +xmlSecNssX509StoreAdoptCert ()
    -

    +
    - -
    -

    Types and Values

    -
    -

    - +
    +

    Types and Values

    +
    ++ - - + + - - + + - - + + -
    #definexmlSecNssKeyDataX509Id#definexmlSecNssKeyDataX509Id
    #definexmlSecNssKeyDataRawX509CertId#definexmlSecNssKeyDataRawX509CertId
    #definexmlSecNssX509StoreId#definexmlSecNssX509StoreId
    -

    -
    +
    -
    -

    Description

    -

    X509 certificates support implementation for NSS.

    +
    +

    Description

    +

    -
    -

    Functions

    -
    -

    xmlSecNssKeyDataX509GetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataX509GetKlass (void);
    -

    The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    -
    -

    Returns

    +
    +

    Functions

    +
    +

    xmlSecNssKeyDataX509GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataX509GetKlass (void);
    +

    The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    +
    +

    Returns

    the X509 data klass.


    -
    -

    xmlSecNssKeyDataX509GetKeyCert ()

    -
    CERTCertificate *
    -xmlSecNssKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +
    +

    xmlSecNssKeyDataX509GetKeyCert ()

    +
    CERTCertificate *
    +xmlSecNssKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

    Gets the certificate from which the key was extracted.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    the key's certificate or NULL if key data was not used for key extraction or an error occurs.


    -
    -

    xmlSecNssKeyDataX509AdoptKeyCert ()

    -
    int
    -xmlSecNssKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    -                                  CERTCertificate *cert);
    -

    Sets the key's certificate in data +

    +

    xmlSecNssKeyDataX509AdoptKeyCert ()

    +
    int
    +xmlSecNssKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +                                  CERTCertificate *cert);
    +

    Sets the key's certificate in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    cert

    the pointer to NSS X509 certificate.

    cert

    the pointer to NSS X509 certificate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssKeyDataX509AdoptCert ()

    -
    int
    -xmlSecNssKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    -                               CERTCertificate *cert);
    +
    +

    xmlSecNssKeyDataX509AdoptCert ()

    +
    int
    +xmlSecNssKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +                               CERTCertificate *cert);

    Adds certificate to the X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    cert

    the pointer to NSS X509 certificate.

    cert

    the pointer to NSS X509 certificate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssKeyDataX509GetCert ()

    -
    CERTCertificate *
    -xmlSecNssKeyDataX509GetCert (xmlSecKeyDataPtr data,
    -                             xmlSecSize pos);
    +
    +

    xmlSecNssKeyDataX509GetCert ()

    +
    CERTCertificate *
    +xmlSecNssKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +                             xmlSecSize pos);

    Gets a certificate from X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    pos

    the desired certificate position.

    pos

    the desired certificate position.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to certificate or NULL if pos +

    +

    Returns

    +

    the pointer to certificate or NULL if pos is larger than the -number of certificates in data +number of certificates in data or an error occurs.


    -
    -

    xmlSecNssKeyDataX509GetCertsSize ()

    -
    xmlSecSize
    -xmlSecNssKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    -

    Gets the number of certificates in data +

    +

    xmlSecNssKeyDataX509GetCertsSize ()

    +
    xmlSecSize
    +xmlSecNssKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of certificates in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    +
    -
    -
    -

    Returns

    -

    te number of certificates in data +

    +

    Returns

    +

    te number of certificates in data .


    -
    -

    xmlSecNssKeyDataX509AdoptCrl ()

    -
    int
    -xmlSecNssKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    -                              CERTSignedCrl *crl);
    +
    +

    xmlSecNssKeyDataX509AdoptCrl ()

    +
    int
    +xmlSecNssKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +                              CERTSignedCrl *crl);

    Adds CRL to the X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    crl

    the pointer to NSS X509 CRL.

    crl

    the pointer to NSS X509 CRL.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecNssKeyDataX509GetCrl ()

    -
    CERTSignedCrl *
    -xmlSecNssKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    -                            xmlSecSize pos);
    +
    +

    xmlSecNssKeyDataX509GetCrl ()

    +
    CERTSignedCrl *
    +xmlSecNssKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +                            xmlSecSize pos);

    Gets a CRL from X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    pos

    the desired CRL position.

    pos

    the desired CRL position.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to CRL or NULL if pos +

    +

    Returns

    +

    the pointer to CRL or NULL if pos is larger than the -number of CRLs in data +number of CRLs in data or an error occurs.


    -
    -

    xmlSecNssKeyDataX509GetCrlsSize ()

    -
    xmlSecSize
    -xmlSecNssKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    -

    Gets the number of CRLs in data +

    +

    xmlSecNssKeyDataX509GetCrlsSize ()

    +
    xmlSecSize
    +xmlSecNssKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of CRLs in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    -
    +
    -
    -

    Returns

    -

    te number of CRLs in data +

    +

    Returns

    +

    te number of CRLs in data .


    -
    -

    xmlSecNssX509CertGetKey ()

    -
    xmlSecKeyDataPtr
    -xmlSecNssX509CertGetKey (CERTCertificate *cert);
    -

    Extracts public key from the cert +

    +

    xmlSecNssX509CertGetKey ()

    +
    xmlSecKeyDataPtr
    +xmlSecNssX509CertGetKey (CERTCertificate *cert);
    +

    Extracts public key from the cert .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    cert

    the certificate.

    cert

    the certificate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    public key value or NULL if an error occurs.


    -
    -

    xmlSecNssKeyDataRawX509CertGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecNssKeyDataRawX509CertGetKlass (void);
    +
    +

    xmlSecNssKeyDataRawX509CertGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecNssKeyDataRawX509CertGetKlass (void);

    The raw X509 certificates key data klass.

    -
    -

    Returns

    +
    +

    Returns

    raw X509 certificates key data klass.


    -
    -

    xmlSecNssX509StoreGetKlass ()

    -
    xmlSecKeyDataStoreId
    -xmlSecNssX509StoreGetKlass (void);
    +
    +

    xmlSecNssX509StoreGetKlass ()

    +
    xmlSecKeyDataStoreId
    +xmlSecNssX509StoreGetKlass (void);

    The NSS X509 certificates key data store klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to NSS X509 certificates key data store klass.


    -
    -

    xmlSecNssX509StoreFindCert ()

    -
    CERTCertificate *
    -xmlSecNssX509StoreFindCert (xmlSecKeyDataStorePtr store,
    -                            xmlChar *subjectName,
    -                            xmlChar *issuerName,
    -                            xmlChar *issuerSerial,
    -                            xmlChar *ski,
    -                            xmlSecKeyInfoCtx *keyInfoCtx);
    -

    Searches store +

    +

    xmlSecNssX509StoreFindCert ()

    +
    CERTCertificate *
    +xmlSecNssX509StoreFindCert (xmlSecKeyDataStorePtr store,
    +                            xmlChar *subjectName,
    +                            xmlChar *issuerName,
    +                            xmlChar *issuerSerial,
    +                            xmlChar *ski,
    +                            xmlSecKeyInfoCtx *keyInfoCtx);
    +

    Searches store for a certificate that matches given criteria.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    subjectName

    the desired certificate name.

    subjectName

    the desired certificate name.

     

    issuerName

    the desired certificate issuer name.

    issuerName

    the desired certificate issuer name.

     

    issuerSerial

    the desired certificate issuer serial number.

    issuerSerial

    the desired certificate issuer serial number.

     

    ski

    the desired certificate SKI.

    ski

    the desired certificate SKI.

     

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to found certificate or NULL if certificate is not found or an error occurs.


    -
    -

    xmlSecNssX509StoreVerify ()

    -
    CERTCertificate *
    -xmlSecNssX509StoreVerify (xmlSecKeyDataStorePtr store,
    -                          CERTCertList *certs,
    -                          xmlSecKeyInfoCtx *keyInfoCtx);
    -

    Verifies certs +

    +

    xmlSecNssX509StoreVerify ()

    +
    CERTCertificate *
    +xmlSecNssX509StoreVerify (xmlSecKeyDataStorePtr store,
    +                          CERTCertList *certs,
    +                          xmlSecKeyInfoCtx *keyInfoCtx);
    +

    Verifies certs list.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    certs

    the untrusted certificates stack.

    certs

    the untrusted certificates stack.

     

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

     
    -

    +
    -
    -
    -

    Returns

    -

    pointer to the first verified certificate from certs +

    +

    Returns

    +

    pointer to the first verified certificate from certs .


    -
    -

    xmlSecNssX509StoreAdoptCert ()

    -
    int
    -xmlSecNssX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    -                             CERTCertificate *cert,
    -                             xmlSecKeyDataType type);
    +
    +

    xmlSecNssX509StoreAdoptCert ()

    +
    int
    +xmlSecNssX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +                             CERTCertificate *cert,
    +                             xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    cert

    the pointer to NSS X509 certificate.

    cert

    the pointer to NSS X509 certificate.

     

    type

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.

    -
    -

    Types and Values

    -
    -

    xmlSecNssKeyDataX509Id

    -
    #define             xmlSecNssKeyDataX509Id
    +
    +

    Types and Values

    +
    +

    xmlSecNssKeyDataX509Id

    +
    #define             xmlSecNssKeyDataX509Id

    The NSS X509 data klass.


    -
    -

    xmlSecNssKeyDataRawX509CertId

    -
    #define             xmlSecNssKeyDataRawX509CertId
    +
    +

    xmlSecNssKeyDataRawX509CertId

    +
    #define             xmlSecNssKeyDataRawX509CertId

    The NSS raw X509 certificate klass.


    -
    -

    xmlSecNssX509StoreId

    -
    #define             xmlSecNssX509StoreId
    +
    +

    xmlSecNssX509StoreId

    +
    #define             xmlSecNssX509StoreId

    The NSS X509 store klass.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-openssl-app.html b/docs/api/xmlsec-openssl-app.html index d4a04df1..c02da89f 100644 --- a/docs/api/xmlsec-openssl-app.html +++ b/docs/api/xmlsec-openssl-app.html @@ -1,1213 +1,1136 @@ + - -app - - - - - - - + +app: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - - -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppShutdown ()

    -
    int
    -xmlSecOpenSSLAppShutdown (void);
    +
    +

    xmlSecOpenSSLAppShutdown ()

    +
    int
    +xmlSecOpenSSLAppShutdown (void);

    General crypto engine shutdown. This function is used by XMLSec command line utility and called after -xmlSecShutdown +xmlSecShutdown function.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppDefaultKeysMngrInit ()

    -
    int
    -xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    -

    Initializes mngr - with simple keys store xmlSecSimpleKeysStoreId +

    +

    xmlSecOpenSSLAppDefaultKeysMngrInit ()

    +
    int
    +xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default OpenSSL crypto key data stores.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()

    -
    int
    +
    +

    xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()

    +
    int
     xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
    -                               (xmlSecKeysMngrPtr mngr,
    -                                xmlSecKeyPtr key);
    -

    Adds key - to the keys manager mngr - created with xmlSecOpenSSLAppDefaultKeysMngrInit + (xmlSecKeysMngrPtr mngr, + xmlSecKeyPtr key);

    +

    Adds key + to the keys manager mngr + created with xmlSecOpenSSLAppDefaultKeysMngrInit function.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    key

    the pointer to key.

    key

    the pointer to key.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppDefaultKeysMngrLoad ()

    -
    int
    -xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    -                                     const char *uri);
    -

    Loads XML keys file from uri - to the keys manager mngr +

    +

    xmlSecOpenSSLAppDefaultKeysMngrLoad ()

    +
    int
    +xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +                                     const char *uri);
    +

    Loads XML keys file from uri + to the keys manager mngr created -with xmlSecOpenSSLAppDefaultKeysMngrInit function.

    -
    -

    Parameters

    -
    -

    - +with xmlSecOpenSSLAppDefaultKeysMngrInit function.

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    uri

    the uri.

    uri

    the uri.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppDefaultKeysMngrSave ()

    -
    int
    -xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    -                                     const char *filename,
    -                                     xmlSecKeyDataType type);
    -

    Saves keys from mngr +

    +

    xmlSecOpenSSLAppDefaultKeysMngrSave ()

    +
    int
    +xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +                                     const char *filename,
    +                                     xmlSecKeyDataType type);
    +

    Saves keys from mngr to XML keys file.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     

    filename

    the destination filename.

    filename

    the destination filename.

     

    type

    the type of keys to save (public/private/symmetric).

    type

    the type of keys to save (public/private/symmetric).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeysMngrCertLoad ()

    -
    int
    -xmlSecOpenSSLAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    -                                  const char *filename,
    -                                  xmlSecKeyDataFormat format,
    -                                  xmlSecKeyDataType type);
    -

    Reads cert from filename +

    +

    xmlSecOpenSSLAppKeysMngrCertLoad ()

    +
    int
    +xmlSecOpenSSLAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +                                  const char *filename,
    +                                  xmlSecKeyDataFormat format,
    +                                  xmlSecKeyDataType type);
    +

    Reads cert from filename and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - + - + -

    mngr

    the keys manager.

    mngr

    the keys manager.

     

    filename

    the certificate file.

    filename

    the certificate file.

     

    format

    the certificate file format.

    format

    the certificate file format.

     

    type

    the flag that indicates is the certificate in filename +

    type

    the flag that indicates is the certificate in filename trusted or not.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeysMngrCertLoadMemory ()

    -
    int
    +
    +

    xmlSecOpenSSLAppKeysMngrCertLoadMemory ()

    +
    int
     xmlSecOpenSSLAppKeysMngrCertLoadMemory
    -                               (xmlSecKeysMngrPtr mngr,
    -                                const xmlSecByte *data,
    -                                xmlSecSize dataSize,
    -                                xmlSecKeyDataFormat format,
    -                                xmlSecKeyDataType type);
    -

    Reads cert from binary buffer data + (xmlSecKeysMngrPtr mngr, + const xmlSecByte *data, + xmlSecSize dataSize, + xmlSecKeyDataFormat format, + xmlSecKeyDataType type);

    +

    Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    mngr

    the keys manager.

    mngr

    the keys manager.

     

    data

    the certificate binary data.

    data

    the certificate binary data.

     

    dataSize

    the certificate binary data size.

    dataSize

    the certificate binary data size.

     

    format

    the certificate file format.

    format

    the certificate file format.

     

    type

    the flag that indicates is the certificate trusted or not.

    type

    the flag that indicates is the certificate trusted or not.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeysMngrCertLoadBIO ()

    -
    int
    -xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
    -                                     BIO *bio,
    -                                     xmlSecKeyDataFormat format,
    -                                     xmlSecKeyDataType type);
    +
    +

    xmlSecOpenSSLAppKeysMngrCertLoadBIO ()

    +
    int
    +xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
    +                                     BIO *bio,
    +                                     xmlSecKeyDataFormat format,
    +                                     xmlSecKeyDataType type);

    Reads cert from an OpenSSL BIO object and adds to the list of trusted or known -untrusted certs in store +untrusted certs in store .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    mngr

    the keys manager.

    mngr

    the keys manager.

     

    bio

    the certificate BIO.

    bio

    the certificate BIO.

     

    format

    the certificate file format.

    format

    the certificate file format.

     

    type

    the flag that indicates is the certificate trusted or not.

    type

    the flag that indicates is the certificate trusted or not.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeysMngrAddCertsPath ()

    -
    int
    -xmlSecOpenSSLAppKeysMngrAddCertsPath (xmlSecKeysMngrPtr mngr,
    -                                      const char *path);
    -

    Reads cert from path +

    +

    xmlSecOpenSSLAppKeysMngrAddCertsPath ()

    +
    int
    +xmlSecOpenSSLAppKeysMngrAddCertsPath (xmlSecKeysMngrPtr mngr,
    +                                      const char *path);
    +

    Reads cert from path and adds to the list of trusted certificates.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the keys manager.

    mngr

    the keys manager.

     

    path

    the path to trusted certificates.

    path

    the path to trusted certificates.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeysMngrAddCertsFile ()

    -
    int
    -xmlSecOpenSSLAppKeysMngrAddCertsFile (xmlSecKeysMngrPtr mngr,
    -                                      const char *file);
    -

    Reads certs from file +

    +

    xmlSecOpenSSLAppKeysMngrAddCertsFile ()

    +
    int
    +xmlSecOpenSSLAppKeysMngrAddCertsFile (xmlSecKeysMngrPtr mngr,
    +                                      const char *filename);
    +

    Reads certs from file and adds to the list of trusted certificates. -It is possible for file +It is possible for file to contain multiple certs.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    mngr

    the keys manager.

    mngr

    the keys manager.

     

    file

    the file containing trusted certificates.

    filename

    the file containing trusted certificates.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeyLoad ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppKeyLoad (const char *filename,
    -                         xmlSecKeyDataFormat format,
    -                         const char *pwd,
    -                         void *pwdCallback,
    -                         void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppKeyLoad ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppKeyLoad (const char *filename,
    +                         xmlSecKeyDataFormat format,
    +                         const char *pwd,
    +                         void *pwdCallback,
    +                         void *pwdCallbackCtx);

    Reads key from the a file.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    filename

    the key filename.

    filename

    the key filename.

     

    format

    the key file format.

    format

    the key file format.

     

    pwd

    the key file password.

    pwd

    the key file password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppKeyLoadMemory ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppKeyLoadMemory (const xmlSecByte *data,
    -                               xmlSecSize dataSize,
    -                               xmlSecKeyDataFormat format,
    -                               const char *pwd,
    -                               void *pwdCallback,
    -                               void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppKeyLoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppKeyLoadMemory (const xmlSecByte *data,
    +                               xmlSecSize dataSize,
    +                               xmlSecKeyDataFormat format,
    +                               const char *pwd,
    +                               void *pwdCallback,
    +                               void *pwdCallbackCtx);

    Reads key from the memory buffer.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    data

    the binary key data.

    data

    the binary key data.

     

    dataSize

    the size of binary key.

    dataSize

    the size of binary key.

     

    format

    the key file format.

    format

    the key file format.

     

    pwd

    the key file password.

    pwd

    the key file password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppKeyLoadBIO ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppKeyLoadBIO (BIO *bio,
    -                            xmlSecKeyDataFormat format,
    -                            const char *pwd,
    -                            void *pwdCallback,
    -                            void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppKeyLoadBIO ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppKeyLoadBIO (BIO *bio,
    +                            xmlSecKeyDataFormat format,
    +                            const char *pwd,
    +                            void *pwdCallback,
    +                            void *pwdCallbackCtx);

    Reads key from the an OpenSSL BIO object.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    bio

    the key BIO.

    bio

    the key BIO.

     

    format

    the key file format.

    format

    the key file format.

     

    pwd

    the key file password.

    pwd

    the key file password.

     

    pwdCallback

    the key password callback.

    pwdCallback

    the key password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppPkcs12Load ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppPkcs12Load (const char *filename,
    -                            const char *pwd,
    -                            void *pwdCallback,
    -                            void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppPkcs12Load ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppPkcs12Load (const char *filename,
    +                            const char *pwd,
    +                            void *pwdCallback,
    +                            void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 file. For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    filename

    the PKCS12 key filename.

    filename

    the PKCS12 key filename.

     

    pwd

    the PKCS12 file password.

    pwd

    the PKCS12 file password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppPkcs12LoadMemory (const xmlSecByte *data,
    -                                  xmlSecSize dataSize,
    -                                  const char *pwd,
    -                                  void *pwdCallback,
    -                                  void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppPkcs12LoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppPkcs12LoadMemory (const xmlSecByte *data,
    +                                  xmlSecSize dataSize,
    +                                  const char *pwd,
    +                                  void *pwdCallback,
    +                                  void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    data

    the PKCS12 binary data.

    data

    the PKCS12 binary data.

     

    dataSize

    the PKCS12 binary data size.

    dataSize

    the PKCS12 binary data size.

     

    pwd

    the PKCS12 file password.

    pwd

    the PKCS12 file password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppPkcs12LoadBIO ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppPkcs12LoadBIO (BIO *bio,
    -                               const char *pwd,
    -                               void *pwdCallback,
    -                               void *pwdCallbackCtx);
    +
    +

    xmlSecOpenSSLAppPkcs12LoadBIO ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppPkcs12LoadBIO (BIO *bio,
    +                               const char *pwd,
    +                               void *pwdCallback,
    +                               void *pwdCallbackCtx);

    Reads key and all associated certificates from the PKCS12 data in an OpenSSL BIO object. For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    bio

    the PKCS12 key bio.

    bio

    the PKCS12 key bio.

     

    pwd

    the PKCS12 file password.

    pwd

    the PKCS12 file password.

     

    pwdCallback

    the password callback.

    pwdCallback

    the password callback.

     

    pwdCallbackCtx

    the user context for password callback.

    pwdCallbackCtx

    the user context for password callback.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppKeyCertLoad ()

    -
    int
    -xmlSecOpenSSLAppKeyCertLoad (xmlSecKeyPtr key,
    -                             const char *filename,
    -                             xmlSecKeyDataFormat format);
    -

    Reads the certificate from $filename +

    +

    xmlSecOpenSSLAppKeyCertLoad ()

    +
    int
    +xmlSecOpenSSLAppKeyCertLoad (xmlSecKeyPtr key,
    +                             const char *filename,
    +                             xmlSecKeyDataFormat format);
    +

    Reads the certificate from $filename and adds it to key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    filename

    the certificate filename.

    filename

    the certificate filename.

     

    format

    the certificate file format.

    format

    the certificate file format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeyCertLoadMemory ()

    -
    int
    -xmlSecOpenSSLAppKeyCertLoadMemory (xmlSecKeyPtr key,
    -                                   const xmlSecByte *data,
    -                                   xmlSecSize dataSize,
    -                                   xmlSecKeyDataFormat format);
    +
    +

    xmlSecOpenSSLAppKeyCertLoadMemory ()

    +
    int
    +xmlSecOpenSSLAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +                                   const xmlSecByte *data,
    +                                   xmlSecSize dataSize,
    +                                   xmlSecKeyDataFormat format);

    Reads the certificate from memory buffer and adds it to key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    data

    the certificate binary data.

    data

    the certificate binary data.

     

    dataSize

    the certificate binary data size.

    dataSize

    the certificate binary data size.

     

    format

    the certificate file format.

    format

    the certificate file format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeyCertLoadBIO ()

    -
    int
    -xmlSecOpenSSLAppKeyCertLoadBIO (xmlSecKeyPtr key,
    -                                BIO *bio,
    -                                xmlSecKeyDataFormat format);
    +
    +

    xmlSecOpenSSLAppKeyCertLoadBIO ()

    +
    int
    +xmlSecOpenSSLAppKeyCertLoadBIO (xmlSecKeyPtr key,
    +                                BIO *bio,
    +                                xmlSecKeyDataFormat format);

    Reads the certificate from memory buffer and adds it to key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    key

    the pointer to key.

    key

    the pointer to key.

     

    bio

    the certificate bio.

    bio

    the certificate bio.

     

    format

    the certificate file format.

    format

    the certificate file format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLAppKeyFromCertLoadBIO ()

    -
    xmlSecKeyPtr
    -xmlSecOpenSSLAppKeyFromCertLoadBIO (BIO *bio,
    -                                    xmlSecKeyDataFormat format);
    +
    +

    xmlSecOpenSSLAppKeyFromCertLoadBIO ()

    +
    xmlSecKeyPtr
    +xmlSecOpenSSLAppKeyFromCertLoadBIO (BIO *bio,
    +                                    xmlSecKeyDataFormat format);

    Loads public key from cert.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    bio

    the BIO.

    bio

    the BIO.

     

    format

    the cert format.

    format

    the cert format.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLAppGetDefaultPwdCallback ()

    -
    void *
    -xmlSecOpenSSLAppGetDefaultPwdCallback (void);
    +
    +

    xmlSecOpenSSLAppGetDefaultPwdCallback ()

    +
    void *
    +xmlSecOpenSSLAppGetDefaultPwdCallback (void);

    Gets default password callback.

    -
    -

    Returns

    +
    +

    Returns

    default password callback.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-openssl-bn.html b/docs/api/xmlsec-openssl-bn.html index 138747cf..0f3ce994 100644 --- a/docs/api/xmlsec-openssl-bn.html +++ b/docs/api/xmlsec-openssl-bn.html @@ -1,244 +1,163 @@ + - -bn - - - - - - - + +bn: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - - -
    -

    Returns

    +
    +

    Returns

    a pointer to BIGNUM produced from CryptoBinary string or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLNodeSetBNValue ()

    -
    int
    -xmlSecOpenSSLNodeSetBNValue (xmlNodePtr cur,
    -                             const BIGNUM *a,
    -                             int addLineBreaks);
    +
    +

    xmlSecOpenSSLNodeSetBNValue ()

    +
    int
    +xmlSecOpenSSLNodeSetBNValue (xmlNodePtr cur,
    +                             const BIGNUM *a,
    +                             int addLineBreaks);

    Converts BIGNUM to CryptoBinary string -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) and sets it as the content of the given node. If the addLineBreaks is set then line breaks are added before and after the CryptoBinary string.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - + - + -

    cur

    the pointer to an XML node.

    cur

    the pointer to an XML node.

     

    a

    the BIGNUM.

    a

    the BIGNUM.

     

    addLineBreaks

    if the flag is equal to 1 then +

    addLineBreaks

    if the flag is equal to 1 then linebreaks will be added before and after new buffer content.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or -1 otherwise.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-openssl-crypto.html b/docs/api/xmlsec-openssl-crypto.html index 017def09..1b354b25 100644 --- a/docs/api/xmlsec-openssl-crypto.html +++ b/docs/api/xmlsec-openssl-crypto.html @@ -1,2533 +1,2806 @@ + - -crypto - - - - - - - + +crypto: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -crypto

    -
    -

    Name

    crypto -- Crypto transforms implementation for OpenSSL.
    -
    -

    Functions

    -
    -

    - --+
    +
    +
    + + +
    +

    crypto

    +

    crypto — Crypto transforms implementation for OpenSSL.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + + + + + + + + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + - - + -
    xmlSecCryptoDLFunctionsPtr -xmlSecCryptoGetFunctions_openssl () + +xmlSecCryptoDLFunctionsPtr + +xmlSecCryptoGetFunctions_openssl ()
    int -xmlSecOpenSSLInit () + +int + +xmlSecOpenSSLInit ()
    int -xmlSecOpenSSLShutdown () + +int + +xmlSecOpenSSLShutdown ()
    int -xmlSecOpenSSLKeysMngrInit () + +int + +xmlSecOpenSSLKeysMngrInit ()
    int -xmlSecOpenSSLGenerateRandom () + +int + +xmlSecOpenSSLGenerateRandom ()
    int -xmlSecOpenSSLSetDefaultTrustedCertsFolder () + +int + +xmlSecOpenSSLSetDefaultTrustedCertsFolder ()
    const xmlChar * -xmlSecOpenSSLGetDefaultTrustedCertsFolder () +const xmlChar * + +xmlSecOpenSSLGetDefaultTrustedCertsFolder ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataAesGetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataAesGetKlass ()
    int -xmlSecOpenSSLKeyDataAesSet () + +int + +xmlSecOpenSSLKeyDataAesSet ()
    xmlSecTransformId -xmlSecOpenSSLTransformAes128CbcGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes128CbcGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformAes192CbcGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes192CbcGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformAes256CbcGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes256CbcGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformKWAes128GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes128GcmGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformKWAes192GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes192GcmGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformKWAes256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformAes256GcmGetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataDesGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformKWAes128GetKlass ()
    int -xmlSecOpenSSLKeyDataDesSet () + +xmlSecTransformId + +xmlSecOpenSSLTransformKWAes192GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformDes3CbcGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformKWAes256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformKWDes3GetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataDesGetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataDsaGetKlass () + +int + +xmlSecOpenSSLKeyDataDesSet ()
    int -xmlSecOpenSSLKeyDataDsaAdoptDsa () + +xmlSecTransformId + +xmlSecOpenSSLTransformDes3CbcGetKlass ()
    -DSA * -xmlSecOpenSSLKeyDataDsaGetDsa () + +xmlSecTransformId + +xmlSecOpenSSLTransformKWDes3GetKlass ()
    int -xmlSecOpenSSLKeyDataDsaAdoptEvp () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataDsaGetKlass ()
    -EVP_PKEY * -xmlSecOpenSSLKeyDataDsaGetEvp () + +int + +xmlSecOpenSSLKeyDataDsaAdoptDsa ()
    xmlSecTransformId -xmlSecOpenSSLTransformDsaSha1GetKlass () + +DSA * + +xmlSecOpenSSLKeyDataDsaGetDsa ()
    xmlSecTransformId -xmlSecOpenSSLTransformDsaSha256GetKlass () + +int + +xmlSecOpenSSLKeyDataDsaAdoptEvp () +
    +EVP_PKEY * + +xmlSecOpenSSLKeyDataDsaGetEvp () +
    +xmlSecTransformId + +xmlSecOpenSSLTransformDsaSha1GetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataEcdsaGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformDsaSha256GetKlass ()
    int -xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataEcdsaGetKlass ()
    -EC_KEY * -xmlSecOpenSSLKeyDataEcdsaGetEcdsa () + +int + +xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()
    int -xmlSecOpenSSLKeyDataEcdsaAdoptEvp () + +EC_KEY * + +xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()
    -EVP_PKEY * -xmlSecOpenSSLKeyDataEcdsaGetEvp () + +int + +xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()
    xmlSecTransformId -xmlSecOpenSSLTransformEcdsaSha1GetKlass () + +EVP_PKEY * + +xmlSecOpenSSLKeyDataEcdsaGetEvp ()
    xmlSecTransformId -xmlSecOpenSSLTransformEcdsaSha224GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformEcdsaSha1GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformEcdsaSha256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformEcdsaSha224GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformEcdsaSha384GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformEcdsaSha256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformEcdsaSha512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformEcdsaSha384GetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataGost2001GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformEcdsaSha512GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataGost2001GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGostR3411_94GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformGostR3411_94GetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGostR3411_2012_256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformGostR3411_2012_512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformGostR3411_2012_256GetKlass ()
    int -xmlSecOpenSSLHmacGetMinOutputLength () + +xmlSecTransformId + +xmlSecOpenSSLTransformGostR3411_2012_512GetKlass ()
    void -xmlSecOpenSSLHmacSetMinOutputLength () + +int + +xmlSecOpenSSLHmacGetMinOutputLength ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataHmacGetKlass () + +void + +xmlSecOpenSSLHmacSetMinOutputLength ()
    int -xmlSecOpenSSLKeyDataHmacSet () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataHmacGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacMd5GetKlass () + +int + +xmlSecOpenSSLKeyDataHmacSet ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacRipemd160GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacMd5GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacSha1GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacRipemd160GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacSha224GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacSha1GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacSha256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacSha224GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacSha384GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacSha256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformHmacSha512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacSha384GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformMd5GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformHmacSha512GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRipemd160GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformMd5GetKlass ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataRsaGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRipemd160GetKlass ()
    int -xmlSecOpenSSLKeyDataRsaAdoptRsa () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataRsaGetKlass ()
    -RSA * -xmlSecOpenSSLKeyDataRsaGetRsa () + +int + +xmlSecOpenSSLKeyDataRsaAdoptRsa ()
    int -xmlSecOpenSSLKeyDataRsaAdoptEvp () + +RSA * + +xmlSecOpenSSLKeyDataRsaGetRsa ()
    -EVP_PKEY * -xmlSecOpenSSLKeyDataRsaGetEvp () + +int + +xmlSecOpenSSLKeyDataRsaAdoptEvp ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaMd5GetKlass () + +EVP_PKEY * + +xmlSecOpenSSLKeyDataRsaGetEvp ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaRipemd160GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaMd5GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaSha1GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaRipemd160GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaSha224GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaSha1GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaSha256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaSha224GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaSha384GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaSha256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaSha512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaSha384GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaPkcs1GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaSha512GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformRsaOaepGetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaPkcs1GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformSha1GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformRsaOaepGetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformSha224GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformSha1GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformSha256GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformSha224GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformSha384GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformSha256GetKlass ()
    xmlSecTransformId -xmlSecOpenSSLTransformSha512GetKlass () + +xmlSecTransformId + +xmlSecOpenSSLTransformSha384GetKlass ()
    #defineXMLSEC_OPENSSL_ERRORS_LIB +xmlSecTransformId + +xmlSecOpenSSLTransformSha512GetKlass () +
    void -xmlSecOpenSSLErrorsDefaultCallback () + +void + +xmlSecOpenSSLErrorsDefaultCallback ()
    -

    -
    +
    -
    -

    Types and Values

    -
    -

    - +
    +

    Types and Values

    +
    ++ - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + -
    #definexmlSecOpenSSLKeyDataAesId#defineXMLSEC_OPENSSL_API_100
    #defineXMLSEC_OPENSSL_API_110
    #defineXMLSEC_NO_AES
    #defineXMLSEC_NO_DES
    #defineXMLSEC_NO_DSA
    #defineXMLSEC_NO_ECDSA
    #defineXMLSEC_NO_GOST
    #defineXMLSEC_NO_GOST2012
    #defineXMLSEC_NO_HMAC
    #defineXMLSEC_NO_MD5
    #defineXMLSEC_NO_RIPEMD160
    #defineXMLSEC_NO_RSA
    #defineXMLSEC_NO_SHA1
    #defineXMLSEC_NO_SHA256
    #defineXMLSEC_NO_SHA224
    #defineXMLSEC_NO_SHA384
    #definexmlSecOpenSSLTransformAes128CbcId#defineXMLSEC_NO_SHA512
    #definexmlSecOpenSSLTransformAes192CbcId#defineXMLSEC_NO_X509
    #definexmlSecOpenSSLTransformAes256CbcId#definexmlSecOpenSSLKeyDataAesId
    #definexmlSecOpenSSLTransformKWAes128Id#definexmlSecOpenSSLTransformAes128CbcId
    #definexmlSecOpenSSLTransformKWAes192Id#definexmlSecOpenSSLTransformAes192CbcId
    #definexmlSecOpenSSLTransformKWAes256Id#definexmlSecOpenSSLTransformAes256CbcId
    #definexmlSecOpenSSLKeyDataDesId#definexmlSecOpenSSLTransformAes128GcmId
    #definexmlSecOpenSSLTransformDes3CbcId#definexmlSecOpenSSLTransformAes192GcmId
    #definexmlSecOpenSSLTransformKWDes3Id#definexmlSecOpenSSLTransformAes256GcmId
    #definexmlSecOpenSSLKeyDataDsaId#definexmlSecOpenSSLTransformKWAes128Id
    #definexmlSecOpenSSLTransformDsaSha1Id#definexmlSecOpenSSLTransformKWAes192Id
    #definexmlSecOpenSSLTransformDsaSha256Id#definexmlSecOpenSSLTransformKWAes256Id
    #definexmlSecOpenSSLKeyDataEcdsaId#definexmlSecOpenSSLKeyDataDesId
    #definexmlSecOpenSSLTransformEcdsaSha1Id#definexmlSecOpenSSLTransformDes3CbcId
    #definexmlSecOpenSSLTransformEcdsaSha224Id#definexmlSecOpenSSLTransformKWDes3Id
    #definexmlSecOpenSSLTransformEcdsaSha256Id#definexmlSecOpenSSLKeyDataDsaId
    #definexmlSecOpenSSLTransformEcdsaSha384Id#definexmlSecOpenSSLTransformDsaSha1Id
    #definexmlSecOpenSSLTransformEcdsaSha512Id#definexmlSecOpenSSLTransformDsaSha256Id
    #definexmlSecOpenSSLKeyDataGost2001Id#definexmlSecOpenSSLKeyDataEcdsaId
    #definexmlSecOpenSSLTransformGost2001GostR3411_94Id#definexmlSecOpenSSLTransformEcdsaSha1Id
    #definexmlSecOpenSSLTransformGostR3411_94Id#definexmlSecOpenSSLTransformEcdsaSha224Id
    #definexmlSecOpenSSLKeyDataGostR3410_2012_256Id#definexmlSecOpenSSLTransformEcdsaSha256Id
    #definexmlSecOpenSSLKeyDataGostR3410_2012_512Id#definexmlSecOpenSSLTransformEcdsaSha384Id
    #definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id#definexmlSecOpenSSLTransformEcdsaSha512Id
    #definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id#definexmlSecOpenSSLKeyDataGost2001Id
    #definexmlSecOpenSSLTransformGostR3411_2012_256Id#definexmlSecOpenSSLTransformGost2001GostR3411_94Id
    #definexmlSecOpenSSLTransformGostR3411_2012_512Id#definexmlSecOpenSSLTransformGostR3411_94Id
    #definexmlSecOpenSSLKeyDataHmacId#definexmlSecOpenSSLKeyDataGostR3410_2012_256Id
    #definexmlSecOpenSSLTransformHmacMd5Id#definexmlSecOpenSSLKeyDataGostR3410_2012_512Id
    #definexmlSecOpenSSLTransformHmacRipemd160Id#definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id
    #definexmlSecOpenSSLTransformHmacSha1Id#definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id
    #definexmlSecOpenSSLTransformHmacSha224Id#definexmlSecOpenSSLTransformGostR3411_2012_256Id
    #definexmlSecOpenSSLTransformHmacSha256Id#definexmlSecOpenSSLTransformGostR3411_2012_512Id
    #definexmlSecOpenSSLTransformHmacSha384Id#definexmlSecOpenSSLKeyDataHmacId
    #definexmlSecOpenSSLTransformHmacSha512Id#definexmlSecOpenSSLTransformHmacMd5Id
    #definexmlSecOpenSSLTransformMd5Id#definexmlSecOpenSSLTransformHmacRipemd160Id
    #definexmlSecOpenSSLTransformRipemd160Id#definexmlSecOpenSSLTransformHmacSha1Id
    #definexmlSecOpenSSLKeyDataRsaId#definexmlSecOpenSSLTransformHmacSha224Id
    #definexmlSecOpenSSLTransformRsaMd5Id#definexmlSecOpenSSLTransformHmacSha256Id
    #definexmlSecOpenSSLTransformRsaRipemd160Id#definexmlSecOpenSSLTransformHmacSha384Id
    #definexmlSecOpenSSLTransformRsaSha1Id#definexmlSecOpenSSLTransformHmacSha512Id
    #definexmlSecOpenSSLTransformRsaSha224Id#definexmlSecOpenSSLTransformMd5Id
    #definexmlSecOpenSSLTransformRsaSha256Id#definexmlSecOpenSSLTransformRipemd160Id
    #definexmlSecOpenSSLTransformRsaSha384Id#definexmlSecOpenSSLKeyDataRsaId
    #definexmlSecOpenSSLTransformRsaSha512Id#definexmlSecOpenSSLTransformRsaMd5Id
    #definexmlSecOpenSSLTransformRsaPkcs1Id#definexmlSecOpenSSLTransformRsaRipemd160Id
    #definexmlSecOpenSSLTransformRsaOaepId#definexmlSecOpenSSLTransformRsaSha1Id
    #definexmlSecOpenSSLTransformSha1Id#definexmlSecOpenSSLTransformRsaSha224Id
    #definexmlSecOpenSSLTransformSha224Id#definexmlSecOpenSSLTransformRsaSha256Id
    #definexmlSecOpenSSLTransformSha256Id#definexmlSecOpenSSLTransformRsaSha384Id
    #definexmlSecOpenSSLTransformSha384Id#definexmlSecOpenSSLTransformRsaSha512Id
    #definexmlSecOpenSSLTransformSha512Id#definexmlSecOpenSSLTransformRsaPkcs1Id
    #defineXMLSEC_OPENSSL_ERRORS_FUNCTION#definexmlSecOpenSSLTransformRsaOaepId
    #definexmlSecOpenSSLTransformSha1Id
    #definexmlSecOpenSSLTransformSha224Id
    #definexmlSecOpenSSLTransformSha256Id
    #definexmlSecOpenSSLTransformSha384Id
    #definexmlSecOpenSSLTransformSha512Id
    -

    -
    +
    -
    -

    Description

    -

    Crypto transforms implementation for OpenSSL.

    +
    +

    Description

    +

    -
    -

    Functions

    -
    -

    xmlSecCryptoGetFunctions_openssl ()

    -
    xmlSecCryptoDLFunctionsPtr
    -xmlSecCryptoGetFunctions_openssl (void);
    +
    +

    Functions

    +
    +

    xmlSecCryptoGetFunctions_openssl ()

    +
    xmlSecCryptoDLFunctionsPtr
    +xmlSecCryptoGetFunctions_openssl (void);

    Gets the pointer to xmlsec-openssl functions table.

    -
    -

    Returns

    +
    +

    Returns

    the xmlsec-openssl functions table or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLInit ()

    -
    int
    -xmlSecOpenSSLInit (void);
    +
    +

    xmlSecOpenSSLInit ()

    +
    int
    +xmlSecOpenSSLInit (void);

    XMLSec library specific crypto engine initialization.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLShutdown ()

    -
    int
    -xmlSecOpenSSLShutdown (void);
    +
    +

    xmlSecOpenSSLShutdown ()

    +
    int
    +xmlSecOpenSSLShutdown (void);

    XMLSec library specific crypto engine shutdown.

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeysMngrInit ()

    -
    int
    -xmlSecOpenSSLKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +
    +

    xmlSecOpenSSLKeysMngrInit ()

    +
    int
    +xmlSecOpenSSLKeysMngrInit (xmlSecKeysMngrPtr mngr);

    Adds OpenSSL specific key data stores in keys manager.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    mngr

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLGenerateRandom ()

    -
    int
    -xmlSecOpenSSLGenerateRandom (xmlSecBufferPtr buffer,
    -                             xmlSecSize size);
    -

    Generates size - random bytes and puts result in buffer +

    +

    xmlSecOpenSSLGenerateRandom ()

    +
    int
    +xmlSecOpenSSLGenerateRandom (xmlSecBufferPtr buffer,
    +                             xmlSecSize size);
    +

    Generates size + random bytes and puts result in buffer .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    buffer

    the destination buffer.

    buffer

    the destination buffer.

     

    size

    the numer of bytes to generate.

    size

    the numer of bytes to generate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLSetDefaultTrustedCertsFolder ()

    -
    int
    +
    +

    xmlSecOpenSSLSetDefaultTrustedCertsFolder ()

    +
    int
     xmlSecOpenSSLSetDefaultTrustedCertsFolder
    -                               (const xmlChar *path);
    + (const xmlChar *path);

    Sets the default trusted certs folder.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    path

    the default trusted certs path.

    path

    the default trusted certs path.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLGetDefaultTrustedCertsFolder ()

    -
    const xmlChar *
    +
    +

    xmlSecOpenSSLGetDefaultTrustedCertsFolder ()

    +
    const xmlChar *
     xmlSecOpenSSLGetDefaultTrustedCertsFolder
    -                               (void);
    + (void);

    Gets the default trusted certs folder.

    -
    -

    Returns

    +
    +

    Returns

    the default trusted cert folder.


    -
    -

    xmlSecOpenSSLKeyDataAesGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataAesGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataAesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataAesGetKlass (void);

    The AES key data klass.

    -
    -

    Returns

    +
    +

    Returns

    AES key data klass.


    -
    -

    xmlSecOpenSSLKeyDataAesSet ()

    -
    int
    -xmlSecOpenSSLKeyDataAesSet (xmlSecKeyDataPtr data,
    -                            const xmlSecByte *buf,
    -                            xmlSecSize bufSize);
    +
    +

    xmlSecOpenSSLKeyDataAesSet ()

    +
    int
    +xmlSecOpenSSLKeyDataAesSet (xmlSecKeyDataPtr data,
    +                            const xmlSecByte *buf,
    +                            xmlSecSize bufSize);

    Sets the value of AES key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to AES key data.

    data

    the pointer to AES key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLTransformAes128CbcGetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformAes128CbcGetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformAes128CbcGetKlass
    -                               (void);
    + (void);

    AES 128 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 128 CBC encryption transform.


    -
    -

    xmlSecOpenSSLTransformAes192CbcGetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformAes192CbcGetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformAes192CbcGetKlass
    -                               (void);
    + (void);

    AES 192 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 192 CBC encryption transform.


    -
    -

    xmlSecOpenSSLTransformAes256CbcGetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformAes256CbcGetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformAes256CbcGetKlass
    -                               (void);
    + (void);

    AES 256 CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to AES 256 CBC encryption transform.


    -
    -

    xmlSecOpenSSLTransformKWAes128GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformAes128GcmGetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformAes128GcmGetKlass
    +                               (void);
    +

    AES 128 GCM encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 128 GCM encryption transform.

    +
    +
    +
    +
    +

    xmlSecOpenSSLTransformAes192GcmGetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformAes192GcmGetKlass
    +                               (void);
    +

    AES 192 GCM encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 192 GCM encryption transform.

    +
    +
    +
    +
    +

    xmlSecOpenSSLTransformAes256GcmGetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformAes256GcmGetKlass
    +                               (void);
    +

    AES 256 GCM encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 256 GCM encryption transform.

    +
    +
    +
    +
    +

    xmlSecOpenSSLTransformKWAes128GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformKWAes128GetKlass
    -                               (void);
    + (void);

    The AES-128 kew wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-128 kew wrapper transform klass.


    -
    -

    xmlSecOpenSSLTransformKWAes192GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformKWAes192GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformKWAes192GetKlass
    -                               (void);
    + (void);

    The AES-192 kew wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-192 kew wrapper transform klass.


    -
    -

    xmlSecOpenSSLTransformKWAes256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformKWAes256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformKWAes256GetKlass
    -                               (void);
    + (void);

    The AES-256 kew wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    AES-256 kew wrapper transform klass.


    -
    -

    xmlSecOpenSSLKeyDataDesGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataDesGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataDesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataDesGetKlass (void);

    The DES key data klass.

    -
    -

    Returns

    +
    +

    Returns

    DES key data klass.


    -
    -

    xmlSecOpenSSLKeyDataDesSet ()

    -
    int
    -xmlSecOpenSSLKeyDataDesSet (xmlSecKeyDataPtr data,
    -                            const xmlSecByte *buf,
    -                            xmlSecSize bufSize);
    +
    +

    xmlSecOpenSSLKeyDataDesSet ()

    +
    int
    +xmlSecOpenSSLKeyDataDesSet (xmlSecKeyDataPtr data,
    +                            const xmlSecByte *buf,
    +                            xmlSecSize bufSize);

    Sets the value of DES key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to DES key data.

    data

    the pointer to DES key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLTransformDes3CbcGetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformDes3CbcGetKlass (void);
    +
    +

    xmlSecOpenSSLTransformDes3CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformDes3CbcGetKlass (void);

    Triple DES CBC encryption transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to Triple DES encryption transform.


    -
    -

    xmlSecOpenSSLTransformKWDes3GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformKWDes3GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformKWDes3GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformKWDes3GetKlass (void);

    The Triple DES key wrapper transform klass.

    -
    -

    Returns

    +
    +

    Returns

    Triple DES key wrapper transform klass.


    -
    -

    xmlSecOpenSSLKeyDataDsaGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataDsaGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataDsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataDsaGetKlass (void);

    The DSA key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to DSA key data klass.


    -
    -

    xmlSecOpenSSLKeyDataDsaAdoptDsa ()

    -
    int
    -xmlSecOpenSSLKeyDataDsaAdoptDsa (xmlSecKeyDataPtr data,
    -                                 DSA *dsa);
    +
    +

    xmlSecOpenSSLKeyDataDsaAdoptDsa ()

    +
    int
    +xmlSecOpenSSLKeyDataDsaAdoptDsa (xmlSecKeyDataPtr data,
    +                                 DSA *dsa);

    Sets the value of DSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to DSA key data.

    data

    the pointer to DSA key data.

     

    dsa

    the pointer to OpenSSL DSA key.

    dsa

    the pointer to OpenSSL DSA key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataDsaGetDsa ()

    -
    DSA *
    -xmlSecOpenSSLKeyDataDsaGetDsa (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataDsaGetDsa ()

    +
    DSA *
    +xmlSecOpenSSLKeyDataDsaGetDsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL DSA key from DSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to DSA key data.

    data

    the pointer to DSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL DSA key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataDsaAdoptEvp ()

    -
    int
    -xmlSecOpenSSLKeyDataDsaAdoptEvp (xmlSecKeyDataPtr data,
    -                                 EVP_PKEY *pKey);
    +
    +

    xmlSecOpenSSLKeyDataDsaAdoptEvp ()

    +
    int
    +xmlSecOpenSSLKeyDataDsaAdoptEvp (xmlSecKeyDataPtr data,
    +                                 EVP_PKEY *pKey);

    Sets the DSA key data value to OpenSSL EVP key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to DSA key data.

    data

    the pointer to DSA key data.

     

    pKey

    the pointer to OpenSSL EVP key.

    pKey

    the pointer to OpenSSL EVP key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataDsaGetEvp ()

    -
    EVP_PKEY *
    -xmlSecOpenSSLKeyDataDsaGetEvp (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataDsaGetEvp ()

    +
    EVP_PKEY *
    +xmlSecOpenSSLKeyDataDsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from DSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to DSA key data.

    data

    the pointer to DSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL EVP key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLTransformDsaSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformDsaSha1GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformDsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformDsaSha1GetKlass (void);

    The DSA-SHA1 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    DSA-SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformDsaSha256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformDsaSha256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformDsaSha256GetKlass
    -                               (void);
    + (void);

    The DSA-SHA256 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    DSA-SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataEcdsaGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataEcdsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataEcdsaGetKlass (void);

    The ECDSA key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to ECDSA key data klass.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()

    -
    int
    -xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
    -                                     EC_KEY *ecdsa);
    +
    +

    xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()

    +
    int
    +xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
    +                                     EC_KEY *ecdsa);

    Sets the value of ECDSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to ECDSA key data.

    data

    the pointer to ECDSA key data.

     

    ecdsa

    the pointer to OpenSSL ECDSA key.

    ecdsa

    the pointer to OpenSSL ECDSA key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()

    -
    EC_KEY *
    -xmlSecOpenSSLKeyDataEcdsaGetEcdsa (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()

    +
    EC_KEY *
    +xmlSecOpenSSLKeyDataEcdsaGetEcdsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL ECDSA key from ECDSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to ECDSA key data.

    data

    the pointer to ECDSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL ECDSA key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()

    -
    int
    -xmlSecOpenSSLKeyDataEcdsaAdoptEvp (xmlSecKeyDataPtr data,
    -                                   EVP_PKEY *pKey);
    +
    +

    xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()

    +
    int
    +xmlSecOpenSSLKeyDataEcdsaAdoptEvp (xmlSecKeyDataPtr data,
    +                                   EVP_PKEY *pKey);

    Sets the ECDSA key data value to OpenSSL EVP key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to ECDSA key data.

    data

    the pointer to ECDSA key data.

     

    pKey

    the pointer to OpenSSL EVP key.

    pKey

    the pointer to OpenSSL EVP key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaGetEvp ()

    -
    EVP_PKEY *
    -xmlSecOpenSSLKeyDataEcdsaGetEvp (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataEcdsaGetEvp ()

    +
    EVP_PKEY *
    +xmlSecOpenSSLKeyDataEcdsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from ECDSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to ECDSA key data.

    data

    the pointer to ECDSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL EVP key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha1GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformEcdsaSha1GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformEcdsaSha1GetKlass
    -                               (void);
    + (void);

    The ECDSA-SHA1 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    ECDSA-SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha224GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformEcdsaSha224GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformEcdsaSha224GetKlass
    -                               (void);
    + (void);

    The ECDSA-SHA224 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    ECDSA-SHA224 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformEcdsaSha256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformEcdsaSha256GetKlass
    -                               (void);
    + (void);

    The ECDSA-SHA256 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    ECDSA-SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha384GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformEcdsaSha384GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformEcdsaSha384GetKlass
    -                               (void);
    + (void);

    The ECDSA-SHA384 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    ECDSA-SHA384 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha512GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformEcdsaSha512GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformEcdsaSha512GetKlass
    -                               (void);
    + (void);

    The ECDSA-SHA512 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    ECDSA-SHA512 signature transform klass.


    -
    -

    xmlSecOpenSSLKeyDataGost2001GetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataGost2001GetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataGost2001GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataGost2001GetKlass (void);

    The GOST2001 key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOST2001 key data klass.


    -
    -

    xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass
    -                               (void);
    + (void);

    The GOST2001-GOSTR3411_94 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    GOST2001-GOSTR3411_94 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3411_94GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGostR3411_94GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3411_94GetKlass
    -                               (void);
    + (void);

    GOSTR3411_94 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOSTR3411_94 digest transform klass.


    -
    -

    xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass ()

    -
    xmlSecKeyDataId
    +
    +

    xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass ()

    +
    xmlSecKeyDataId
     xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass
    -                               (void);
    + (void);

    The GOST R 34.10-2012 256 bit key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOST R 34.10-2012 256 bit key data klass.


    -
    -

    xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass ()

    -
    xmlSecKeyDataId
    +
    +

    xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass ()

    +
    xmlSecKeyDataId
     xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass
    -                               (void);
    + (void);

    The GOST R 34.10-2012 512 bit key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOST R 34.10-2012 512 bit key data klass.


    -
    -

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass
    -                               (void);
    -

    + (void);

    -
    -

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass
    -                               (void);
    -

    + (void);

    -
    -

    xmlSecOpenSSLTransformGostR3411_2012_256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGostR3411_2012_256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3411_2012_256GetKlass
    -                               (void);
    + (void);

    GOST R 34.11-2012 256 bit digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOST R 34.11-2012 256 bit digest transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3411_2012_512GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformGostR3411_2012_512GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformGostR3411_2012_512GetKlass
    -                               (void);
    + (void);

    GOST R 34.11-2012 512 bit digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to GOST R 34.11-2012 512 bit digest transform klass.


    -
    -

    xmlSecOpenSSLHmacGetMinOutputLength ()

    -
    int
    -xmlSecOpenSSLHmacGetMinOutputLength (void);
    +
    +

    xmlSecOpenSSLHmacGetMinOutputLength ()

    +
    int
    +xmlSecOpenSSLHmacGetMinOutputLength (void);

    Gets the value of min HMAC length.

    -
    -

    Returns

    +
    +

    Returns

    the min HMAC output length


    -
    -

    xmlSecOpenSSLHmacSetMinOutputLength ()

    -
    void
    -xmlSecOpenSSLHmacSetMinOutputLength (int min_length);
    +
    +

    xmlSecOpenSSLHmacSetMinOutputLength ()

    +
    void
    +xmlSecOpenSSLHmacSetMinOutputLength (int min_length);

    Sets the min HMAC output length

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    min_length

    the new min length

    min_length

    the new min length

     
    -

    -
    +

    -
    -

    xmlSecOpenSSLKeyDataHmacGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataHmacGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataHmacGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataHmacGetKlass (void);

    The HMAC key data klass.

    -
    -

    Returns

    +
    +

    Returns

    HMAC key data klass.


    -
    -

    xmlSecOpenSSLKeyDataHmacSet ()

    -
    int
    -xmlSecOpenSSLKeyDataHmacSet (xmlSecKeyDataPtr data,
    -                             const xmlSecByte *buf,
    -                             xmlSecSize bufSize);
    +
    +

    xmlSecOpenSSLKeyDataHmacSet ()

    +
    int
    +xmlSecOpenSSLKeyDataHmacSet (xmlSecKeyDataPtr data,
    +                             const xmlSecByte *buf,
    +                             xmlSecSize bufSize);

    Sets the value of HMAC key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    data

    the pointer to HMAC key data.

    data

    the pointer to HMAC key data.

     

    buf

    the pointer to key value.

    buf

    the pointer to key value.

     

    bufSize

    the key value size (in bytes).

    bufSize

    the key value size (in bytes).

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLTransformHmacMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformHmacMd5GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformHmacMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformHmacMd5GetKlass (void);

    The HMAC-MD5 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-MD5 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacRipemd160GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacRipemd160GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacRipemd160GetKlass
    -                               (void);
    + (void);

    The HMAC-RIPEMD160 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-RIPEMD160 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha1GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacSha1GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacSha1GetKlass
    -                               (void);
    + (void);

    The HMAC-SHA1 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA1 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha224GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacSha224GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacSha224GetKlass
    -                               (void);
    + (void);

    The HMAC-SHA224 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA224 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacSha256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacSha256GetKlass
    -                               (void);
    + (void);

    The HMAC-SHA256 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA256 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha384GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacSha384GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacSha384GetKlass
    -                               (void);
    + (void);

    The HMAC-SHA384 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA384 transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha512GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformHmacSha512GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformHmacSha512GetKlass
    -                               (void);
    + (void);

    The HMAC-SHA512 transform klass.

    -
    -

    Returns

    +
    +

    Returns

    the HMAC-SHA512 transform klass.


    -
    -

    xmlSecOpenSSLTransformMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformMd5GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformMd5GetKlass (void);

    MD5 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to MD5 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformRipemd160GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRipemd160GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRipemd160GetKlass
    -                               (void);
    + (void);

    RIPEMD-160 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to RIPEMD-160 digest transform klass.


    -
    -

    xmlSecOpenSSLKeyDataRsaGetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataRsaGetKlass (void);
    +
    +

    xmlSecOpenSSLKeyDataRsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataRsaGetKlass (void);

    The OpenSSL RSA key data klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL RSA key data klass.


    -
    -

    xmlSecOpenSSLKeyDataRsaAdoptRsa ()

    -
    int
    -xmlSecOpenSSLKeyDataRsaAdoptRsa (xmlSecKeyDataPtr data,
    -                                 RSA *rsa);
    +
    +

    xmlSecOpenSSLKeyDataRsaAdoptRsa ()

    +
    int
    +xmlSecOpenSSLKeyDataRsaAdoptRsa (xmlSecKeyDataPtr data,
    +                                 RSA *rsa);

    Sets the value of RSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to RSA key data.

    data

    the pointer to RSA key data.

     

    rsa

    the pointer to OpenSSL RSA key.

    rsa

    the pointer to OpenSSL RSA key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataRsaGetRsa ()

    -
    RSA *
    -xmlSecOpenSSLKeyDataRsaGetRsa (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataRsaGetRsa ()

    +
    RSA *
    +xmlSecOpenSSLKeyDataRsaGetRsa (xmlSecKeyDataPtr data);

    Gets the OpenSSL RSA key from RSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to RSA key data.

    data

    the pointer to RSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL RSA key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataRsaAdoptEvp ()

    -
    int
    -xmlSecOpenSSLKeyDataRsaAdoptEvp (xmlSecKeyDataPtr data,
    -                                 EVP_PKEY *pKey);
    +
    +

    xmlSecOpenSSLKeyDataRsaAdoptEvp ()

    +
    int
    +xmlSecOpenSSLKeyDataRsaAdoptEvp (xmlSecKeyDataPtr data,
    +                                 EVP_PKEY *pKey);

    Sets the RSA key data value to OpenSSL EVP key.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to RSA key data.

    data

    the pointer to RSA key data.

     

    pKey

    the pointer to OpenSSL EVP key.

    pKey

    the pointer to OpenSSL EVP key.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLKeyDataRsaGetEvp ()

    -
    EVP_PKEY *
    -xmlSecOpenSSLKeyDataRsaGetEvp (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataRsaGetEvp ()

    +
    EVP_PKEY *
    +xmlSecOpenSSLKeyDataRsaGetEvp (xmlSecKeyDataPtr data);

    Gets the OpenSSL EVP key from RSA key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to RSA key data.

    data

    the pointer to RSA key data.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL EVP key or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLTransformRsaMd5GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformRsaMd5GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformRsaMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformRsaMd5GetKlass (void);

    The RSA-MD5 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-MD5 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaRipemd160GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaRipemd160GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaRipemd160GetKlass
    -                               (void);
    + (void);

    The RSA-RIPEMD160 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-RIPEMD160 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformRsaSha1GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformRsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformRsaSha1GetKlass (void);

    The RSA-SHA1 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha224GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaSha224GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaSha224GetKlass
    -                               (void);
    + (void);

    The RSA-SHA224 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA224 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha256GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaSha256GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaSha256GetKlass
    -                               (void);
    + (void);

    The RSA-SHA256 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha384GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaSha384GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaSha384GetKlass
    -                               (void);
    + (void);

    The RSA-SHA384 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA384 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha512GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaSha512GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaSha512GetKlass
    -                               (void);
    + (void);

    The RSA-SHA512 signature transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-SHA512 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaPkcs1GetKlass ()

    -
    xmlSecTransformId
    +
    +

    xmlSecOpenSSLTransformRsaPkcs1GetKlass ()

    +
    xmlSecTransformId
     xmlSecOpenSSLTransformRsaPkcs1GetKlass
    -                               (void);
    + (void);

    The RSA-PKCS1 key transport transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-PKCS1 key transport transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaOaepGetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformRsaOaepGetKlass (void);
    +
    +

    xmlSecOpenSSLTransformRsaOaepGetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformRsaOaepGetKlass (void);

    The RSA-OAEP key transport transform klass.

    -
    -

    Returns

    +
    +

    Returns

    RSA-OAEP key transport transform klass.


    -
    -

    xmlSecOpenSSLTransformSha1GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformSha1GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformSha1GetKlass (void);

    SHA-1 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-1 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha224GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformSha224GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformSha224GetKlass (void);

    SHA-224 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-224 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha256GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformSha256GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformSha256GetKlass (void);

    SHA-256 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-256 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha384GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformSha384GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformSha384GetKlass (void);

    SHA-384 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-384 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha512GetKlass ()

    -
    xmlSecTransformId
    -xmlSecOpenSSLTransformSha512GetKlass (void);
    +
    +

    xmlSecOpenSSLTransformSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecOpenSSLTransformSha512GetKlass (void);

    SHA-512 digest transform klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to SHA-512 digest transform klass.


    -
    -

    XMLSEC_OPENSSL_ERRORS_LIB

    -
    #define XMLSEC_OPENSSL_ERRORS_LIB                       (ERR_LIB_USER + 57)
    -

    Macro. The XMLSec library klass for OpenSSL errors reporting functions.

    -
    -
    -
    -

    xmlSecOpenSSLErrorsDefaultCallback ()

    -
    void
    -xmlSecOpenSSLErrorsDefaultCallback (const char *file,
    -                                    int line,
    -                                    const char *func,
    -                                    const char *errorObject,
    -                                    const char *errorSubject,
    -                                    int reason,
    -                                    const char *msg);
    -

    The default OpenSSL errors reporting callback function.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecOpenSSLErrorsDefaultCallback ()

    +
    void
    +xmlSecOpenSSLErrorsDefaultCallback (const char *file,
    +                                    int line,
    +                                    const char *func,
    +                                    const char *errorObject,
    +                                    const char *errorSubject,
    +                                    int reason,
    +                                    const char *msg);
    +

    The errors reporting callback function.

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    file

    the error location file name (__FILE__ macro).

    file

    the error location file name (__FILE__ macro).

     

    line

    the error location line number (__LINE__ macro).

    line

    the error location line number (__LINE__ macro).

     

    func

    the error location function name (__FUNCTION__ macro).

    func

    the error location function name (__FUNCTION__ macro).

     

    errorObject

    the error specific error object

    errorObject

    the error specific error object

     

    errorSubject

    the error specific error subject.

    errorSubject

    the error specific error subject.

     

    reason

    the error code.

    reason

    the error code.

     

    msg

    the additional error message.

    msg

    the additional error message.

     
    -

    +
    +
    +
    +
    +
    +

    Types and Values

    +
    +

    XMLSEC_OPENSSL_API_100

    +
    #define XMLSEC_OPENSSL_API_100      1
    +
    +
    +
    +
    +

    XMLSEC_OPENSSL_API_110

    +
    #define XMLSEC_OPENSSL_API_110      1
    +
    +
    +
    +
    +

    XMLSEC_NO_AES

    +
    #define XMLSEC_NO_AES       1
    +
    +
    +
    +
    +

    XMLSEC_NO_DES

    +
    #define XMLSEC_NO_DES       1
    +
    +
    +
    +
    +

    XMLSEC_NO_DSA

    +
    #define XMLSEC_NO_DSA       1
    +
    +
    +
    +
    +

    XMLSEC_NO_ECDSA

    +
    #define XMLSEC_NO_ECDSA     1
    +
    +
    +
    +

    XMLSEC_NO_GOST

    +
    #define XMLSEC_NO_GOST      1
    +
    +
    +
    +
    +

    XMLSEC_NO_GOST2012

    +
    #define XMLSEC_NO_GOST2012  1
    +
    +
    +
    +
    +

    XMLSEC_NO_HMAC

    +
    #define XMLSEC_NO_HMAC      1
    +
    +
    +
    +
    +

    XMLSEC_NO_MD5

    +
    #define XMLSEC_NO_MD5       1
    +
    +
    +
    +
    +

    XMLSEC_NO_RIPEMD160

    +
    #define XMLSEC_NO_RIPEMD160 1
    +
    +
    +
    +
    +

    XMLSEC_NO_RSA

    +
    #define XMLSEC_NO_RSA       1
    +
    +
    +
    +
    +

    XMLSEC_NO_SHA1

    +
    #define XMLSEC_NO_SHA1      1
    +
    +
    +
    +
    +

    XMLSEC_NO_SHA256

    +
    #define XMLSEC_NO_SHA256    1
    +
    +
    +
    +
    +

    XMLSEC_NO_SHA224

    +
    #define XMLSEC_NO_SHA224    1
    +
    +
    +
    +
    +

    XMLSEC_NO_SHA384

    +
    #define XMLSEC_NO_SHA384    1
    +
    +
    +
    +

    XMLSEC_NO_SHA512

    +
    #define XMLSEC_NO_SHA512    1
    +
    +
    +
    +

    XMLSEC_NO_X509

    +
    #define XMLSEC_NO_X509      1
    +
    -
    -

    Types and Values

    -
    -

    xmlSecOpenSSLKeyDataAesId

    -
    #define             xmlSecOpenSSLKeyDataAesId
    +
    +
    +

    xmlSecOpenSSLKeyDataAesId

    +
    #define             xmlSecOpenSSLKeyDataAesId

    The AES key klass.


    -
    -

    xmlSecOpenSSLTransformAes128CbcId

    -
    #define             xmlSecOpenSSLTransformAes128CbcId
    +
    +

    xmlSecOpenSSLTransformAes128CbcId

    +
    #define             xmlSecOpenSSLTransformAes128CbcId

    The AES128 CBC cipher transform klass.


    -
    -

    xmlSecOpenSSLTransformAes192CbcId

    -
    #define             xmlSecOpenSSLTransformAes192CbcId
    +
    +

    xmlSecOpenSSLTransformAes192CbcId

    +
    #define             xmlSecOpenSSLTransformAes192CbcId

    The AES192 CBC cipher transform klass.


    -
    -

    xmlSecOpenSSLTransformAes256CbcId

    -
    #define             xmlSecOpenSSLTransformAes256CbcId
    +
    +

    xmlSecOpenSSLTransformAes256CbcId

    +
    #define             xmlSecOpenSSLTransformAes256CbcId

    The AES256 CBC cipher transform klass.


    -
    -

    xmlSecOpenSSLTransformKWAes128Id

    -
    #define             xmlSecOpenSSLTransformKWAes128Id
    +
    +

    xmlSecOpenSSLTransformAes128GcmId

    +
    #define             xmlSecOpenSSLTransformAes128GcmId
    +

    The AES128 GCM cipher transform klass.

    +
    +
    +
    +

    xmlSecOpenSSLTransformAes192GcmId

    +
    #define             xmlSecOpenSSLTransformAes192GcmId
    +

    The AES192 GCM cipher transform klass.

    +
    +
    +
    +

    xmlSecOpenSSLTransformAes256GcmId

    +
    #define             xmlSecOpenSSLTransformAes256GcmId
    +

    The AES256 GCM cipher transform klass.

    +
    +
    +
    +

    xmlSecOpenSSLTransformKWAes128Id

    +
    #define             xmlSecOpenSSLTransformKWAes128Id

    The AES 128 key wrap transform klass.


    -
    -

    xmlSecOpenSSLTransformKWAes192Id

    -
    #define             xmlSecOpenSSLTransformKWAes192Id
    +
    +

    xmlSecOpenSSLTransformKWAes192Id

    +
    #define             xmlSecOpenSSLTransformKWAes192Id

    The AES 192 key wrap transform klass.


    -
    -

    xmlSecOpenSSLTransformKWAes256Id

    -
    #define             xmlSecOpenSSLTransformKWAes256Id
    +
    +

    xmlSecOpenSSLTransformKWAes256Id

    +
    #define             xmlSecOpenSSLTransformKWAes256Id

    The AES 256 key wrap transform klass.


    -
    -

    xmlSecOpenSSLKeyDataDesId

    -
    #define             xmlSecOpenSSLKeyDataDesId
    +
    +

    xmlSecOpenSSLKeyDataDesId

    +
    #define             xmlSecOpenSSLKeyDataDesId

    The DES key klass.


    -
    -

    xmlSecOpenSSLTransformDes3CbcId

    -
    #define             xmlSecOpenSSLTransformDes3CbcId
    +
    +

    xmlSecOpenSSLTransformDes3CbcId

    +
    #define             xmlSecOpenSSLTransformDes3CbcId

    The DES3 CBC cipher transform klass.


    -
    -

    xmlSecOpenSSLTransformKWDes3Id

    -
    #define             xmlSecOpenSSLTransformKWDes3Id
    +
    +

    xmlSecOpenSSLTransformKWDes3Id

    +
    #define             xmlSecOpenSSLTransformKWDes3Id

    The DES3 KW transform klass.


    -
    -

    xmlSecOpenSSLKeyDataDsaId

    -
    #define             xmlSecOpenSSLKeyDataDsaId
    +
    +

    xmlSecOpenSSLKeyDataDsaId

    +
    #define             xmlSecOpenSSLKeyDataDsaId

    The DSA key klass.


    -
    -

    xmlSecOpenSSLTransformDsaSha1Id

    -
    #define             xmlSecOpenSSLTransformDsaSha1Id
    +
    +

    xmlSecOpenSSLTransformDsaSha1Id

    +
    #define             xmlSecOpenSSLTransformDsaSha1Id

    The DSA SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformDsaSha256Id

    -
    #define             xmlSecOpenSSLTransformDsaSha256Id
    +
    +

    xmlSecOpenSSLTransformDsaSha256Id

    +
    #define             xmlSecOpenSSLTransformDsaSha256Id

    The DSA SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLKeyDataEcdsaId

    -
    #define             xmlSecOpenSSLKeyDataEcdsaId
    +
    +

    xmlSecOpenSSLKeyDataEcdsaId

    +
    #define             xmlSecOpenSSLKeyDataEcdsaId

    The ECDSA key klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha1Id

    -
    #define             xmlSecOpenSSLTransformEcdsaSha1Id
    +
    +

    xmlSecOpenSSLTransformEcdsaSha1Id

    +
    #define             xmlSecOpenSSLTransformEcdsaSha1Id

    The ECDSA-SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha224Id

    -
    #define             xmlSecOpenSSLTransformEcdsaSha224Id
    +
    +

    xmlSecOpenSSLTransformEcdsaSha224Id

    +
    #define             xmlSecOpenSSLTransformEcdsaSha224Id

    The ECDSA-SHA224 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha256Id

    -
    #define             xmlSecOpenSSLTransformEcdsaSha256Id
    +
    +

    xmlSecOpenSSLTransformEcdsaSha256Id

    +
    #define             xmlSecOpenSSLTransformEcdsaSha256Id

    The ECDSA-SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha384Id

    -
    #define             xmlSecOpenSSLTransformEcdsaSha384Id
    +
    +

    xmlSecOpenSSLTransformEcdsaSha384Id

    +
    #define             xmlSecOpenSSLTransformEcdsaSha384Id

    The ECDSA-SHA384 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformEcdsaSha512Id

    -
    #define             xmlSecOpenSSLTransformEcdsaSha512Id
    +
    +

    xmlSecOpenSSLTransformEcdsaSha512Id

    +
    #define             xmlSecOpenSSLTransformEcdsaSha512Id

    The ECDSA-SHA512 signature transform klass.


    -
    -

    xmlSecOpenSSLKeyDataGost2001Id

    -
    #define             xmlSecOpenSSLKeyDataGost2001Id
    +
    +

    xmlSecOpenSSLKeyDataGost2001Id

    +
    #define             xmlSecOpenSSLKeyDataGost2001Id

    The GOST2001 key klass.


    -
    -

    xmlSecOpenSSLTransformGost2001GostR3411_94Id

    -
    #define             xmlSecOpenSSLTransformGost2001GostR3411_94Id
    +
    +

    xmlSecOpenSSLTransformGost2001GostR3411_94Id

    +
    #define             xmlSecOpenSSLTransformGost2001GostR3411_94Id

    The GOST2001 GOSTR3411_94 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3411_94Id

    -
    #define             xmlSecOpenSSLTransformGostR3411_94Id
    +
    +

    xmlSecOpenSSLTransformGostR3411_94Id

    +
    #define             xmlSecOpenSSLTransformGostR3411_94Id

    The GOSTR3411_94 signature transform klass.


    -
    -

    xmlSecOpenSSLKeyDataGostR3410_2012_256Id

    -
    #define             xmlSecOpenSSLKeyDataGostR3410_2012_256Id
    -

    +
    +

    xmlSecOpenSSLKeyDataGostR3410_2012_256Id

    +
    #define             xmlSecOpenSSLKeyDataGostR3410_2012_256Id

    -
    -

    xmlSecOpenSSLKeyDataGostR3410_2012_512Id

    -
    #define             xmlSecOpenSSLKeyDataGostR3410_2012_512Id
    -

    +
    +

    xmlSecOpenSSLKeyDataGostR3410_2012_512Id

    +
    #define             xmlSecOpenSSLKeyDataGostR3410_2012_512Id

    -
    -

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id

    -
    #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id
    +
    +

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id

    +
    #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id

    The GOST R 34.10-2012 - GOST R 3411-2012 256 bit signature transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id

    -
    #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id
    +
    +

    xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id

    +
    #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id

    The GOST R 34.10-2012 - GOST R 3411-2012 512 bit signature transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3411_2012_256Id

    -
    #define             xmlSecOpenSSLTransformGostR3411_2012_256Id
    +
    +

    xmlSecOpenSSLTransformGostR3411_2012_256Id

    +
    #define             xmlSecOpenSSLTransformGostR3411_2012_256Id

    The GOST R 34.11-2012 256 bit hash transform klass.


    -
    -

    xmlSecOpenSSLTransformGostR3411_2012_512Id

    -
    #define             xmlSecOpenSSLTransformGostR3411_2012_512Id
    +
    +

    xmlSecOpenSSLTransformGostR3411_2012_512Id

    +
    #define             xmlSecOpenSSLTransformGostR3411_2012_512Id

    The GOST R 34.11-2012 512 bit hash transform klass.


    -
    -

    xmlSecOpenSSLKeyDataHmacId

    -
    #define             xmlSecOpenSSLKeyDataHmacId
    +
    +

    xmlSecOpenSSLKeyDataHmacId

    +
    #define             xmlSecOpenSSLKeyDataHmacId

    The DHMAC key klass.


    -
    -

    xmlSecOpenSSLTransformHmacMd5Id

    -
    #define             xmlSecOpenSSLTransformHmacMd5Id
    +
    +

    xmlSecOpenSSLTransformHmacMd5Id

    +
    #define             xmlSecOpenSSLTransformHmacMd5Id

    The HMAC with MD5 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacRipemd160Id

    -
    #define             xmlSecOpenSSLTransformHmacRipemd160Id
    +
    +

    xmlSecOpenSSLTransformHmacRipemd160Id

    +
    #define             xmlSecOpenSSLTransformHmacRipemd160Id

    The HMAC with RipeMD160 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha1Id

    -
    #define             xmlSecOpenSSLTransformHmacSha1Id
    +
    +

    xmlSecOpenSSLTransformHmacSha1Id

    +
    #define             xmlSecOpenSSLTransformHmacSha1Id

    The HMAC with SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha224Id

    -
    #define             xmlSecOpenSSLTransformHmacSha224Id
    +
    +

    xmlSecOpenSSLTransformHmacSha224Id

    +
    #define             xmlSecOpenSSLTransformHmacSha224Id

    The HMAC with SHA224 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha256Id

    -
    #define             xmlSecOpenSSLTransformHmacSha256Id
    +
    +

    xmlSecOpenSSLTransformHmacSha256Id

    +
    #define             xmlSecOpenSSLTransformHmacSha256Id

    The HMAC with SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha384Id

    -
    #define             xmlSecOpenSSLTransformHmacSha384Id
    +
    +

    xmlSecOpenSSLTransformHmacSha384Id

    +
    #define             xmlSecOpenSSLTransformHmacSha384Id

    The HMAC with SHA384 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformHmacSha512Id

    -
    #define             xmlSecOpenSSLTransformHmacSha512Id
    +
    +

    xmlSecOpenSSLTransformHmacSha512Id

    +
    #define             xmlSecOpenSSLTransformHmacSha512Id

    The HMAC with SHA512 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformMd5Id

    -
    #define             xmlSecOpenSSLTransformMd5Id
    +
    +

    xmlSecOpenSSLTransformMd5Id

    +
    #define             xmlSecOpenSSLTransformMd5Id

    The MD5 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformRipemd160Id

    -
    #define             xmlSecOpenSSLTransformRipemd160Id
    +
    +

    xmlSecOpenSSLTransformRipemd160Id

    +
    #define             xmlSecOpenSSLTransformRipemd160Id

    The RIPEMD160 digest transform klass.


    -
    -

    xmlSecOpenSSLKeyDataRsaId

    -
    #define             xmlSecOpenSSLKeyDataRsaId
    +
    +

    xmlSecOpenSSLKeyDataRsaId

    +
    #define             xmlSecOpenSSLKeyDataRsaId

    The RSA key klass.


    -
    -

    xmlSecOpenSSLTransformRsaMd5Id

    -
    #define             xmlSecOpenSSLTransformRsaMd5Id
    +
    +

    xmlSecOpenSSLTransformRsaMd5Id

    +
    #define             xmlSecOpenSSLTransformRsaMd5Id

    The RSA-MD5 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaRipemd160Id

    -
    #define             xmlSecOpenSSLTransformRsaRipemd160Id
    +
    +

    xmlSecOpenSSLTransformRsaRipemd160Id

    +
    #define             xmlSecOpenSSLTransformRsaRipemd160Id

    The RSA-RIPEMD160 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha1Id

    -
    #define             xmlSecOpenSSLTransformRsaSha1Id
    +
    +

    xmlSecOpenSSLTransformRsaSha1Id

    +
    #define             xmlSecOpenSSLTransformRsaSha1Id

    The RSA-SHA1 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha224Id

    -
    #define             xmlSecOpenSSLTransformRsaSha224Id
    +
    +

    xmlSecOpenSSLTransformRsaSha224Id

    +
    #define             xmlSecOpenSSLTransformRsaSha224Id

    The RSA-SHA224 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha256Id

    -
    #define             xmlSecOpenSSLTransformRsaSha256Id
    +
    +

    xmlSecOpenSSLTransformRsaSha256Id

    +
    #define             xmlSecOpenSSLTransformRsaSha256Id

    The RSA-SHA256 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha384Id

    -
    #define             xmlSecOpenSSLTransformRsaSha384Id
    +
    +

    xmlSecOpenSSLTransformRsaSha384Id

    +
    #define             xmlSecOpenSSLTransformRsaSha384Id

    The RSA-SHA384 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaSha512Id

    -
    #define             xmlSecOpenSSLTransformRsaSha512Id
    +
    +

    xmlSecOpenSSLTransformRsaSha512Id

    +
    #define             xmlSecOpenSSLTransformRsaSha512Id

    The RSA-SHA512 signature transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaPkcs1Id

    -
    #define             xmlSecOpenSSLTransformRsaPkcs1Id
    +
    +

    xmlSecOpenSSLTransformRsaPkcs1Id

    +
    #define             xmlSecOpenSSLTransformRsaPkcs1Id

    The RSA PKCS1 key transport transform klass.


    -
    -

    xmlSecOpenSSLTransformRsaOaepId

    -
    #define             xmlSecOpenSSLTransformRsaOaepId
    +
    +

    xmlSecOpenSSLTransformRsaOaepId

    +
    #define             xmlSecOpenSSLTransformRsaOaepId

    The RSA PKCS1 key transport transform klass.


    -
    -

    xmlSecOpenSSLTransformSha1Id

    -
    #define             xmlSecOpenSSLTransformSha1Id
    +
    +

    xmlSecOpenSSLTransformSha1Id

    +
    #define             xmlSecOpenSSLTransformSha1Id

    The SHA1 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha224Id

    -
    #define             xmlSecOpenSSLTransformSha224Id
    +
    +

    xmlSecOpenSSLTransformSha224Id

    +
    #define             xmlSecOpenSSLTransformSha224Id

    The SHA224 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha256Id

    -
    #define             xmlSecOpenSSLTransformSha256Id
    +
    +

    xmlSecOpenSSLTransformSha256Id

    +
    #define             xmlSecOpenSSLTransformSha256Id

    The SHA256 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha384Id

    -
    #define             xmlSecOpenSSLTransformSha384Id
    +
    +

    xmlSecOpenSSLTransformSha384Id

    +
    #define             xmlSecOpenSSLTransformSha384Id

    The SHA384 digest transform klass.


    -
    -

    xmlSecOpenSSLTransformSha512Id

    -
    #define             xmlSecOpenSSLTransformSha512Id
    +
    +

    xmlSecOpenSSLTransformSha512Id

    +
    #define             xmlSecOpenSSLTransformSha512Id

    The SHA512 digest transform klass.

    -
    -
    -

    XMLSEC_OPENSSL_ERRORS_FUNCTION

    -
    #define XMLSEC_OPENSSL_ERRORS_FUNCTION                  0
    -

    Macro. The XMLSec library functions OpenSSL errors reporting functions.

    - - - - - - + + diff --git a/docs/api/xmlsec-openssl-evp.html b/docs/api/xmlsec-openssl-evp.html index 4cbb836d..6bec7001 100644 --- a/docs/api/xmlsec-openssl-evp.html +++ b/docs/api/xmlsec-openssl-evp.html @@ -1,290 +1,208 @@ + - -evp - - - - - - - + +evp: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - - -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLEvpKeyDataGetEvp ()

    -
    EVP_PKEY *
    -xmlSecOpenSSLEvpKeyDataGetEvp (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLEvpKeyDataGetEvp ()

    +
    EVP_PKEY *
    +xmlSecOpenSSLEvpKeyDataGetEvp (xmlSecKeyDataPtr data);

    Gets the EVP_PKEY from the key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to OpenSSL EVP data.

    data

    the pointer to OpenSSL EVP data.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to EVP_PKEY or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLEvpKeyDup ()

    -
    EVP_PKEY *
    -xmlSecOpenSSLEvpKeyDup (EVP_PKEY *pKey);
    -

    Duplicates pKey +

    +

    xmlSecOpenSSLEvpKeyDup ()

    +
    EVP_PKEY *
    +xmlSecOpenSSLEvpKeyDup (EVP_PKEY *pKey);
    +

    Duplicates pKey .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    pKey

    the pointer to EVP_PKEY.

    pKey

    the pointer to EVP_PKEY.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to newly created EVP_PKEY object or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLEvpKeyAdopt ()

    -
    xmlSecKeyDataPtr
    -xmlSecOpenSSLEvpKeyAdopt (EVP_PKEY *pKey);
    +
    +

    xmlSecOpenSSLEvpKeyAdopt ()

    +
    xmlSecKeyDataPtr
    +xmlSecOpenSSLEvpKeyAdopt (EVP_PKEY *pKey);

    Creates xmlsec key object from OpenSSL key object.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    pKey

    the pointer to EVP_PKEY.

    pKey

    the pointer to EVP_PKEY.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to newly created xmlsec key or NULL if an error occurs.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-openssl-ref.html b/docs/api/xmlsec-openssl-ref.html index 3ce8bd83..ea44de6c 100644 --- a/docs/api/xmlsec-openssl-ref.html +++ b/docs/api/xmlsec-openssl-ref.html @@ -1,136 +1,49 @@ + - -XML Security Library for OpenSLL API Reference. - - - - - - - + +XML Security Library for OpenSLL API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -XML Security Library for OpenSLL API Reference.

    -
    -
    Table of Contents
    +
    +

    +XML Security Library for OpenSLL API Reference.

    +
    -app -- Application functions implementation for OpenSSL.
    +app — Application support functions for OpenSSL. +
    -bn -- Big numbers helper functions.
    +bn — Big numbers (BIGNUM) support functions implementation for OpenSSL. +
    -crypto -- Crypto transforms implementation for OpenSSL.
    +crypto — Crypto transforms implementation for OpenSSL. +
    -evp -- EVP keys data implementation.
    +evp — Private/public (EVP) keys implementation for OpenSSL. +
    -x509 -- X509 certificates support implementation for OpenSSL.
    +x509 — X509 certificates implementation for OpenSSL. +

    This section contains the API reference for xmlsec-openssl. All the public interfaces are documented here. This reference guide is build by extracting comments from the code sources.

    - - - - -
    + + diff --git a/docs/api/xmlsec-openssl-x509.html b/docs/api/xmlsec-openssl-x509.html index cdd1fdb7..3bc926b0 100644 --- a/docs/api/xmlsec-openssl-x509.html +++ b/docs/api/xmlsec-openssl-x509.html @@ -1,925 +1,846 @@ + - -x509 - - - - - - - + +x509: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -x509

    -
    -

    Name

    x509 -- X509 certificates support implementation for OpenSSL.
    -
    -

    Functions

    -
    -

    - +
    +
    +
    + + +
    +

    x509

    +

    x509 — X509 certificates implementation for OpenSSL.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataX509GetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataX509GetKlass ()
    -X509 * -xmlSecOpenSSLKeyDataX509GetKeyCert () + +X509 * + +xmlSecOpenSSLKeyDataX509GetKeyCert ()
    int -xmlSecOpenSSLKeyDataX509AdoptKeyCert () + +int + +xmlSecOpenSSLKeyDataX509AdoptKeyCert ()
    int -xmlSecOpenSSLKeyDataX509AdoptCert () + +int + +xmlSecOpenSSLKeyDataX509AdoptCert ()
    -X509 * -xmlSecOpenSSLKeyDataX509GetCert () + +X509 * + +xmlSecOpenSSLKeyDataX509GetCert ()
    xmlSecSize -xmlSecOpenSSLKeyDataX509GetCertsSize () + +xmlSecSize + +xmlSecOpenSSLKeyDataX509GetCertsSize ()
    int -xmlSecOpenSSLKeyDataX509AdoptCrl () + +int + +xmlSecOpenSSLKeyDataX509AdoptCrl ()
    -X509_CRL * -xmlSecOpenSSLKeyDataX509GetCrl () + +X509_CRL * + +xmlSecOpenSSLKeyDataX509GetCrl ()
    xmlSecSize -xmlSecOpenSSLKeyDataX509GetCrlsSize () + +xmlSecSize + +xmlSecOpenSSLKeyDataX509GetCrlsSize ()
    xmlSecKeyDataPtr -xmlSecOpenSSLX509CertGetKey () + +xmlSecKeyDataPtr + +xmlSecOpenSSLX509CertGetKey ()
    xmlSecKeyDataId -xmlSecOpenSSLKeyDataRawX509CertGetKlass () + +xmlSecKeyDataId + +xmlSecOpenSSLKeyDataRawX509CertGetKlass ()
    xmlSecKeyDataStoreId -xmlSecOpenSSLX509StoreGetKlass () + +xmlSecKeyDataStoreId + +xmlSecOpenSSLX509StoreGetKlass ()
    -X509 * -xmlSecOpenSSLX509StoreFindCert () + +X509 * + +xmlSecOpenSSLX509StoreFindCert ()
    -X509 * -xmlSecOpenSSLX509StoreVerify () + +X509 * + +xmlSecOpenSSLX509StoreVerify ()
    int -xmlSecOpenSSLX509StoreAdoptCert () + +int + +xmlSecOpenSSLX509StoreAdoptCert ()
    int -xmlSecOpenSSLX509StoreAdoptCrl () + +int + +xmlSecOpenSSLX509StoreAdoptCrl ()
    int -xmlSecOpenSSLX509StoreAddCertsPath () + +int + +xmlSecOpenSSLX509StoreAddCertsPath ()
    int -xmlSecOpenSSLX509StoreAddCertsFile () + +int + +xmlSecOpenSSLX509StoreAddCertsFile ()
    -

    -
    +
    -
    -

    Types and Values

    -
    +
    +

    Description

    +

    -
    -

    Description

    -

    X509 certificates support implementation for OpenSSL.

    -
    -
    -

    Functions

    -
    -

    xmlSecOpenSSLKeyDataX509GetKlass ()

    -
    xmlSecKeyDataId
    -xmlSecOpenSSLKeyDataX509GetKlass (void);
    -

    The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    -
    -

    Returns

    +
    +

    Functions

    +
    +

    xmlSecOpenSSLKeyDataX509GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecOpenSSLKeyDataX509GetKlass (void);
    +

    The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    +
    +

    Returns

    the X509 data klass.


    -
    -

    xmlSecOpenSSLKeyDataX509GetKeyCert ()

    -
    X509 *
    -xmlSecOpenSSLKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +
    +

    xmlSecOpenSSLKeyDataX509GetKeyCert ()

    +
    X509 *
    +xmlSecOpenSSLKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);

    Gets the certificate from which the key was extracted.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    the key's certificate or NULL if key data was not used for key extraction or an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509AdoptKeyCert ()

    -
    int
    -xmlSecOpenSSLKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    -                                      X509 *cert);
    -

    Sets the key's certificate in data +

    +

    xmlSecOpenSSLKeyDataX509AdoptKeyCert ()

    +
    int
    +xmlSecOpenSSLKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +                                      X509 *cert);
    +

    Sets the key's certificate in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    cert

    the pointer to OpenSSL X509 certificate.

    cert

    the pointer to OpenSSL X509 certificate.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509AdoptCert ()

    -
    int
    -xmlSecOpenSSLKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    -                                   X509 *cert);
    +
    +

    xmlSecOpenSSLKeyDataX509AdoptCert ()

    +
    int
    +xmlSecOpenSSLKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +                                   X509 *cert);

    Adds certificate to the X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    cert

    the pointer to OpenSSL X509 certificate.

    cert

    the pointer to OpenSSL X509 certificate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509GetCert ()

    -
    X509 *
    -xmlSecOpenSSLKeyDataX509GetCert (xmlSecKeyDataPtr data,
    -                                 xmlSecSize pos);
    +
    +

    xmlSecOpenSSLKeyDataX509GetCert ()

    +
    X509 *
    +xmlSecOpenSSLKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +                                 xmlSecSize pos);

    Gets a certificate from X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    pos

    the desired certificate position.

    pos

    the desired certificate position.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to certificate or NULL if pos +

    +

    Returns

    +

    the pointer to certificate or NULL if pos is larger than the -number of certificates in data +number of certificates in data or an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509GetCertsSize ()

    -
    xmlSecSize
    -xmlSecOpenSSLKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    -

    Gets the number of certificates in data +

    +

    xmlSecOpenSSLKeyDataX509GetCertsSize ()

    +
    xmlSecSize
    +xmlSecOpenSSLKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of certificates in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    -
    +
    -
    -

    Returns

    -

    te number of certificates in data +

    +

    Returns

    +

    te number of certificates in data .


    -
    -

    xmlSecOpenSSLKeyDataX509AdoptCrl ()

    -
    int
    -xmlSecOpenSSLKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    -                                  X509_CRL *crl);
    +
    +

    xmlSecOpenSSLKeyDataX509AdoptCrl ()

    +
    int
    +xmlSecOpenSSLKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +                                  X509_CRL *crl);

    Adds CRL to the X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    crl

    the pointer to OpenSSL X509 CRL.

    crl

    the pointer to OpenSSL X509 CRL.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509GetCrl ()

    -
    X509_CRL *
    -xmlSecOpenSSLKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    -                                xmlSecSize pos);
    +
    +

    xmlSecOpenSSLKeyDataX509GetCrl ()

    +
    X509_CRL *
    +xmlSecOpenSSLKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +                                xmlSecSize pos);

    Gets a CRL from X509 key data.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     

    pos

    the desired CRL position.

    pos

    the desired CRL position.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to CRL or NULL if pos +

    +

    Returns

    +

    the pointer to CRL or NULL if pos is larger than the -number of CRLs in data +number of CRLs in data or an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataX509GetCrlsSize ()

    -
    xmlSecSize
    -xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    -

    Gets the number of CRLs in data +

    +

    xmlSecOpenSSLKeyDataX509GetCrlsSize ()

    +
    xmlSecSize
    +xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of CRLs in data .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    data

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

     
    -

    +
    -
    -
    -

    Returns

    -

    te number of CRLs in data +

    +

    Returns

    +

    te number of CRLs in data .


    -
    -

    xmlSecOpenSSLX509CertGetKey ()

    -
    xmlSecKeyDataPtr
    -xmlSecOpenSSLX509CertGetKey (X509 *cert);
    -

    Extracts public key from the cert +

    +

    xmlSecOpenSSLX509CertGetKey ()

    +
    xmlSecKeyDataPtr
    +xmlSecOpenSSLX509CertGetKey (X509 *cert);
    +

    Extracts public key from the cert .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    cert

    the certificate.

    cert

    the certificate.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    public key value or NULL if an error occurs.


    -
    -

    xmlSecOpenSSLKeyDataRawX509CertGetKlass ()

    -
    xmlSecKeyDataId
    +
    +

    xmlSecOpenSSLKeyDataRawX509CertGetKlass ()

    +
    xmlSecKeyDataId
     xmlSecOpenSSLKeyDataRawX509CertGetKlass
    -                               (void);
    + (void);

    The raw X509 certificates key data klass.

    -
    -

    Returns

    +
    +

    Returns

    raw X509 certificates key data klass.


    -
    -

    xmlSecOpenSSLX509StoreGetKlass ()

    -
    xmlSecKeyDataStoreId
    -xmlSecOpenSSLX509StoreGetKlass (void);
    +
    +

    xmlSecOpenSSLX509StoreGetKlass ()

    +
    xmlSecKeyDataStoreId
    +xmlSecOpenSSLX509StoreGetKlass (void);

    The OpenSSL X509 certificates key data store klass.

    -
    -

    Returns

    +
    +

    Returns

    pointer to OpenSSL X509 certificates key data store klass.


    -
    -

    xmlSecOpenSSLX509StoreFindCert ()

    -
    X509 *
    -xmlSecOpenSSLX509StoreFindCert (xmlSecKeyDataStorePtr store,
    -                                xmlChar *subjectName,
    -                                xmlChar *issuerName,
    -                                xmlChar *issuerSerial,
    -                                xmlChar *ski,
    -                                xmlSecKeyInfoCtx *keyInfoCtx);
    -

    Searches store +

    +

    xmlSecOpenSSLX509StoreFindCert ()

    +
    X509 *
    +xmlSecOpenSSLX509StoreFindCert (xmlSecKeyDataStorePtr store,
    +                                xmlChar *subjectName,
    +                                xmlChar *issuerName,
    +                                xmlChar *issuerSerial,
    +                                xmlChar *ski,
    +                                xmlSecKeyInfoCtx *keyInfoCtx);
    +

    Searches store for a certificate that matches given criteria.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    subjectName

    the desired certificate name.

    subjectName

    the desired certificate name.

     

    issuerName

    the desired certificate issuer name.

    issuerName

    the desired certificate issuer name.

     

    issuerSerial

    the desired certificate issuer serial number.

    issuerSerial

    the desired certificate issuer serial number.

     

    ski

    the desired certificate SKI.

    ski

    the desired certificate SKI.

     

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to found certificate or NULL if certificate is not found or an error occurs.


    -
    -

    xmlSecOpenSSLX509StoreVerify ()

    -
    X509 *
    -xmlSecOpenSSLX509StoreVerify (xmlSecKeyDataStorePtr store,
    -                              XMLSEC_STACK_OF_X509 *certs,
    -                              XMLSEC_STACK_OF_X509_CRL *crls,
    -                              xmlSecKeyInfoCtx *keyInfoCtx);
    -

    Verifies certs +

    +

    xmlSecOpenSSLX509StoreVerify ()

    +
    X509 *
    +xmlSecOpenSSLX509StoreVerify (xmlSecKeyDataStorePtr store,
    +                              XMLSEC_STACK_OF_X509 *certs,
    +                              XMLSEC_STACK_OF_X509_CRL *crls,
    +                              xmlSecKeyInfoCtx *keyInfoCtx);
    +

    Verifies certs list.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    certs

    the untrusted certificates stack.

    certs

    the untrusted certificates stack.

     

    crls

    the crls stack.

    crls

    the crls stack.

     

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

     
    -

    -
    +
    -
    -

    Returns

    -

    pointer to the first verified certificate from certs +

    +

    Returns

    +

    pointer to the first verified certificate from certs .


    -
    -

    xmlSecOpenSSLX509StoreAdoptCert ()

    -
    int
    -xmlSecOpenSSLX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    -                                 X509 *cert,
    -                                 xmlSecKeyDataType type);
    +
    +

    xmlSecOpenSSLX509StoreAdoptCert ()

    +
    int
    +xmlSecOpenSSLX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +                                 X509 *cert,
    +                                 xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    cert

    the pointer to OpenSSL X509 certificate.

    cert

    the pointer to OpenSSL X509 certificate.

     

    type

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLX509StoreAdoptCrl ()

    -
    int
    -xmlSecOpenSSLX509StoreAdoptCrl (xmlSecKeyDataStorePtr store,
    -                                X509_CRL *crl);
    +
    +

    xmlSecOpenSSLX509StoreAdoptCrl ()

    +
    int
    +xmlSecOpenSSLX509StoreAdoptCrl (xmlSecKeyDataStorePtr store,
    +                                X509_CRL *crl);

    Adds X509 CRL to the store.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    store

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

     

    crl

    the pointer to OpenSSL X509_CRL.

    crl

    the pointer to OpenSSL X509_CRL.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecOpenSSLX509StoreAddCertsPath ()

    -
    int
    -xmlSecOpenSSLX509StoreAddCertsPath (xmlSecKeyDataStorePtr store,
    -                                    const char *path);
    -

    Adds all certs in the path +

    +

    xmlSecOpenSSLX509StoreAddCertsPath ()

    +
    int
    +xmlSecOpenSSLX509StoreAddCertsPath (xmlSecKeyDataStorePtr store,
    +                                    const char *path);
    +

    Adds all certs in the path to the list of trusted certs -in store +in store .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    store

    the pointer to OpenSSL x509 store.

    store

    the pointer to OpenSSL x509 store.

     

    path

    the path to the certs dir.

    path

    the path to the certs dir.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecOpenSSLX509StoreAddCertsFile ()

    -
    int
    -xmlSecOpenSSLX509StoreAddCertsFile (xmlSecKeyDataStorePtr store,
    -                                    const char *file);
    -

    Adds all certs in file +

    +

    xmlSecOpenSSLX509StoreAddCertsFile ()

    +
    int
    +xmlSecOpenSSLX509StoreAddCertsFile (xmlSecKeyDataStorePtr store,
    +                                    const char *filename);
    +

    Adds all certs in file to the list of trusted certs -in store -. It is possible for file +in store +. It is possible for file to contain multiple certs.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    store

    the pointer to OpenSSL x509 store.

    store

    the pointer to OpenSSL x509 store.

     

    file

    the certs file.

    filename

    the certs file.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.

    -
    -

    Types and Values

    -
    +
    +

    Types and Values

    +

    XMLSEC_STACK_OF_X509

    -
    #define XMLSEC_STACK_OF_X509            STACK_OF(X509)
    +
    #define XMLSEC_STACK_OF_X509            STACK_OF(X509)
    +

    Macro. To make docbook happy.


    -
    +

    XMLSEC_STACK_OF_X509_CRL

    -
    #define XMLSEC_STACK_OF_X509_CRL        STACK_OF(X509_CRL)
    +
    #define XMLSEC_STACK_OF_X509_CRL        STACK_OF(X509_CRL)
    +

    Macro. To make docbook happy.


    -
    -

    xmlSecOpenSSLKeyDataX509Id

    -
    #define             xmlSecOpenSSLKeyDataX509Id
    +
    +

    xmlSecOpenSSLKeyDataX509Id

    +
    #define             xmlSecOpenSSLKeyDataX509Id

    The OpenSSL X509 data klass.


    -
    -

    xmlSecOpenSSLKeyDataRawX509CertId

    -
    #define             xmlSecOpenSSLKeyDataRawX509CertId
    +
    +

    xmlSecOpenSSLKeyDataRawX509CertId

    +
    #define             xmlSecOpenSSLKeyDataRawX509CertId

    The OpenSSL raw X509 certificate klass.


    -
    -

    xmlSecOpenSSLX509StoreId

    -
    #define             xmlSecOpenSSLX509StoreId
    +
    +

    xmlSecOpenSSLX509StoreId

    +
    #define             xmlSecOpenSSLX509StoreId

    The OpenSSL X509 store klass.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-parser.html b/docs/api/xmlsec-parser.html index 4f62d66c..1f094838 100644 --- a/docs/api/xmlsec-parser.html +++ b/docs/api/xmlsec-parser.html @@ -1,333 +1,253 @@ + - -parser - - - - - - - + +parser: XML Security Library Reference Manual + + + + + + + - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    + + + - -
    -

    Description

    -

    Parser transform implementation.

    +
    +

    Description

    +

    -
    -

    Functions

    -
    -

    xmlSecParseFile ()

    -
    xmlDocPtr
    -xmlSecParseFile (const char *filename);
    -

    Loads XML Doc from file filename +

    +

    Functions

    +
    +

    xmlSecParseFile ()

    +
    xmlDocPtr
    +xmlSecParseFile (const char *filename);
    +

    Loads XML Doc from file filename . We need a special version because of -c14n issue. The code is copied from xmlSAXParseFileWithData() function.

    -
    -

    Parameters

    -
    -

    - +c14n issue. The code is copied from xmlSAXParseFileWithData() function.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    filename

    the filename.

    filename

    the filename.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the loaded XML document or NULL if an error occurs.


    -
    -

    xmlSecParseMemory ()

    -
    xmlDocPtr
    -xmlSecParseMemory (const xmlSecByte *buffer,
    -                   xmlSecSize size,
    -                   int recovery);
    +
    +

    xmlSecParseMemory ()

    +
    xmlDocPtr
    +xmlSecParseMemory (const xmlSecByte *buffer,
    +                   xmlSecSize size,
    +                   int recovery);

    Loads XML Doc from memory. We need a special version because of -c14n issue. The code is copied from xmlSAXParseMemory() function.

    -
    -

    Parameters

    -
    -

    - +c14n issue. The code is copied from xmlSAXParseMemory() function.

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    buffer

    the input buffer.

    buffer

    the input buffer.

     

    size

    the input buffer size.

    size

    the input buffer size.

     

    recovery

    the flag.

    recovery

    the flag.

     
    -

    +
    -
    -
    -

    Returns

    +
    +

    Returns

    pointer to the loaded XML document or NULL if an error occurs.


    -
    -

    xmlSecParseMemoryExt ()

    -
    xmlDocPtr
    -xmlSecParseMemoryExt (const xmlSecByte *prefix,
    -                      xmlSecSize prefixSize,
    -                      const xmlSecByte *buffer,
    -                      xmlSecSize bufferSize,
    -                      const xmlSecByte *postfix,
    -                      xmlSecSize postfixSize);
    -

    Loads XML Doc from 3 chunks of memory: prefix -, buffer - and postfix +

    +

    xmlSecParseMemoryExt ()

    +
    xmlDocPtr
    +xmlSecParseMemoryExt (const xmlSecByte *prefix,
    +                      xmlSecSize prefixSize,
    +                      const xmlSecByte *buffer,
    +                      xmlSecSize bufferSize,
    +                      const xmlSecByte *postfix,
    +                      xmlSecSize postfixSize);
    +

    Loads XML Doc from 3 chunks of memory: prefix +, buffer + and postfix .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    prefix

    the first part of the input.

    prefix

    the first part of the input.

     

    prefixSize

    the size of the first part of the input.

    prefixSize

    the size of the first part of the input.

     

    buffer

    the second part of the input.

    buffer

    the second part of the input.

     

    bufferSize

    the size of the second part of the input.

    bufferSize

    the size of the second part of the input.

     

    postfix

    the third part of the input.

    postfix

    the third part of the input.

     

    postfixSize

    the size of the third part of the input.

    postfixSize

    the size of the third part of the input.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    pointer to the loaded XML document or NULL if an error occurs.


    -
    -

    xmlSecTransformXmlParserGetKlass ()

    -
    xmlSecTransformId
    -xmlSecTransformXmlParserGetKlass (void);
    +
    +

    xmlSecTransformXmlParserGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformXmlParserGetKlass (void);

    The XML parser transform.

    -
    -

    Returns

    +
    +

    Returns

    XML parser transform klass.

    -
    -

    Types and Values

    -
    -

    xmlSecTransformXmlParserId

    -
    #define             xmlSecTransformXmlParserId
    +
    +

    Types and Values

    +
    +

    xmlSecTransformXmlParserId

    +
    #define             xmlSecTransformXmlParserId

    The XML Parser transform klass.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-ref.html b/docs/api/xmlsec-ref.html index 6f504cf7..cf5d523a 100644 --- a/docs/api/xmlsec-ref.html +++ b/docs/api/xmlsec-ref.html @@ -1,172 +1,103 @@ + - -XML Security Core Library API Reference. - - - - - - - + +XML Security Core Library API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -XML Security Core Library API Reference.

    -
    -
    Table of Contents
    +
    +

    +XML Security Core Library API Reference.

    +
    -app -- Crypto-engine independent application support function.
    +app — Crypto-engine independent application support functions. +
    -base64 -- Base64 encoding/decoding functions.
    +base64 — Base64 encoding/decoding functions and base64 transform implementation. +
    -bn -- Big numbers support functions.
    +bn — Big numbers support functions. +
    -buffer -- Binary buffer implementation.
    +buffer — Binary memory buffer functions. +
    -dl -- Dynamic crypto-engine library loading support.
    +dl — Dynamic crypto-engine library loading functions. +
    -errors -- Error/log messages support.
    +errors — Error reporting and logging functions. +
    -io -- Input/output support.
    +io — Input/output functions. +
    -keyinfo -- <dsig:KeyInfo/> node parser.
    +keyinfo — <dsig:KeyInfo/> node parser functions. +
    -keysdata -- Crypto key data object definition.
    +keysdata — Crypto key data object functions. +
    -keys -- Crypto key object definition.
    +keys — Crypto key object functions. +
    -keysmngr -- Keys manager object support.
    +keysmngr — Keys manager object functions. +
    -list -- Generic list structure implementation.
    +list — Generic list structure functions. +
    -membuf -- Memory buffer transform implementation.
    +membuf — Memory buffer transform functions. +
    -nodeset -- Nodeset object implementation.
    +nodeset — XML nodes set functions +
    -parser -- Parser transform implementation.
    +parser — XML parser functions and the XML parser transform implementation. +
    -templates -- Dynamic templates creation functions.
    +templates — XML signature and encryption template functions. +
    -transforms -- Transform object definition.
    +transforms — Transform object functions. +
    -version -- Version macros.
    +version — Version macros. +
    -xmldsig -- XML Digital Signature support.
    +xmldsig — XML Digital Signature functions. +
    -xmlenc -- XML Encryption support.
    +xmlenc — XML Encryption support. +
    -xmlsec -- Utility functions.
    +xmlsec — Utility functions. +
    -xmltree -- XML tree operations.
    +xmltree — XML tree functions. +
    -x509 -- <dsig:X509Certificate/> node parser.
    +x509 — <dsig:X509Certificate/> node parser functions. +

    This section contains the API reference for xmlsec. All the public interfaces are documented here. This reference guide is build by extracting comments from the code sources.

    - - - - -
    + + diff --git a/docs/api/xmlsec-reference.html b/docs/api/xmlsec-reference.html index 55430814..b4f10675 100644 --- a/docs/api/xmlsec-reference.html +++ b/docs/api/xmlsec-reference.html @@ -1,129 +1,203 @@ + - -XML Security Library API Reference. - - - - - - + +Part II. XML Security Library API Reference.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - + + + - + + -
    -
    -

    II. XML Security Library API Reference.

    - +
    +

    +Part II. XML Security Library API Reference.

    +
    +

    Table of Contents

    +
    +
    XML Security Core Library API Reference.
    +
    +
    +app — Crypto-engine independent application support functions. +
    +
    +base64 — Base64 encoding/decoding functions and base64 transform implementation. +
    +
    +bn — Big numbers support functions. +
    +
    +buffer — Binary memory buffer functions. +
    +
    +dl — Dynamic crypto-engine library loading functions. +
    +
    +errors — Error reporting and logging functions. +
    +
    +io — Input/output functions. +
    +
    +keyinfo — <dsig:KeyInfo/> node parser functions. +
    +
    +keysdata — Crypto key data object functions. +
    +
    +keys — Crypto key object functions. +
    +
    +keysmngr — Keys manager object functions. +
    +
    +list — Generic list structure functions. +
    +
    +membuf — Memory buffer transform functions. +
    +
    +nodeset — XML nodes set functions +
    +
    +parser — XML parser functions and the XML parser transform implementation. +
    +
    +templates — XML signature and encryption template functions. +
    +
    +transforms — Transform object functions. +
    +
    +version — Version macros. +
    +
    +xmldsig — XML Digital Signature functions. +
    +
    +xmlenc — XML Encryption support. +
    +
    +xmlsec — Utility functions. +
    +
    +xmltree — XML tree functions. +
    +
    +x509 — <dsig:X509Certificate/> node parser functions. +
    +
    +
    XML Security Library for OpenSLL API Reference.
    +
    +
    +app — Application support functions for OpenSSL. +
    +
    +bn — Big numbers (BIGNUM) support functions implementation for OpenSSL. +
    +
    +crypto — Crypto transforms implementation for OpenSSL. +
    +
    +evp — Private/public (EVP) keys implementation for OpenSSL. +
    +
    +x509 — X509 certificates implementation for OpenSSL. +
    +
    +
    XML Security Library for GnuTLS API Reference.
    +
    +
    +app — Application support functions for GnuTLS. +
    +
    +crypto — Crypto transforms implementation for GnuTLS. +
    +
    +x509 — X509 certificates implementation for GnuTLS. +
    +
    +
    XML Security Library for GCrypt API Reference.
    +
    +
    +app — Application support functions for GCrypt. +
    +
    +crypto — Crypto transforms implementation for GCrypt. +
    +
    +
    XML Security Library for NSS API Reference.
    +
    +
    +app — Application support functions for NSS. +
    +
    +bignum — Big numbers support functions implementation for NSS. +
    +
    +crypto — Crypto transforms implementation for NSS. +
    +
    +keysstore — Keys store implementation for NSS. +
    +
    +pkikeys — Private/public keys implementation for NSS. +
    +
    +x509 — X509 certificates implementation for NSS. +
    +
    +
    XML Security Library for Microsoft Crypto API Reference.
    +
    +
    +app — Application support functions for Microsoft Crypto API. +
    +
    +certkeys — Certificate keys support functions for Microsoft Crypto API. +
    +
    +crypto — Crypto transforms implementation for Microsoft Crypto API. +
    +
    +keysstore — Keys store implementation for Microsoft Crypto API. +
    +
    +x509 — X509 certificates implementation for Microsoft Crypto API. +
    +
    +
    XML Security Library for Microsoft Cryptography API: Next Generation (CNG) Reference.
    +
    +
    +app — Application support functions for Microsoft Cryptography API: Next Generation (CNG). +
    +
    +certkeys — Certificate keys support functions for Microsoft Cryptography API: Next Generation (CNG). +
    +
    +crypto — Crypto transforms implementation for Microsoft Cryptography API: Next Generation (CNG). +
    +
    +keysstore — Keys store implementation for Microsoft Cryptography API: Next Generation (CNG). +
    +
    +x509 — X509 certificates implementation for Microsoft Cryptography API: Next Generation (CNG). +
    +
    +
    XML Security Library Reference Index
    +
    - - - - -
    + + diff --git a/docs/api/xmlsec-signature-klasses.html b/docs/api/xmlsec-signature-klasses.html index 8ff675b8..d7b8d727 100644 --- a/docs/api/xmlsec-signature-klasses.html +++ b/docs/api/xmlsec-signature-klasses.html @@ -1,124 +1,34 @@ + - -APPENDIX A. XML Security Library Signature Klasses. - - - - - - - + +APPENDIX A. XML Security Library Signature Klasses.: XML Security Library Reference Manual + + + + + + + - - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -
    -

    -APPENDIX A. XML Security Library Signature Klasses.

    -
    -

    Figure 1. XML Security Library Signature Klasses.

    -

    +
    +

    +APPENDIX A. XML Security Library Signature Klasses.

    +
    +

    Figure 11. XML Security Library Signature Klasses.

    +
    XML Security Library Signature Klasses.
    +
    - - - - -
    + + diff --git a/docs/api/xmlsec-templates.html b/docs/api/xmlsec-templates.html index 3c4406c6..edc5ced0 100644 --- a/docs/api/xmlsec-templates.html +++ b/docs/api/xmlsec-templates.html @@ -1,2061 +1,1978 @@ + - -templates - - - - - - - + +templates: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -templates

    -
    -

    Name

    templates -- Dynamic templates creation functions.
    -
    -

    Functions

    -
    -

    - +
    +
    +
    + + +
    +

    templates

    +

    templates — XML signature and encryption template functions.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
    xmlNodePtr -xmlSecTmplSignatureCreate () + +xmlNodePtr + +xmlSecTmplSignatureCreate ()
    xmlNodePtr -xmlSecTmplSignatureCreateNsPref () + +xmlNodePtr + +xmlSecTmplSignatureCreateNsPref ()
    xmlNodePtr -xmlSecTmplSignatureEnsureKeyInfo () + +xmlNodePtr + +xmlSecTmplSignatureEnsureKeyInfo ()
    xmlNodePtr -xmlSecTmplSignatureAddReference () + +xmlNodePtr + +xmlSecTmplSignatureAddReference ()
    xmlNodePtr -xmlSecTmplSignatureAddObject () + +xmlNodePtr + +xmlSecTmplSignatureAddObject ()
    xmlNodePtr -xmlSecTmplSignatureGetSignMethodNode () + +xmlNodePtr + +xmlSecTmplSignatureGetSignMethodNode ()
    xmlNodePtr -xmlSecTmplSignatureGetC14NMethodNode () + +xmlNodePtr + +xmlSecTmplSignatureGetC14NMethodNode ()
    xmlNodePtr -xmlSecTmplReferenceAddTransform () + +xmlNodePtr + +xmlSecTmplReferenceAddTransform ()
    xmlNodePtr -xmlSecTmplObjectAddSignProperties () + +xmlNodePtr + +xmlSecTmplObjectAddSignProperties ()
    xmlNodePtr -xmlSecTmplObjectAddManifest () + +xmlNodePtr + +xmlSecTmplObjectAddManifest ()
    xmlNodePtr -xmlSecTmplManifestAddReference () + +xmlNodePtr + +xmlSecTmplManifestAddReference ()
    xmlNodePtr -xmlSecTmplEncDataCreate () + +xmlNodePtr + +xmlSecTmplEncDataCreate ()
    xmlNodePtr -xmlSecTmplEncDataEnsureKeyInfo () + +xmlNodePtr + +xmlSecTmplEncDataEnsureKeyInfo ()
    xmlNodePtr -xmlSecTmplEncDataEnsureEncProperties () + +xmlNodePtr + +xmlSecTmplEncDataEnsureEncProperties ()
    xmlNodePtr -xmlSecTmplEncDataAddEncProperty () + +xmlNodePtr + +xmlSecTmplEncDataAddEncProperty ()
    xmlNodePtr -xmlSecTmplEncDataEnsureCipherValue () + +xmlNodePtr + +xmlSecTmplEncDataEnsureCipherValue ()
    xmlNodePtr -xmlSecTmplEncDataEnsureCipherReference () + +xmlNodePtr + +xmlSecTmplEncDataEnsureCipherReference ()
    xmlNodePtr -xmlSecTmplEncDataGetEncMethodNode () + +xmlNodePtr + +xmlSecTmplEncDataGetEncMethodNode ()
    xmlNodePtr -xmlSecTmplCipherReferenceAddTransform () + +xmlNodePtr + +xmlSecTmplCipherReferenceAddTransform ()
    xmlNodePtr -xmlSecTmplReferenceListAddDataReference () + +xmlNodePtr + +xmlSecTmplReferenceListAddDataReference ()
    xmlNodePtr -xmlSecTmplReferenceListAddKeyReference () + +xmlNodePtr + +xmlSecTmplReferenceListAddKeyReference ()
    xmlNodePtr -xmlSecTmplKeyInfoAddKeyName () + +xmlNodePtr + +xmlSecTmplKeyInfoAddKeyName ()
    xmlNodePtr -xmlSecTmplKeyInfoAddKeyValue () + +xmlNodePtr + +xmlSecTmplKeyInfoAddKeyValue ()
    xmlNodePtr -xmlSecTmplKeyInfoAddX509Data () + +xmlNodePtr + +xmlSecTmplKeyInfoAddX509Data ()
    xmlNodePtr -xmlSecTmplKeyInfoAddRetrievalMethod () + +xmlNodePtr + +xmlSecTmplKeyInfoAddRetrievalMethod ()
    xmlNodePtr -xmlSecTmplRetrievalMethodAddTransform () + +xmlNodePtr + +xmlSecTmplRetrievalMethodAddTransform ()
    xmlNodePtr -xmlSecTmplKeyInfoAddEncryptedKey () + +xmlNodePtr + +xmlSecTmplKeyInfoAddEncryptedKey ()
    xmlNodePtr -xmlSecTmplX509DataAddIssuerSerial () + +xmlNodePtr + +xmlSecTmplX509DataAddIssuerSerial ()
    xmlNodePtr -xmlSecTmplX509IssuerSerialAddIssuerName () + +xmlNodePtr + +xmlSecTmplX509IssuerSerialAddIssuerName ()
    xmlNodePtr -xmlSecTmplX509IssuerSerialAddSerialNumber () + +xmlNodePtr + +xmlSecTmplX509IssuerSerialAddSerialNumber ()
    xmlNodePtr -xmlSecTmplX509DataAddSubjectName () + +xmlNodePtr + +xmlSecTmplX509DataAddSubjectName ()
    xmlNodePtr -xmlSecTmplX509DataAddSKI () + +xmlNodePtr + +xmlSecTmplX509DataAddSKI ()
    xmlNodePtr -xmlSecTmplX509DataAddCertificate () + +xmlNodePtr + +xmlSecTmplX509DataAddCertificate ()
    xmlNodePtr -xmlSecTmplX509DataAddCRL () + +xmlNodePtr + +xmlSecTmplX509DataAddCRL ()
    int -xmlSecTmplTransformAddHmacOutputLength () + +int + +xmlSecTmplTransformAddHmacOutputLength ()
    int -xmlSecTmplTransformAddRsaOaepParam () + +int + +xmlSecTmplTransformAddRsaOaepParam ()
    int -xmlSecTmplTransformAddXsltStylesheet () + +int + +xmlSecTmplTransformAddXsltStylesheet ()
    int -xmlSecTmplTransformAddC14NInclNamespaces () + +int + +xmlSecTmplTransformAddC14NInclNamespaces ()
    int -xmlSecTmplTransformAddXPath () + +int + +xmlSecTmplTransformAddXPath ()
    int -xmlSecTmplTransformAddXPath2 () + +int + +xmlSecTmplTransformAddXPath2 ()
    int -xmlSecTmplTransformAddXPointer () + +int + +xmlSecTmplTransformAddXPointer ()
    -

    -
    -
    -
    -

    Description

    -

    Dynamic templates creation functions.

    -
    -
    -

    Functions

    -
    -

    xmlSecTmplSignatureCreate ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureCreate (xmlDocPtr doc,
    -                           xmlSecTransformId c14nMethodId,
    -                           xmlSecTransformId signMethodId,
    -                           const xmlChar *id);
    -

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>, -<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and -<dsig:SignatureValue/> children and sub-children. +

    + +
    +

    Description

    +

    +
    +
    +

    Functions

    +
    +

    xmlSecTmplSignatureCreate ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureCreate (xmlDocPtr doc,
    +                           xmlSecTransformId c14nMethodId,
    +                           xmlSecTransformId signMethodId,
    +                           const xmlChar *id);
    +

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>,

    +<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and +<dsig:SignatureValue/> children and sub-children. The application is responsible for inserting the returned node -in the XML document.

    -
    -

    Parameters

    -
    -

    - +in the XML document. +
    +

    Parameters

    +
    ++ - - + - + - - - + + + - - - + + + - - - + + + -

    doc

    the pointer to signature document or NULL; in the -second case, application must later call xmlSetTreeDoc +

    doc

    the pointer to signature document or NULL; in the +second case, application must later call xmlSetTreeDoc to ensure that all the children nodes have correct pointer to XML document.

     

    c14nMethodId

    the signature canonicalization method.

    c14nMethodId

    the signature canonicalization method.

     

    signMethodId

    the signature method.

    signMethodId

    the signature method.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Signature/> node or NULL if an +

    +

    Returns

    +

    the pointer to newly created <dsig:Signature/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureCreateNsPref ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureCreateNsPref (xmlDocPtr doc,
    -                                 xmlSecTransformId c14nMethodId,
    -                                 xmlSecTransformId signMethodId,
    -                                 const xmlChar *id,
    -                                 const xmlChar *nsPrefix);
    -

    Creates new <dsig:Signature/> node with the mandatory -<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, -<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and +

    +

    xmlSecTmplSignatureCreateNsPref ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureCreateNsPref (xmlDocPtr doc,
    +                                 xmlSecTransformId c14nMethodId,
    +                                 xmlSecTransformId signMethodId,
    +                                 const xmlChar *id,
    +                                 const xmlChar *nsPrefix);
    +

    Creates new <dsig:Signature/> node with the mandatory

    +<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, +<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and sub-children. This method differs from xmlSecTmplSignatureCreate in that it will define the http://www.w3.org/2000/09/xmldsig# namespace with the given prefix that will be used for all of the appropriate child nodes. The application is responsible for -inserting the returned node in the XML document.

    -
    -

    Parameters

    -
    -

    - +inserting the returned node in the XML document. +
    +

    Parameters

    +
    ++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + -

    doc

    the pointer to signature document or NULL; in the -second case, application must later call xmlSetTreeDoc +

    doc

    the pointer to signature document or NULL; in the +second case, application must later call xmlSetTreeDoc to ensure that all the children nodes have correct pointer to XML document.

     

    c14nMethodId

    the signature canonicalization method.

    c14nMethodId

    the signature canonicalization method.

     

    signMethodId

    the signature method.

    signMethodId

    the signature method.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     

    nsPrefix

    the namespace prefix for the signature element (e.g. "dsig"), or NULL

    nsPrefix

    the namespace prefix for the signature element (e.g. "dsig"), or NULL

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Signature/> node or NULL if an +

    +

    Returns

    +

    the pointer to newly created <dsig:Signature/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureEnsureKeyInfo ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureEnsureKeyInfo (xmlNodePtr signNode,
    -                                  const xmlChar *id);
    -

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> -node signNode +

    +

    xmlSecTmplSignatureEnsureKeyInfo ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureEnsureKeyInfo (xmlNodePtr signNode,
    +                                  const xmlChar *id);
    +

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> +node signNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    signNode

    the pointer to <dsig:Signature/> node.

    signNode

    the pointer to <dsig:Signature/> node.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an +

    +

    Returns

    +

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureAddReference ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureAddReference (xmlNodePtr signNode,
    -                                 xmlSecTransformId digestMethodId,
    -                                 const xmlChar *id,
    -                                 const xmlChar *uri,
    -                                 const xmlChar *type);
    -

    Adds <dsig:Reference/> node with given URI (uri -), Id (id +

    +

    xmlSecTmplSignatureAddReference ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureAddReference (xmlNodePtr signNode,
    +                                 xmlSecTransformId digestMethodId,
    +                                 const xmlChar *id,
    +                                 const xmlChar *uri,
    +                                 const xmlChar *type);
    +

    Adds <dsig:Reference/> node with given URI (uri +), Id (id ) and -Type (type -) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode -.

    -
    -

    Parameters

    -
    -

    - +Type (type +) attributes and the required children <dsig:DigestMethod/> and

    +<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode. +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    signNode

    the pointer to <dsig:Signature/> node.

    signNode

    the pointer to <dsig:Signature/> node.

     

    digestMethodId

    the reference digest method.

    digestMethodId

    the reference digest method.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     

    uri

    the reference node uri (may be NULL).

    uri

    the reference node uri (may be NULL).

     

    type

    the reference node type (may be NULL).

    type

    the reference node type (may be NULL).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Reference/> node or NULL +

    +

    Returns

    +

    the pointer to newly created <dsig:Reference/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureAddObject ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureAddObject (xmlNodePtr signNode,
    -                              const xmlChar *id,
    -                              const xmlChar *mimeType,
    -                              const xmlChar *encoding);
    -

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode +

    +

    xmlSecTmplSignatureAddObject ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureAddObject (xmlNodePtr signNode,
    +                              const xmlChar *id,
    +                              const xmlChar *mimeType,
    +                              const xmlChar *encoding);
    +

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + -

    signNode

    the pointer to <dsig:Signature/> node.

    signNode

    the pointer to <dsig:Signature/> node.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     

    mimeType

    the object mime type (may be NULL).

    mimeType

    the object mime type (may be NULL).

     

    encoding

    the object encoding (may be NULL).

    encoding

    the object encoding (may be NULL).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Object/> node or NULL +

    +

    Returns

    +

    the pointer to newly created <dsig:Object/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureGetSignMethodNode ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureGetSignMethodNode (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplSignatureGetSignMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureGetSignMethodNode (xmlNodePtr signNode);
    +

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    signNode

    the pointer to <dsig:Signature /> node.

    signNode

    the pointer to <dsig:Signature /> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.

    +
    +

    Returns

    +

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.


    -
    -

    xmlSecTmplSignatureGetC14NMethodNode ()

    -
    xmlNodePtr
    -xmlSecTmplSignatureGetC14NMethodNode (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplSignatureGetC14NMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureGetC14NMethodNode (xmlNodePtr signNode);
    +

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    signNode

    the pointer to <dsig:Signature /> node.

    signNode

    the pointer to <dsig:Signature /> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.

    +
    +

    Returns

    +

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.


    -
    -

    xmlSecTmplReferenceAddTransform ()

    -
    xmlNodePtr
    -xmlSecTmplReferenceAddTransform (xmlNodePtr referenceNode,
    -                                 xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode +

    +

    xmlSecTmplReferenceAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplReferenceAddTransform (xmlNodePtr referenceNode,
    +                                 xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    referenceNode

    the pointer to <dsig:Reference/> node.

    referenceNode

    the pointer to <dsig:Reference/> node.

     

    transformId

    the transform method id.

    transformId

    the transform method id.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Transform/> node or NULL if an +

    +

    Returns

    +

    the pointer to newly created <dsig:Transform/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplObjectAddSignProperties ()

    -
    xmlNodePtr
    -xmlSecTmplObjectAddSignProperties (xmlNodePtr objectNode,
    -                                   const xmlChar *id,
    -                                   const xmlChar *target);
    -

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode +

    +

    xmlSecTmplObjectAddSignProperties ()

    +
    xmlNodePtr
    +xmlSecTmplObjectAddSignProperties (xmlNodePtr objectNode,
    +                                   const xmlChar *id,
    +                                   const xmlChar *target);
    +

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    objectNode

    the pointer to <dsig:Object/> node.

    objectNode

    the pointer to <dsig:Object/> node.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     

    target

    the Target (may be NULL).

    target

    the Target (may be NULL).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <dsig:SignatureProperties/> node or NULL +

    +

    Returns

    +

    the pointer to newly created <dsig:SignatureProperties/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplObjectAddManifest ()

    -
    xmlNodePtr
    -xmlSecTmplObjectAddManifest (xmlNodePtr objectNode,
    -                             const xmlChar *id);
    -

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode +

    +

    xmlSecTmplObjectAddManifest ()

    +
    xmlNodePtr
    +xmlSecTmplObjectAddManifest (xmlNodePtr objectNode,
    +                             const xmlChar *id);
    +

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    objectNode

    the pointer to <dsig:Object/> node.

    objectNode

    the pointer to <dsig:Object/> node.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Manifest/> node or NULL +

    +

    Returns

    +

    the pointer to newly created <dsig:Manifest/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplManifestAddReference ()

    -
    xmlNodePtr
    -xmlSecTmplManifestAddReference (xmlNodePtr manifestNode,
    -                                xmlSecTransformId digestMethodId,
    -                                const xmlChar *id,
    -                                const xmlChar *uri,
    -                                const xmlChar *type);
    -

    Adds <dsig:Reference/> node with specified URI (uri -), Id (id +

    +

    xmlSecTmplManifestAddReference ()

    +
    xmlNodePtr
    +xmlSecTmplManifestAddReference (xmlNodePtr manifestNode,
    +                                xmlSecTransformId digestMethodId,
    +                                const xmlChar *id,
    +                                const xmlChar *uri,
    +                                const xmlChar *type);
    +

    Adds <dsig:Reference/> node with specified URI (uri +), Id (id ) and -Type (type -) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode -.

    -
    -

    Parameters

    -
    -

    - +Type (type +) attributes and the required children <dsig:DigestMethod/> and

    +<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode. +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    manifestNode

    the pointer to <dsig:Manifest/> node.

    manifestNode

    the pointer to <dsig:Manifest/> node.

     

    digestMethodId

    the reference digest method.

    digestMethodId

    the reference digest method.

     

    id

    the node id (may be NULL).

    id

    the node id (may be NULL).

     

    uri

    the reference node uri (may be NULL).

    uri

    the reference node uri (may be NULL).

     

    type

    the reference node type (may be NULL).

    type

    the reference node type (may be NULL).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Reference/> node or NULL +

    +

    Returns

    +

    the pointer to newly created <dsig:Reference/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataCreate ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataCreate (xmlDocPtr doc,
    -                         xmlSecTransformId encMethodId,
    -                         const xmlChar *id,
    -                         const xmlChar *type,
    -                         const xmlChar *mimeType,
    -                         const xmlChar *encoding);
    -

    Creates new <enc:EncryptedData /> node for encryption template.

    -
    -

    Parameters

    -
    -

    - ---+
    +

    xmlSecTmplEncDataCreate ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataCreate (xmlDocPtr doc,
    +                         xmlSecTransformId encMethodId,
    +                         const xmlChar *id,
    +                         const xmlChar *type,
    +                         const xmlChar *mimeType,
    +                         const xmlChar *encoding);
    +

    Creates new <enc:EncryptedData /> node for encryption template.

    +
    +

    Parameters

    +
    +++++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    doc

    the pointer to signature document or NULL; in the later -case, application must later call xmlSetTreeDoc +

    doc

    the pointer to signature document or NULL; in the later +case, application must later call xmlSetTreeDoc to ensure that all the children nodes have correct pointer to XML document.

     

    encMethodId

    the encryption method (may be NULL).

    encMethodId

    the encryption method (may be NULL).

     

    id

    the Id attribute (optional).

    id

    the Id attribute (optional).

     

    type

    the Type attribute (optional)

    type

    the Type attribute (optional)

     

    mimeType

    the MimeType attribute (optional)

    mimeType

    the MimeType attribute (optional)

     

    encoding

    the Encoding attribute (optional)

    encoding

    the Encoding attribute (optional)

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer newly created <enc:EncryptedData/> node or NULL +

    +

    Returns

    +

    the pointer newly created <enc:EncryptedData/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataEnsureKeyInfo ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataEnsureKeyInfo (xmlNodePtr encNode,
    -                                const xmlChar *id);
    -

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode +

    +

    xmlSecTmplEncDataEnsureKeyInfo ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureKeyInfo (xmlNodePtr encNode,
    +                                const xmlChar *id);
    +

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedData/> node.

    encNode

    the pointer to <enc:EncryptedData/> node.

     

    id

    the Id attrbibute (optional).

    id

    the Id attrbibute (optional).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <dsig:KeyInfo/> node or +

    +

    Returns

    +

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataEnsureEncProperties ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataEnsureEncProperties (xmlNodePtr encNode,
    -                                      const xmlChar *id);
    -

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> -node encNode +

    +

    xmlSecTmplEncDataEnsureEncProperties ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureEncProperties (xmlNodePtr encNode,
    +                                      const xmlChar *id);
    +

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> +node encNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedData/> node.

    encNode

    the pointer to <enc:EncryptedData/> node.

     

    id

    the Id attribute (optional).

    id

    the Id attribute (optional).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to newly created <enc:EncryptionProperties/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:EncryptionProperties/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataAddEncProperty ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataAddEncProperty (xmlNodePtr encNode,
    -                                 const xmlChar *id,
    -                                 const xmlChar *target);
    -

    Adds <enc:EncryptionProperty/> node (and the parent -<enc:EncryptionProperties/> node if required) to the -<enc:EncryptedData/> node encNode -.

    -
    -

    Parameters

    -
    -

    - ---+
    +

    xmlSecTmplEncDataAddEncProperty ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataAddEncProperty (xmlNodePtr encNode,
    +                                 const xmlChar *id,
    +                                 const xmlChar *target);
    +

    Adds <enc:EncryptionProperty/> node (and the parent

    +<enc:EncryptionProperties/> node if required) to the +<enc:EncryptedData/> node encNode. +
    +

    Parameters

    +
    +++++ - - - + + + - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedData/> node.

    encNode

    the pointer to <enc:EncryptedData/> node.

     

    id

    the Id attribute (optional).

    id

    the Id attribute (optional).

     

    target

    the Target attribute (optional).

    target

    the Target attribute (optional).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <enc:EncryptionProperty/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:EncryptionProperty/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataEnsureCipherValue ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataEnsureCipherValue (xmlNodePtr encNode);
    -

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode +

    +

    xmlSecTmplEncDataEnsureCipherValue ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureCipherValue (xmlNodePtr encNode);
    +

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    encNode

    the pointer to <enc:EncryptedData/> node.

    encNode

    the pointer to <enc:EncryptedData/> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <enc:CipherValue/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:CipherValue/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataEnsureCipherReference ()

    -
    xmlNodePtr
    +
    +

    xmlSecTmplEncDataEnsureCipherReference ()

    +
    xmlNodePtr
     xmlSecTmplEncDataEnsureCipherReference
    -                               (xmlNodePtr encNode,
    -                                const xmlChar *uri);
    -

    Adds <enc:CipherReference/> node with specified URI attribute uri + (xmlNodePtr encNode, + const xmlChar *uri);

    +

    Adds <enc:CipherReference/> node with specified URI attribute uri -to the <enc:EncryptedData/> node encNode +to the <enc:EncryptedData/> node encNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedData/> node.

    encNode

    the pointer to <enc:EncryptedData/> node.

     

    uri

    the URI attribute (may be NULL).

    uri

    the URI attribute (may be NULL).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <enc:CipherReference/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:CipherReference/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplEncDataGetEncMethodNode ()

    -
    xmlNodePtr
    -xmlSecTmplEncDataGetEncMethodNode (xmlNodePtr encNode);
    -

    Gets pointer to <enc:EncrytpionMethod/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplEncDataGetEncMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataGetEncMethodNode (xmlNodePtr encNode);
    +

    Gets pointer to <enc:EncryptionMethod/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    encNode

    the pointer to <enc:EcnryptedData /> node.

    encNode

    the pointer to <enc:EcnryptedData /> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.

    +
    +

    Returns

    +

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.


    -
    -

    xmlSecTmplCipherReferenceAddTransform ()

    -
    xmlNodePtr
    -xmlSecTmplCipherReferenceAddTransform (xmlNodePtr cipherReferenceNode,
    -                                       xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) -with specified transform methods transform - to the <enc:CipherReference/> -child node of the <enc:EncryptedData/> node encNode +

    +

    xmlSecTmplCipherReferenceAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplCipherReferenceAddTransform (xmlNodePtr cipherReferenceNode,
    +                                       xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) +with specified transform methods transform + to the <enc:CipherReference/> +child node of the <enc:EncryptedData/> node encNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    cipherReferenceNode

    the pointer to <enc:CipherReference/> node.

    cipherReferenceNode

    the pointer to <enc:CipherReference/> node.

     

    transformId

    the transform id.

    transformId

    the transform id.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <dsig:Transform/> node or +

    +

    Returns

    +

    the pointer to newly created <dsig:Transform/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplReferenceListAddDataReference ()

    -
    xmlNodePtr
    +
    +

    xmlSecTmplReferenceListAddDataReference ()

    +
    xmlNodePtr
     xmlSecTmplReferenceListAddDataReference
    -                               (xmlNodePtr encNode,
    -                                const xmlChar *uri);
    -

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    -
    -

    Parameters

    -
    -

    - + (xmlNodePtr encNode, + const xmlChar *uri); +

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedKey/> node.

    encNode

    the pointer to <enc:EncryptedKey/> node.

     

    uri

    uri to reference (optional)

    uri

    uri to reference (optional)

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <enc:DataReference/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:DataReference/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplReferenceListAddKeyReference ()

    -
    xmlNodePtr
    +
    +

    xmlSecTmplReferenceListAddKeyReference ()

    +
    xmlNodePtr
     xmlSecTmplReferenceListAddKeyReference
    -                               (xmlNodePtr encNode,
    -                                const xmlChar *uri);
    -

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    -
    -

    Parameters

    -
    -

    - + (xmlNodePtr encNode, + const xmlChar *uri); +

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    encNode

    the pointer to <enc:EncryptedKey/> node.

    encNode

    the pointer to <enc:EncryptedKey/> node.

     

    uri

    uri to reference (optional)

    uri

    uri to reference (optional)

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to newly created <enc:KeyReference/> node or +

    +

    Returns

    +

    the pointer to newly created <enc:KeyReference/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplKeyInfoAddKeyName ()

    -
    xmlNodePtr
    -xmlSecTmplKeyInfoAddKeyName (xmlNodePtr keyInfoNode,
    -                             const xmlChar *name);
    -

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode +

    +

    xmlSecTmplKeyInfoAddKeyName ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddKeyName (xmlNodePtr keyInfoNode,
    +                             const xmlChar *name);
    +

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

     

    name

    the key name (optional).

    name

    the key name (optional).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:KeyName/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:KeyName/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplKeyInfoAddKeyValue ()

    -
    xmlNodePtr
    -xmlSecTmplKeyInfoAddKeyValue (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode +

    +

    xmlSecTmplKeyInfoAddKeyValue ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddKeyValue (xmlNodePtr keyInfoNode);
    +

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:KeyValue/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:KeyValue/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplKeyInfoAddX509Data ()

    -
    xmlNodePtr
    -xmlSecTmplKeyInfoAddX509Data (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode +

    +

    xmlSecTmplKeyInfoAddX509Data ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddX509Data (xmlNodePtr keyInfoNode);
    +

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509Data/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509Data/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplKeyInfoAddRetrievalMethod ()

    -
    xmlNodePtr
    -xmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode,
    -                                     const xmlChar *uri,
    -                                     const xmlChar *type);
    -

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode +

    +

    xmlSecTmplKeyInfoAddRetrievalMethod ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode,
    +                                     const xmlChar *uri,
    +                                     const xmlChar *type);
    +

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

     

    uri

    the URI attribute (optional).

    uri

    the URI attribute (optional).

     

    type

    the Type attribute(optional).

    type

    the Type attribute(optional).

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:RetrievalMethod/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:RetrievalMethod/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplRetrievalMethodAddTransform ()

    -
    xmlNodePtr
    -xmlSecTmplRetrievalMethodAddTransform (xmlNodePtr retrMethodNode,
    -                                       xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node -if required) to the <dsig:RetrievalMethod/> node retrMethod +

    +

    xmlSecTmplRetrievalMethodAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplRetrievalMethodAddTransform (xmlNodePtr retrMethodNode,
    +                                       xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node +if required) to the <dsig:RetrievalMethod/> node retrMethod .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    retrMethodNode

    the pointer to <dsig:RetrievalMethod/> node.

    retrMethodNode

    the pointer to <dsig:RetrievalMethod/> node.

     

    transformId

    the transform id.

    transformId

    the transform id.

     
    -

    +
    -
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:Transforms/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:Transforms/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplKeyInfoAddEncryptedKey ()

    -
    xmlNodePtr
    -xmlSecTmplKeyInfoAddEncryptedKey (xmlNodePtr keyInfoNode,
    -                                  xmlSecTransformId encMethodId,
    -                                  const xmlChar *id,
    -                                  const xmlChar *type,
    -                                  const xmlChar *recipient);
    -

    Adds <enc:EncryptedKey/> node with given attributes to -the <dsig:KeyInfo/> node keyInfoNode +

    +

    xmlSecTmplKeyInfoAddEncryptedKey ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddEncryptedKey (xmlNodePtr keyInfoNode,
    +                                  xmlSecTransformId encMethodId,
    +                                  const xmlChar *id,
    +                                  const xmlChar *type,
    +                                  const xmlChar *recipient);
    +

    Adds <enc:EncryptedKey/> node with given attributes to +the <dsig:KeyInfo/> node keyInfoNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

     

    encMethodId

    the encryption method (optional).

    encMethodId

    the encryption method (optional).

     

    id

    the Id attribute (optional).

    id

    the Id attribute (optional).

     

    type

    the Type attribute (optional).

    type

    the Type attribute (optional).

     

    recipient

    the Recipient attribute (optional).

    recipient

    the Recipient attribute (optional).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <enc:EncryptedKey/> node or +

    +

    Returns

    +

    the pointer to the newly created <enc:EncryptedKey/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509DataAddIssuerSerial ()

    -
    xmlNodePtr
    -xmlSecTmplX509DataAddIssuerSerial (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplX509DataAddIssuerSerial ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddIssuerSerial (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    x509DataNode

    the pointer to <dsig:X509Data/> node.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509IssuerSerial/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509IssuerSerial/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509IssuerSerialAddIssuerName ()

    -
    xmlNodePtr
    +
    +

    xmlSecTmplX509IssuerSerialAddIssuerName ()

    +
    xmlNodePtr
     xmlSecTmplX509IssuerSerialAddIssuerName
    -                               (xmlNodePtr x509IssuerSerialNode,
    -                                const xmlChar *issuerName);
    -

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode + (xmlNodePtr x509IssuerSerialNode, + const xmlChar *issuerName);

    +

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

     

    issuerName

    the issuer name (optional).

    issuerName

    the issuer name (optional).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509IssuerName/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509IssuerName/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509IssuerSerialAddSerialNumber ()

    -
    xmlNodePtr
    +
    +

    xmlSecTmplX509IssuerSerialAddSerialNumber ()

    +
    xmlNodePtr
     xmlSecTmplX509IssuerSerialAddSerialNumber
    -                               (xmlNodePtr x509IssuerSerialNode,
    -                                const xmlChar *serial);
    -

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode + (xmlNodePtr x509IssuerSerialNode, + const xmlChar *serial);

    +

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

     

    serial

    the serial number (optional).

    serial

    the serial number (optional).

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509SerialNumber/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509SerialNumber/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509DataAddSubjectName ()

    -
    xmlNodePtr
    -xmlSecTmplX509DataAddSubjectName (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplX509DataAddSubjectName ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddSubjectName (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    x509DataNode

    the pointer to <dsig:X509Data/> node.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509SubjectName/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509SubjectName/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509DataAddSKI ()

    -
    xmlNodePtr
    -xmlSecTmplX509DataAddSKI (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplX509DataAddSKI ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddSKI (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    x509DataNode

    the pointer to <dsig:X509Data/> node.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509SKI/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509SKI/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509DataAddCertificate ()

    -
    xmlNodePtr
    -xmlSecTmplX509DataAddCertificate (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplX509DataAddCertificate ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddCertificate (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    x509DataNode

    the pointer to <dsig:X509Data/> node.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509Certificate/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509Certificate/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplX509DataAddCRL ()

    -
    xmlNodePtr
    -xmlSecTmplX509DataAddCRL (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTmplX509DataAddCRL ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddCRL (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    x509DataNode

    the pointer to <dsig:X509Data/> node.

     
    -

    -
    +
    -
    -

    Returns

    -

    the pointer to the newly created <dsig:X509CRL/> node or +

    +

    Returns

    +

    the pointer to the newly created <dsig:X509CRL/> node or NULL if an error occurs.


    -
    -

    xmlSecTmplTransformAddHmacOutputLength ()

    -
    int
    +
    +

    xmlSecTmplTransformAddHmacOutputLength ()

    +
    int
     xmlSecTmplTransformAddHmacOutputLength
    -                               (xmlNodePtr transformNode,
    -                                xmlSecSize bitsLen);
    -

    Creates <dsig:HMACOutputLength/> child for the HMAC transform -node node + (xmlNodePtr transformNode, + xmlSecSize bitsLen);

    +

    Creates <dsig:HMACOutputLength/> child for the HMAC transform +node node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    transformNode

    the pointer to <dsig:Transform/> node

    transformNode

    the pointer to <dsig:Transform/> node

     

    bitsLen

    the required length in bits

    bitsLen

    the required length in bits

     
    -

    -
    +
    -
    -

    Returns

    -

    0 on success and a negatie value otherwise.

    +
    +

    Returns

    +

    0 on success and a negative value otherwise.


    -
    -

    xmlSecTmplTransformAddRsaOaepParam ()

    -
    int
    -xmlSecTmplTransformAddRsaOaepParam (xmlNodePtr transformNode,
    -                                    const xmlSecByte *buf,
    -                                    xmlSecSize size);
    -

    Creates <enc:OAEPParam/> child node in the node +

    +

    xmlSecTmplTransformAddRsaOaepParam ()

    +
    int
    +xmlSecTmplTransformAddRsaOaepParam (xmlNodePtr transformNode,
    +                                    const xmlSecByte *buf,
    +                                    xmlSecSize size);
    +

    Creates <enc:OAEPParam/> child node in the node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + -

    transformNode

    the pointer to <dsig:Transform/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

     

    buf

    the OAEP param buffer.

    buf

    the OAEP param buffer.

     

    size

    the OAEP param buffer size.

    size

    the OAEP param buffer size.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecTmplTransformAddXsltStylesheet ()

    -
    int
    -xmlSecTmplTransformAddXsltStylesheet (xmlNodePtr transformNode,
    -                                      const xmlChar *xslt);
    -

    Writes the XSLT transform expression to the node +

    +

    xmlSecTmplTransformAddXsltStylesheet ()

    +
    int
    +xmlSecTmplTransformAddXsltStylesheet (xmlNodePtr transformNode,
    +                                      const xmlChar *xslt);
    +

    Writes the XSLT transform expression to the node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    transformNode

    the pointer to <dsig:Transform/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

     

    xslt

    the XSLT transform exspression.

    xslt

    the XSLT transform expression.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecTmplTransformAddC14NInclNamespaces ()

    -
    int
    +
    +

    xmlSecTmplTransformAddC14NInclNamespaces ()

    +
    int
     xmlSecTmplTransformAddC14NInclNamespaces
    -                               (xmlNodePtr transformNode,
    -                                const xmlChar *prefixList);
    -

    Adds "inclusive" namespaces to the ExcC14N transform node node + (xmlNodePtr transformNode, + const xmlChar *prefixList);

    +

    Adds "inclusive" namespaces to the ExcC14N transform node node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - + - + -

    transformNode

    the pointer to <dsig:Transform/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

     

    prefixList

    the white space delimited list of namespace prefixes, -where "default" indicates the default namespace +

    prefixList

    the white space delimited list of namespace prefixes, +where "default" indicates the default namespace (optional).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 if success or a negative value otherwise.


    -
    -

    xmlSecTmplTransformAddXPath ()

    -
    int
    -xmlSecTmplTransformAddXPath (xmlNodePtr transformNode,
    -                             const xmlChar *expression,
    -                             const xmlChar **nsList);
    -

    Writes XPath transform infromation to the <dsig:Transform/> node -node +

    +

    xmlSecTmplTransformAddXPath ()

    +
    int
    +xmlSecTmplTransformAddXPath (xmlNodePtr transformNode,
    +                             const xmlChar *expression,
    +                             const xmlChar **nsList);
    +

    Writes XPath transform information to the <dsig:Transform/> node +node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - + - + -

    transformNode

    the pointer to the <dsig:Transform/> node.

    transformNode

    the pointer to the <dsig:Transform/> node.

     

    expression

    the XPath expression.

    expression

    the XPath expression.

     

    nsList

    the NULL terminated list of namespace prefix/href pairs +

    nsList

    the NULL terminated list of namespace prefix/href pairs (optional).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 for success or a negative value otherwise.


    -
    -

    xmlSecTmplTransformAddXPath2 ()

    -
    int
    -xmlSecTmplTransformAddXPath2 (xmlNodePtr transformNode,
    -                              const xmlChar *type,
    -                              const xmlChar *expression,
    -                              const xmlChar **nsList);
    -

    Writes XPath2 transform infromation to the <dsig:Transform/> node -node +

    +

    xmlSecTmplTransformAddXPath2 ()

    +
    int
    +xmlSecTmplTransformAddXPath2 (xmlNodePtr transformNode,
    +                              const xmlChar *type,
    +                              const xmlChar *expression,
    +                              const xmlChar **nsList);
    +

    Writes XPath2 transform information to the <dsig:Transform/> node +node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - - + + + - - + - + -

    transformNode

    the pointer to the <dsig:Transform/> node.

    transformNode

    the pointer to the <dsig:Transform/> node.

     

    type

    the XPath2 transform type ("union", "intersect" or "subtract").

    type

    the XPath2 transform type ("union", "intersect" or "subtract").

     

    expression

    the XPath expression.

    expression

    the XPath expression.

     

    nsList

    the NULL terminated list of namespace prefix/href pairs. +

    nsList

    the NULL terminated list of namespace prefix/href pairs. (optional).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 for success or a negative value otherwise.


    -
    -

    xmlSecTmplTransformAddXPointer ()

    -
    int
    -xmlSecTmplTransformAddXPointer (xmlNodePtr transformNode,
    -                                const xmlChar *expression,
    -                                const xmlChar **nsList);
    -

    Writes XPoniter transform infromation to the <dsig:Transform/> node -node +

    +

    xmlSecTmplTransformAddXPointer ()

    +
    int
    +xmlSecTmplTransformAddXPointer (xmlNodePtr transformNode,
    +                                const xmlChar *expression,
    +                                const xmlChar **nsList);
    +

    Writes XPointer transform information to the <dsig:Transform/> node +node .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + - - + - + -

    transformNode

    the pointer to the <dsig:Transform/> node.

    transformNode

    the pointer to the <dsig:Transform/> node.

     

    expression

    the XPath expression.

    expression

    the XPath expression.

     

    nsList

    the NULL terminated list of namespace prefix/href pairs. +

    nsList

    the NULL terminated list of namespace prefix/href pairs. (optional).

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 for success or a negative value otherwise.

    -
    -

    Types and Values

    +
    +

    Types and Values

    - - - - - - +
    + + diff --git a/docs/api/xmlsec-transforms.html b/docs/api/xmlsec-transforms.html index f2c06b65..075d1f2e 100644 --- a/docs/api/xmlsec-transforms.html +++ b/docs/api/xmlsec-transforms.html @@ -1,3863 +1,3854 @@ + - -transforms - - - - - - - + +transforms: XML Security Library Reference Manual + + + + + + + - - -
    -XML Security Library

    - - - - - - - - - - - - - - - -
    LibXML2
    LibXSLT
    OpenSSL
    -
    - - - + + + - + + -

    -transforms

    -
    -

    Name

    transforms -- Transform object definition.
    -
    -

    Functions

    -
    -

    - +
    +
    +
    + + +
    +

    transforms

    +

    transforms — Transform object functions.

    +
    +
    +

    Stability Level

    +Stable, unless otherwise indicated +
    +
    +

    Functions

    +
    ++ - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
    xmlSecPtrListPtr -xmlSecTransformIdsGet () + +xmlSecPtrListPtr + +xmlSecTransformIdsGet ()
    int -xmlSecTransformIdsInit () + +int + +xmlSecTransformIdsInit ()
    void -xmlSecTransformIdsShutdown () + +void + +xmlSecTransformIdsShutdown ()
    int -xmlSecTransformIdsRegisterDefault () + +int + +xmlSecTransformIdsRegisterDefault ()
    int -xmlSecTransformIdsRegister () + +int + +xmlSecTransformIdsRegister ()
    int -xmlSecTransformUriTypeCheck () + +int + +xmlSecTransformUriTypeCheck ()
    int -(*xmlSecTransformCtxPreExecuteCallback) () + +int + +(*xmlSecTransformCtxPreExecuteCallback) ()
    xmlSecTransformCtxPtr -xmlSecTransformCtxCreate () + +xmlSecTransformCtxPtr + +xmlSecTransformCtxCreate ()
    void -xmlSecTransformCtxDestroy () + +void + +xmlSecTransformCtxDestroy ()
    int -xmlSecTransformCtxInitialize () + +int + +xmlSecTransformCtxInitialize ()
    void -xmlSecTransformCtxFinalize () + +void + +xmlSecTransformCtxFinalize ()
    void -xmlSecTransformCtxReset () + +void + +xmlSecTransformCtxReset ()
    int -xmlSecTransformCtxCopyUserPref () + +int + +xmlSecTransformCtxCopyUserPref ()
    int -xmlSecTransformCtxSetUri () + +int + +xmlSecTransformCtxSetUri ()
    int -xmlSecTransformCtxAppend () + +int + +xmlSecTransformCtxAppend ()
    int -xmlSecTransformCtxPrepend () + +int + +xmlSecTransformCtxPrepend ()
    xmlSecTransformPtr -xmlSecTransformCtxCreateAndAppend () + +xmlSecTransformPtr + +xmlSecTransformCtxCreateAndAppend ()
    xmlSecTransformPtr -xmlSecTransformCtxCreateAndPrepend () + +xmlSecTransformPtr + +xmlSecTransformCtxCreateAndPrepend ()
    xmlSecTransformPtr -xmlSecTransformCtxNodeRead () + +xmlSecTransformPtr + +xmlSecTransformCtxNodeRead ()
    int -xmlSecTransformCtxNodesListRead () + +int + +xmlSecTransformCtxNodesListRead ()
    int -xmlSecTransformCtxPrepare () + +int + +xmlSecTransformCtxPrepare ()
    int -xmlSecTransformCtxBinaryExecute () + +int + +xmlSecTransformCtxBinaryExecute ()
    int -xmlSecTransformCtxUriExecute () + +int + +xmlSecTransformCtxUriExecute ()
    int -xmlSecTransformCtxXmlExecute () + +int + +xmlSecTransformCtxXmlExecute ()
    int -xmlSecTransformCtxExecute () + +int + +xmlSecTransformCtxExecute ()
    void -xmlSecTransformCtxDebugDump () + +void + +xmlSecTransformCtxDebugDump ()
    void -xmlSecTransformCtxDebugXmlDump () + +void + +xmlSecTransformCtxDebugXmlDump ()
    xmlSecTransformPtr -xmlSecTransformCreate () + +xmlSecTransformPtr + +xmlSecTransformCreate ()
    void -xmlSecTransformDestroy () + +void + +xmlSecTransformDestroy ()
    xmlSecTransformPtr -xmlSecTransformNodeRead () + +xmlSecTransformPtr + +xmlSecTransformNodeRead ()
    int -xmlSecTransformPump () + +int + +xmlSecTransformPump ()
    int -xmlSecTransformSetKey () + +int + +xmlSecTransformSetKey ()
    int -xmlSecTransformSetKeyReq () + +int + +xmlSecTransformSetKeyReq ()
    int -xmlSecTransformVerify () + +int + +xmlSecTransformVerify ()
    int -xmlSecTransformVerifyNodeContent () + +int + +xmlSecTransformVerifyNodeContent ()
    xmlSecTransformDataType -xmlSecTransformGetDataType () + +xmlSecTransformDataType + +xmlSecTransformGetDataType ()
    int -xmlSecTransformPushBin () + +int + +xmlSecTransformPushBin ()
    int -xmlSecTransformPopBin () + +int + +xmlSecTransformPopBin ()
    int -xmlSecTransformPushXml () + +int + +xmlSecTransformPushXml ()
    int -xmlSecTransformPopXml () + +int + +xmlSecTransformPopXml ()
    int -xmlSecTransformExecute () + +int + +xmlSecTransformExecute ()
    void -xmlSecTransformDebugDump () + +void + +xmlSecTransformDebugDump ()
    void -xmlSecTransformDebugXmlDump () + +void + +xmlSecTransformDebugXmlDump ()
    #define -xmlSecTransformGetName() +#define +xmlSecTransformGetName()
    #define -xmlSecTransformIsValid() +#define +xmlSecTransformIsValid()
    #define -xmlSecTransformCheckId() +#define +xmlSecTransformCheckId()
    #define -xmlSecTransformCheckSize() +#define +xmlSecTransformCheckSize()
    int -xmlSecTransformConnect () + +int + +xmlSecTransformConnect ()
    void -xmlSecTransformRemove () + +void + +xmlSecTransformRemove ()
    xmlSecTransformDataType -xmlSecTransformDefaultGetDataType () + +xmlSecTransformDataType + +xmlSecTransformDefaultGetDataType ()
    int -xmlSecTransformDefaultPushBin () + +int + +xmlSecTransformDefaultPushBin ()
    int -xmlSecTransformDefaultPopBin () + +int + +xmlSecTransformDefaultPopBin ()
    int -xmlSecTransformDefaultPushXml () + +int + +xmlSecTransformDefaultPushXml ()
    int -xmlSecTransformDefaultPopXml () + +int + +xmlSecTransformDefaultPopXml ()
    xmlOutputBufferPtr -xmlSecTransformCreateOutputBuffer () + +xmlOutputBufferPtr + +xmlSecTransformCreateOutputBuffer ()
    xmlParserInputBufferPtr -xmlSecTransformCreateInputBuffer () + +xmlParserInputBufferPtr + +xmlSecTransformCreateInputBuffer ()
    int -(*xmlSecTransformInitializeMethod) () + +int + +(*xmlSecTransformInitializeMethod) ()
    void -(*xmlSecTransformFinalizeMethod) () + +void + +(*xmlSecTransformFinalizeMethod) ()
    xmlSecTransformDataType -(*xmlSecTransformGetDataTypeMethod) () + +xmlSecTransformDataType + +(*xmlSecTransformGetDataTypeMethod) ()
    int -(*xmlSecTransformNodeReadMethod) () + +int + +(*xmlSecTransformNodeReadMethod) ()
    int -(*xmlSecTransformNodeWriteMethod) () + +int + +(*xmlSecTransformNodeWriteMethod) ()
    int -(*xmlSecTransformSetKeyRequirementsMethod) () + +int + +(*xmlSecTransformSetKeyRequirementsMethod) ()
    int -(*xmlSecTransformSetKeyMethod) () + +int + +(*xmlSecTransformSetKeyMethod) ()
    int -(*xmlSecTransformVerifyMethod) () + +int + +(*xmlSecTransformVerifyMethod) ()
    int -(*xmlSecTransformPushBinMethod) () + +int + +(*xmlSecTransformPushBinMethod) ()
    int -(*xmlSecTransformPopBinMethod) () + +int + +(*xmlSecTransformPopBinMethod) ()
    int -(*xmlSecTransformPushXmlMethod) () + +int + +(*xmlSecTransformPushXmlMethod) ()
    int -(*xmlSecTransformPopXmlMethod) () + +int + +(*xmlSecTransformPopXmlMethod) ()
    int -(*xmlSecTransformExecuteMethod) () + +int + +(*xmlSecTransformExecuteMethod) ()
    #define -xmlSecTransformKlassGetName() +#define +xmlSecTransformKlassGetName()
    xmlSecPtrListId -xmlSecTransformIdListGetKlass () + +xmlSecPtrListId + +xmlSecTransformIdListGetKlass ()
    int -xmlSecTransformIdListFind () + +int + +xmlSecTransformIdListFind ()
    xmlSecTransformId -xmlSecTransformIdListFindByHref () + +xmlSecTransformId + +xmlSecTransformIdListFindByHref ()
    xmlSecTransformId -xmlSecTransformIdListFindByName () + +xmlSecTransformId + +xmlSecTransformIdListFindByName ()
    void -xmlSecTransformIdListDebugDump () + +void + +xmlSecTransformIdListDebugDump ()
    void -xmlSecTransformIdListDebugXmlDump () + +void + +xmlSecTransformIdListDebugXmlDump ()
    #definexmlSecTransformIdUnknown +xmlSecTransformId + +xmlSecTransformBase64GetKlass () +
    xmlSecTransformId -xmlSecTransformBase64GetKlass () + +void + +xmlSecTransformBase64SetLineSize ()
    void -xmlSecTransformBase64SetLineSize () + +xmlSecTransformId + +xmlSecTransformInclC14NGetKlass ()
    xmlSecTransformId -xmlSecTransformInclC14NGetKlass () + +xmlSecTransformId + +xmlSecTransformInclC14NWithCommentsGetKlass ()
    xmlSecTransformId -xmlSecTransformInclC14NWithCommentsGetKlass () + +xmlSecTransformId + +xmlSecTransformInclC14N11GetKlass ()
    xmlSecTransformId -xmlSecTransformInclC14N11GetKlass () + +xmlSecTransformId + +xmlSecTransformInclC14N11WithCommentsGetKlass ()
    xmlSecTransformId -xmlSecTransformInclC14N11WithCommentsGetKlass () + +xmlSecTransformId + +xmlSecTransformExclC14NGetKlass ()
    xmlSecTransformId -xmlSecTransformExclC14NGetKlass () + +xmlSecTransformId + +xmlSecTransformExclC14NWithCommentsGetKlass ()
    xmlSecTransformId -xmlSecTransformExclC14NWithCommentsGetKlass () + +xmlSecTransformId + +xmlSecTransformEnvelopedGetKlass ()
    xmlSecTransformId -xmlSecTransformEnvelopedGetKlass () + +xmlSecTransformId + +xmlSecTransformXPathGetKlass ()
    xmlSecTransformId -xmlSecTransformXPathGetKlass () + +xmlSecTransformId + +xmlSecTransformXPath2GetKlass ()
    xmlSecTransformId -xmlSecTransformXPath2GetKlass () + +xmlSecTransformId + +xmlSecTransformXPointerGetKlass ()
    xmlSecTransformId -xmlSecTransformXPointerGetKlass () + +int + +xmlSecTransformXPointerSetExpr ()
    int -xmlSecTransformXPointerSetExpr () + +xmlSecTransformId + +xmlSecTransformRelationshipGetKlass ()
    xmlSecTransformId -xmlSecTransformXsltGetKlass () + +xmlSecTransformId + +xmlSecTransformXsltGetKlass ()
    void -xmlSecTransformXsltSetDefaultSecurityPrefs () + +void + +xmlSecTransformXsltSetDefaultSecurityPrefs ()
    xmlSecTransformId -xmlSecTransformRemoveXmlTagsC14NGetKlass () + +xmlSecTransformId + +xmlSecTransformRemoveXmlTagsC14NGetKlass ()
    xmlSecTransformId -xmlSecTransformVisa3DHackGetKlass () + +xmlSecTransformId + +xmlSecTransformVisa3DHackGetKlass ()
    int -xmlSecTransformVisa3DHackSetID () + +int + +xmlSecTransformVisa3DHackSetID ()
    -

    +
    - -
    -

    Types and Values

    -
    -

    - +
    +

    Types and Values

    +
    ++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + + + -
    #defineXMLSEC_TRANSFORM_BINARY_CHUNK#defineXMLSEC_TRANSFORM_BINARY_CHUNK
    enumxmlSecTransformStatusenumxmlSecTransformStatus
    enumxmlSecTransformModeenumxmlSecTransformMode
    enumxmlSecTransformOperationenumxmlSecTransformOperation
    typedefxmlSecTransformUriTypetypedefxmlSecTransformUriType
    #definexmlSecTransformUriTypeNone#definexmlSecTransformUriTypeNone
    #definexmlSecTransformUriTypeEmpty#definexmlSecTransformUriTypeEmpty
    #definexmlSecTransformUriTypeSameDocument#definexmlSecTransformUriTypeSameDocument
    #definexmlSecTransformUriTypeLocal#definexmlSecTransformUriTypeLocal
    #definexmlSecTransformUriTypeRemote#definexmlSecTransformUriTypeRemote
    #definexmlSecTransformUriTypeAny#definexmlSecTransformUriTypeAny
    typedefxmlSecTransformDataTypetypedefxmlSecTransformDataType
    #definexmlSecTransformDataTypeUnknown#definexmlSecTransformDataTypeUnknown
    #definexmlSecTransformDataTypeBin#definexmlSecTransformDataTypeBin
    #definexmlSecTransformDataTypeXml#definexmlSecTransformDataTypeXml
    typedefxmlSecTransformUsagetypedefxmlSecTransformUsage
    #definexmlSecTransformUsageUnknown#definexmlSecTransformUsageUnknown
    #definexmlSecTransformUsageDSigTransform#definexmlSecTransformUsageDSigTransform
    #definexmlSecTransformUsageC14NMethod#definexmlSecTransformUsageC14NMethod
    #definexmlSecTransformUsageDigestMethod#definexmlSecTransformUsageDigestMethod
    #definexmlSecTransformUsageSignatureMethod#definexmlSecTransformUsageSignatureMethod
    #definexmlSecTransformUsageEncryptionMethod#definexmlSecTransformUsageEncryptionMethod
    #definexmlSecTransformUsageAny#definexmlSecTransformUsageAny
    #defineXMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK#defineXMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK
    structxmlSecTransformCtxstructxmlSecTransformCtx
    structxmlSecTransformstructxmlSecTransform
    structxmlSecTransformKlassstructxmlSecTransformKlass
    #definexmlSecTransformIdListId#definexmlSecTransformIdListId
    #definexmlSecTransformBase64Id#definexmlSecTransformIdUnknown
    #definexmlSecTransformInclC14NId#definexmlSecTransformBase64Id
    #definexmlSecTransformInclC14NWithCommentsId#definexmlSecTransformInclC14NId
    #definexmlSecTransformInclC14N11Id#definexmlSecTransformInclC14NWithCommentsId
    #definexmlSecTransformInclC14N11WithCommentsId#definexmlSecTransformInclC14N11Id
    #definexmlSecTransformExclC14NId#definexmlSecTransformInclC14N11WithCommentsId
    #definexmlSecTransformExclC14NWithCommentsId#definexmlSecTransformExclC14NId
    #definexmlSecTransformEnvelopedId#definexmlSecTransformExclC14NWithCommentsId
    #definexmlSecTransformXPathId#definexmlSecTransformEnvelopedId
    #definexmlSecTransformXPath2Id#definexmlSecTransformXPathId
    #definexmlSecTransformXPointerId#definexmlSecTransformXPath2Id
    #definexmlSecTransformXsltId#definexmlSecTransformXPointerId
    #definexmlSecTransformRemoveXmlTagsC14NId#definexmlSecTransformRelationshipId
    #definexmlSecTransformVisa3DHackId#definexmlSecTransformXsltId
    #definexmlSecTransformRemoveXmlTagsC14NId
    #definexmlSecTransformVisa3DHackId
    -

    -
    -
    -
    -

    Description

    -

    Transform object definition.

    -
    -
    -

    Functions

    -
    -

    xmlSecTransformIdsGet ()

    -
    xmlSecPtrListPtr
    -xmlSecTransformIdsGet (void);
    +
    +
    +
    +

    Description

    +

    The Transforms Element +contains an ordered list of Transform elements; these describe how the signer +obtained the data object that was digested.

    +

    Schema Definition:

    +
    + <element name="Transforms" type="ds:TransformsType"/>
    + <complexType name="TransformsType">
    +   <sequence>
    +     <element ref="ds:Transform" maxOccurs="unbounded"/>
    +   </sequence>
    +  </complexType>
    +
    + <element name="Transform" type="ds:TransformType"/>
    + <complexType name="TransformType" mixed="true">
    +   <choice minOccurs="0" maxOccurs="unbounded">
    +     <any namespace="##other" processContents="lax"/>
    +     <!-- (1,1) elements from (0,unbounded) namespaces -->
    +     <element name="XPath" type="string"/>
    +   </choice>
    +   <attribute name="Algorithm" type="anyURI" use="required"/>
    + </complexType>
    +
    +

    +

    DTD:

    +
    + <!ELEMENT Transforms (Transform+)>
    + <!ELEMENT Transform (#PCDATA|XPath %Transform.ANY;)* >
    + <!ATTLIST Transform Algorithm    CDATA    #REQUIRED >
    + <!ELEMENT XPath (#PCDATA) >
    +
    +

    +
    +
    +

    Functions

    +
    +

    xmlSecTransformIdsGet ()

    +
    xmlSecPtrListPtr
    +xmlSecTransformIdsGet (void);

    Gets global registered transform klasses list.

    -
    -

    Returns

    +
    +

    Returns

    the pointer to list of all registered transform klasses.


    -
    -

    xmlSecTransformIdsInit ()

    -
    int
    -xmlSecTransformIdsInit (void);
    +
    +

    xmlSecTransformIdsInit ()

    +
    int
    +xmlSecTransformIdsInit (void);

    Initializes the transform klasses. This function is called from the -xmlSecInit function and the application should not call it directly.

    -
    -

    Returns

    +xmlSecInit function and the application should not call it directly.

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecTransformIdsShutdown ()

    -
    void
    -xmlSecTransformIdsShutdown (void);
    +
    +

    xmlSecTransformIdsShutdown ()

    +
    void
    +xmlSecTransformIdsShutdown (void);

    Shuts down the keys data klasses. This function is called from the -xmlSecShutdown function and the application should not call it directly.

    +xmlSecShutdown function and the application should not call it directly.


    -
    -

    xmlSecTransformIdsRegisterDefault ()

    -
    int
    -xmlSecTransformIdsRegisterDefault (void);
    +
    +

    xmlSecTransformIdsRegisterDefault ()

    +
    int
    +xmlSecTransformIdsRegisterDefault (void);

    Registers default (implemented by XML Security Library) transform klasses: XPath transform, Base64 transform, ...

    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecTransformIdsRegister ()

    -
    int
    -xmlSecTransformIdsRegister (xmlSecTransformId id);
    -

    Registers id +

    +

    xmlSecTransformIdsRegister ()

    +
    int
    +xmlSecTransformIdsRegister (xmlSecTransformId id);
    +

    Registers id in the global list of transform klasses.

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    id

    the transform klass.

    id

    the transform klass.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecTransformUriTypeCheck ()

    -
    int
    -xmlSecTransformUriTypeCheck (xmlSecTransformUriType type,
    -                             const xmlChar *uri);
    -

    Checks if uri - matches expected type type +

    +

    xmlSecTransformUriTypeCheck ()

    +
    int
    +xmlSecTransformUriTypeCheck (xmlSecTransformUriType type,
    +                             const xmlChar *uri);
    +

    Checks if uri + matches expected type type .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    type

    the expected URI type.

    type

    the expected URI type.

     

    uri

    the uri for checking.

    uri

    the uri for checking.

     
    -

    -
    +
    -
    -

    Returns

    -

    1 if uri -matches type +

    +

    Returns

    +

    1 if uri +matches type , 0 if not or a negative value if an error occurs.


    -
    -

    xmlSecTransformCtxPreExecuteCallback ()

    -
    int
    -(*xmlSecTransformCtxPreExecuteCallback)
    -                               (xmlSecTransformCtxPtr transformCtx);
    +
    +

    xmlSecTransformCtxPreExecuteCallback ()

    +
    int
    +(*xmlSecTransformCtxPreExecuteCallback)
    +                               (xmlSecTransformCtxPtr transformCtx);

    The callback called after creating transforms chain but before starting data processing. Application can use this callback to do additional transforms chain verification or modification and aborting transforms execution (if necessary).

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + -

    transformCtx

    the pointer to transform's context.

    transformCtx

    the pointer to transform's context.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success and a negative value otherwise (in this case, transforms chain will not be executed and xmlsec processing stops).


    -
    -

    xmlSecTransformCtxCreate ()

    -
    xmlSecTransformCtxPtr
    -xmlSecTransformCtxCreate (void);
    +
    +

    xmlSecTransformCtxCreate ()

    +
    xmlSecTransformCtxPtr
    +xmlSecTransformCtxCreate (void);

    Creates transforms chain processing context. The caller is responsible for destroying returned object by calling -xmlSecTransformCtxDestroy function.

    -
    -

    Returns

    +xmlSecTransformCtxDestroy function.

    +
    +

    Returns

    pointer to newly allocated context object or NULL if an error occurs.


    -
    -

    xmlSecTransformCtxDestroy ()

    -
    void
    -xmlSecTransformCtxDestroy (xmlSecTransformCtxPtr ctx);
    -

    Destroy context object created with xmlSecTransformCtxCreate function.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTransformCtxDestroy ()

    +
    void
    +xmlSecTransformCtxDestroy (xmlSecTransformCtxPtr ctx);
    +

    Destroy context object created with xmlSecTransformCtxCreate function.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    ctx

    the pointer to transforms chain processing context.

    ctx

    the pointer to transforms chain processing context.

     
    -

    -
    +

    -
    -

    xmlSecTransformCtxInitialize ()

    -
    int
    -xmlSecTransformCtxInitialize (xmlSecTransformCtxPtr ctx);
    +
    +

    xmlSecTransformCtxInitialize ()

    +
    int
    +xmlSecTransformCtxInitialize (xmlSecTransformCtxPtr ctx);

    Initializes transforms chain processing context. The caller is responsible for cleaning up returned object by calling -xmlSecTransformCtxFinalize function.

    -
    -

    Parameters

    -
    -

    - +xmlSecTransformCtxFinalize function.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    ctx

    the pointer to transforms chain processing context.

    ctx

    the pointer to transforms chain processing context.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value if an error occurs.


    -
    -

    xmlSecTransformCtxFinalize ()

    -
    void
    -xmlSecTransformCtxFinalize (xmlSecTransformCtxPtr ctx);
    -

    Cleans up ctx - object initialized with xmlSecTransformCtxInitialize function.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTransformCtxFinalize ()

    +
    void
    +xmlSecTransformCtxFinalize (xmlSecTransformCtxPtr ctx);
    +

    Cleans up ctx + object initialized with xmlSecTransformCtxInitialize function.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    ctx

    the pointer to transforms chain processing context.

    ctx

    the pointer to transforms chain processing context.

     
    -

    -
    +

    -
    -

    xmlSecTransformCtxReset ()

    -
    void
    -xmlSecTransformCtxReset (xmlSecTransformCtxPtr ctx);
    -

    Resets transfroms context for new processing.

    -
    -

    Parameters

    -
    -

    - +
    +

    xmlSecTransformCtxReset ()

    +
    void
    +xmlSecTransformCtxReset (xmlSecTransformCtxPtr ctx);
    +

    Resets transforms context for new processing.

    +
    +

    Parameters

    +
    ++ - - - + + + -

    ctx

    the pointer to transforms chain processing context.

    ctx

    the pointer to transforms chain processing context.

     
    -

    -
    +

    -
    -

    xmlSecTransformCtxCopyUserPref ()

    -
    int
    -xmlSecTransformCtxCopyUserPref (xmlSecTransformCtxPtr dst,
    -                                xmlSecTransformCtxPtr src);
    -

    Copies user settings from src - context to dst +

    +

    xmlSecTransformCtxCopyUserPref ()

    +
    int
    +xmlSecTransformCtxCopyUserPref (xmlSecTransformCtxPtr dst,
    +                                xmlSecTransformCtxPtr src);
    +

    Copies user settings from src + context to dst .

    -
    -

    Parameters

    -
    -

    - +
    +

    Parameters

    +
    ++ - - - + + + - - - + + + -

    dst

    the pointer to destination transforms chain processing context.

    dst

    the pointer to destination transforms chain processing context.

     

    src

    the pointer to source transforms chain processing context.

    src

    the pointer to source transforms chain processing context.

     
    -

    -
    +
    -
    -

    Returns

    +
    +

    Returns

    0 on success or a negative value otherwise.


    -
    -

    xmlSecTransformCtxSetUri ()

    -
    int
    -xmlSecTransformCtxSetUri (xmlSecTransformCtxPtr ctx,
    -                          const xmlChar *uri,
    -                          xmlNodePtr hereNode);
    +
    +

    xmlSecTransformCtxSetUri ()

    +
    int
    +xmlSecTransformCtxSetUri (xmlSecTransformCtxPtr ctx,
    +                          const xmlChar *uri,
    +                          xmlNodePtr hereNode);

    Parses uri and adds xpointer transforms if required.

    The following examples demonstrate what the URI attribute identifies and how it is dereferenced -(http://www.w3.org/TR/xmldsig-core/sec-ReferenceProcessingModel):

    -

    -
      -
    • URI="http://example.com/bar.xml" +(http://www.w3.org/TR/xmldsig-core/sec-ReferenceProcessingModel):

      +
        +
      • URI="http://example.com/bar.xml" identifies the octets that represent the external resource 'http://example.com/bar.xml', that is probably an XML document given its file extension.

      • -
      • URI="http://example.com/bar.xmlchapter1" +

      • URI="http://example.com/bar.xmlchapter1" identifies the element with ID attribute value 'chapter1' of the external XML resource 'http://example.com/bar.xml', provided as an octet stream. Again, for the sake of interoperability, the element identified as 'chapter1' should be obtained using an XPath transform rather than a URI fragment (barename XPointer resolution in external resources is not REQUIRED in this specification).

      • -
      • URI="" +

      • URI="" identifies the node-set (minus any comment nodes) of the XML resource containing the signature

      • -
      • URI="chapter1" +

      • URI="chapter1" identifies a node-set containing the element with ID attribute value 'chapter1' of the XML resource containing the signature. XML Signature (and its applications) modify this node-set to include the element plus -all descendents including namespaces and attributes -- but not comments.

      • -
      -
      -

      Parameters

      -
      -

      - +all descendants including namespaces and attributes -- but not comments.

      + +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - + - + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      uri

      the URI.

      uri

      the URI.

       

      hereNode

      the pointer to "here" node required by some +

      hereNode

      the pointer to "here" node required by some XML transforms (may be NULL).

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxAppend ()

      -
      int
      -xmlSecTransformCtxAppend (xmlSecTransformCtxPtr ctx,
      -                          xmlSecTransformPtr transform);
      -

      Connects the transform - to the end of the chain of transforms in the ctx +

      +

      xmlSecTransformCtxAppend ()

      +
      int
      +xmlSecTransformCtxAppend (xmlSecTransformCtxPtr ctx,
      +                          xmlSecTransformPtr transform);
      +

      Connects the transform + to the end of the chain of transforms in the ctx -(see xmlSecTransformConnect function for details).

      -
      -

      Parameters

      -
      -

      - +(see xmlSecTransformConnect function for details).

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      transform

      the pointer to new transform.

      transform

      the pointer to new transform.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxPrepend ()

      -
      int
      -xmlSecTransformCtxPrepend (xmlSecTransformCtxPtr ctx,
      -                           xmlSecTransformPtr transform);
      -

      Connects the transform - to the beggining of the chain of transforms in the ctx +

      +

      xmlSecTransformCtxPrepend ()

      +
      int
      +xmlSecTransformCtxPrepend (xmlSecTransformCtxPtr ctx,
      +                           xmlSecTransformPtr transform);
      +

      Connects the transform + to the beggining of the chain of transforms in the ctx -(see xmlSecTransformConnect function for details).

      -
      -

      Parameters

      -
      -

      - +(see xmlSecTransformConnect function for details).

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      transform

      the pointer to new transform.

      transform

      the pointer to new transform.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxCreateAndAppend ()

      -
      xmlSecTransformPtr
      -xmlSecTransformCtxCreateAndAppend (xmlSecTransformCtxPtr ctx,
      -                                   xmlSecTransformId id);
      -

      Creaeates new transform and connects it to the end of the chain of -transforms in the ctx - (see xmlSecTransformConnect function for details).

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecTransformCtxCreateAndAppend ()

      +
      xmlSecTransformPtr
      +xmlSecTransformCtxCreateAndAppend (xmlSecTransformCtxPtr ctx,
      +                                   xmlSecTransformId id);
      +

      Creates new transform and connects it to the end of the chain of +transforms in the ctx + (see xmlSecTransformConnect function for details).

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      id

      the new transform klass.

      id

      the new transform klass.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created transform or NULL if an error occurs.


      -
      -

      xmlSecTransformCtxCreateAndPrepend ()

      -
      xmlSecTransformPtr
      -xmlSecTransformCtxCreateAndPrepend (xmlSecTransformCtxPtr ctx,
      -                                    xmlSecTransformId id);
      -

      Creaeates new transform and connects it to the end of the chain of -transforms in the ctx - (see xmlSecTransformConnect function for details).

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecTransformCtxCreateAndPrepend ()

      +
      xmlSecTransformPtr
      +xmlSecTransformCtxCreateAndPrepend (xmlSecTransformCtxPtr ctx,
      +                                    xmlSecTransformId id);
      +

      Creates new transform and connects it to the end of the chain of +transforms in the ctx + (see xmlSecTransformConnect function for details).

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      id

      the new transform klass.

      id

      the new transform klass.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created transform or NULL if an error occurs.


      -
      -

      xmlSecTransformCtxNodeRead ()

      -
      xmlSecTransformPtr
      -xmlSecTransformCtxNodeRead (xmlSecTransformCtxPtr ctx,
      -                            xmlNodePtr node,
      -                            xmlSecTransformUsage usage);
      -

      Reads the transform from the node +

      +

      xmlSecTransformCtxNodeRead ()

      +
      xmlSecTransformPtr
      +xmlSecTransformCtxNodeRead (xmlSecTransformCtxPtr ctx,
      +                            xmlNodePtr node,
      +                            xmlSecTransformUsage usage);
      +

      Reads the transform from the node and appends it to the current chain -of transforms in ctx +of transforms in ctx .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      node

      the pointer to transform's node.

      node

      the pointer to transform's node.

       

      usage

      the transform's usage (signature, encryption, etc.).

      usage

      the transform's usage (signature, encryption, etc.).

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created transform or NULL if an error occurs.


      -
      -

      xmlSecTransformCtxNodesListRead ()

      -
      int
      -xmlSecTransformCtxNodesListRead (xmlSecTransformCtxPtr ctx,
      -                                 xmlNodePtr node,
      -                                 xmlSecTransformUsage usage);
      -

      Reads transforms from the <dsig:Transform/> children of the node +

      +

      xmlSecTransformCtxNodesListRead ()

      +
      int
      +xmlSecTransformCtxNodesListRead (xmlSecTransformCtxPtr ctx,
      +                                 xmlNodePtr node,
      +                                 xmlSecTransformUsage usage);
      +

      Reads transforms from the <dsig:Transform/> children of the node and -appends them to the current transforms chain in ctx +appends them to the current transforms chain in ctx object.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      node

      the pointer to <dsig:Transform/> nodes parent node.

      node

      the pointer to <dsig:Transform/> nodes parent node.

       

      usage

      the transform's usage (signature, encryption, etc.).

      usage

      the transform's usage (signature, encryption, etc.).

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxPrepare ()

      -
      int
      -xmlSecTransformCtxPrepare (xmlSecTransformCtxPtr ctx,
      -                           xmlSecTransformDataType inputDataType);
      -

      Prepares the transform context for processing data of inputDataType +

      +

      xmlSecTransformCtxPrepare ()

      +
      int
      +xmlSecTransformCtxPrepare (xmlSecTransformCtxPtr ctx,
      +                           xmlSecTransformDataType inputDataType);
      +

      Prepares the transform context for processing data of inputDataType .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      inputDataType

      the expected input type.

      inputDataType

      the expected input type.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxBinaryExecute ()

      -
      int
      -xmlSecTransformCtxBinaryExecute (xmlSecTransformCtxPtr ctx,
      -                                 const xmlSecByte *data,
      -                                 xmlSecSize dataSize);
      -

      Processes binary data using transforms chain in the ctx +

      +

      xmlSecTransformCtxBinaryExecute ()

      +
      int
      +xmlSecTransformCtxBinaryExecute (xmlSecTransformCtxPtr ctx,
      +                                 const xmlSecByte *data,
      +                                 xmlSecSize dataSize);
      +

      Processes binary data using transforms chain in the ctx .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      data

      the input binary data buffer.

      data

      the input binary data buffer.

       

      dataSize

      the input data size.

      dataSize

      the input data size.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxUriExecute ()

      -
      int
      -xmlSecTransformCtxUriExecute (xmlSecTransformCtxPtr ctx,
      -                              const xmlChar *uri);
      -

      Process binary data from the URI using transforms chain in ctx +

      +

      xmlSecTransformCtxUriExecute ()

      +
      int
      +xmlSecTransformCtxUriExecute (xmlSecTransformCtxPtr ctx,
      +                              const xmlChar *uri);
      +

      Process binary data from the URI using transforms chain in ctx .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      uri

      the URI.

      uri

      the URI.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxXmlExecute ()

      -
      int
      -xmlSecTransformCtxXmlExecute (xmlSecTransformCtxPtr ctx,
      -                              xmlSecNodeSetPtr nodes);
      -

      Process nodes - using transforms in the transforms chain in ctx +

      +

      xmlSecTransformCtxXmlExecute ()

      +
      int
      +xmlSecTransformCtxXmlExecute (xmlSecTransformCtxPtr ctx,
      +                              xmlSecNodeSetPtr nodes);
      +

      Process nodes + using transforms in the transforms chain in ctx .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      nodes

      the input node set.

      nodes

      the input node set.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxExecute ()

      -
      int
      -xmlSecTransformCtxExecute (xmlSecTransformCtxPtr ctx,
      -                           xmlDocPtr doc);
      -

      Executes transforms chain in ctx +

      +

      xmlSecTransformCtxExecute ()

      +
      int
      +xmlSecTransformCtxExecute (xmlSecTransformCtxPtr ctx,
      +                           xmlDocPtr doc);
      +

      Executes transforms chain in ctx .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      doc

      the pointer to input document.

      doc

      the pointer to input document.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformCtxDebugDump ()

      -
      void
      -xmlSecTransformCtxDebugDump (xmlSecTransformCtxPtr ctx,
      -                             FILE *output);
      -

      Prints transforms context debug information to output +

      +

      xmlSecTransformCtxDebugDump ()

      +
      void
      +xmlSecTransformCtxDebugDump (xmlSecTransformCtxPtr ctx,
      +                             FILE *output);
      +

      Prints transforms context debug information to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformCtxDebugXmlDump ()

      -
      void
      -xmlSecTransformCtxDebugXmlDump (xmlSecTransformCtxPtr ctx,
      -                                FILE *output);
      -

      Prints transforms context debug information to output +

      +

      xmlSecTransformCtxDebugXmlDump ()

      +
      void
      +xmlSecTransformCtxDebugXmlDump (xmlSecTransformCtxPtr ctx,
      +                                FILE *output);
      +

      Prints transforms context debug information to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      ctx

      the pointer to transforms chain processing context.

      ctx

      the pointer to transforms chain processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformCreate ()

      -
      xmlSecTransformPtr
      -xmlSecTransformCreate (xmlSecTransformId id);
      -

      Creates new transform of the id +

      +

      xmlSecTransformCreate ()

      +
      xmlSecTransformPtr
      +xmlSecTransformCreate (xmlSecTransformId id);
      +

      Creates new transform of the id klass. The caller is responsible for -destroying returned tansform using xmlSecTransformDestroy function.

      -
      -

      Parameters

      -
      -

      - +destroying returned transform using xmlSecTransformDestroy function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      id

      the transform id to create.

      id

      the transform id to create.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created transform or NULL if an error occurs.


      -
      -

      xmlSecTransformDestroy ()

      -
      void
      -xmlSecTransformDestroy (xmlSecTransformPtr transform);
      -

      Destroys transform created with xmlSecTransformCreate function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecTransformDestroy ()

      +
      void
      +xmlSecTransformDestroy (xmlSecTransformPtr transform);
      +

      Destroys transform created with xmlSecTransformCreate function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       
      -

      -
      +

      -
      -

      xmlSecTransformNodeRead ()

      -
      xmlSecTransformPtr
      -xmlSecTransformNodeRead (xmlNodePtr node,
      -                         xmlSecTransformUsage usage,
      -                         xmlSecTransformCtxPtr transformCtx);
      -

      Reads transform from the node +

      +

      xmlSecTransformNodeRead ()

      +
      xmlSecTransformPtr
      +xmlSecTransformNodeRead (xmlNodePtr node,
      +                         xmlSecTransformUsage usage,
      +                         xmlSecTransformCtxPtr transformCtx);
      +

      Reads transform from the node as follows:

      1) reads "Algorithm" attribute;

      2) checks the lists of known and allowed transforms;

      3) calls transform's create method;

      4) calls transform's read transform node method.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the pointer to the transform's node.

      node

      the pointer to the transform's node.

       

      usage

      the transform usage (signature, encryption, ...).

      usage

      the transform usage (signature, encryption, ...).

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created transform or NULL if an error occurs.


      -
      -

      xmlSecTransformPump ()

      -
      int
      -xmlSecTransformPump (xmlSecTransformPtr left,
      -                     xmlSecTransformPtr right,
      -                     xmlSecTransformCtxPtr transformCtx);
      -

      Pops data from left - transform and pushes to right +

      +

      xmlSecTransformPump ()

      +
      int
      +xmlSecTransformPump (xmlSecTransformPtr left,
      +                     xmlSecTransformPtr right,
      +                     xmlSecTransformCtxPtr transformCtx);
      +

      Pops data from left + transform and pushes to right transform until no more data is available.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      left

      the source pumping transform.

      left

      the source pumping transform.

       

      right

      the destination pumping transform.

      right

      the destination pumping transform.

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformSetKey ()

      -
      int
      -xmlSecTransformSetKey (xmlSecTransformPtr transform,
      -                       xmlSecKeyPtr key);
      +
      +

      xmlSecTransformSetKey ()

      +
      int
      +xmlSecTransformSetKey (xmlSecTransformPtr transform,
      +                       xmlSecKeyPtr key);

      Sets the transform's key.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      key

      the pointer to key.

      key

      the pointer to key.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformSetKeyReq ()

      -
      int
      -xmlSecTransformSetKeyReq (xmlSecTransformPtr transform,
      -                          xmlSecKeyReqPtr keyReq);
      -

      Sets the key requirements for transform - in the keyReq +

      +

      xmlSecTransformSetKeyReq ()

      +
      int
      +xmlSecTransformSetKeyReq (xmlSecTransformPtr transform,
      +                          xmlSecKeyReqPtr keyReq);
      +

      Sets the key requirements for transform + in the keyReq .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      keyReq

      the pointer to keys requirements object.

      keyReq

      the pointer to keys requirements object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformVerify ()

      -
      int
      -xmlSecTransformVerify (xmlSecTransformPtr transform,
      -                       const xmlSecByte *data,
      -                       xmlSecSize dataSize,
      -                       xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformVerify ()

      +
      int
      +xmlSecTransformVerify (xmlSecTransformPtr transform,
      +                       const xmlSecByte *data,
      +                       xmlSecSize dataSize,
      +                       xmlSecTransformCtxPtr transformCtx);

      Verifies the data with transform's processing results (for digest, HMAC and signature transforms). The verification -result is stored in the status member of xmlSecTransform object.

      -
      -

      Parameters

      -
      -

      - +result is stored in the status member of xmlSecTransform object.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      data

      the binary data for verification.

      data

      the binary data for verification.

       

      dataSize

      the data size.

      dataSize

      the data size.

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformVerifyNodeContent ()

      -
      int
      -xmlSecTransformVerifyNodeContent (xmlSecTransformPtr transform,
      -                                  xmlNodePtr node,
      -                                  xmlSecTransformCtxPtr transformCtx);
      -

      Gets the node - content, base64 decodes it and calls xmlSecTransformVerify +

      +

      xmlSecTransformVerifyNodeContent ()

      +
      int
      +xmlSecTransformVerifyNodeContent (xmlSecTransformPtr transform,
      +                                  xmlNodePtr node,
      +                                  xmlSecTransformCtxPtr transformCtx);
      +

      Gets the node + content, base64 decodes it and calls xmlSecTransformVerify function to verify binary results.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformGetDataType ()

      -
      xmlSecTransformDataType
      -xmlSecTransformGetDataType (xmlSecTransformPtr transform,
      -                            xmlSecTransformMode mode,
      -                            xmlSecTransformCtxPtr transformCtx);
      -

      Gets transform input (mode - is "push") or output (mode +

      +

      xmlSecTransformGetDataType ()

      +
      xmlSecTransformDataType
      +xmlSecTransformGetDataType (xmlSecTransformPtr transform,
      +                            xmlSecTransformMode mode,
      +                            xmlSecTransformCtxPtr transformCtx);
      +

      Gets transform input (mode + is "push") or output (mode is "pop") data type (binary or XML).

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      mode

      the data mode (push or pop).

      mode

      the data mode (push or pop).

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      -

      the transform's data type for the mode +

      +

      Returns

      +

      the transform's data type for the mode operation.


      -
      -

      xmlSecTransformPushBin ()

      -
      int
      -xmlSecTransformPushBin (xmlSecTransformPtr transform,
      -                        const xmlSecByte *data,
      -                        xmlSecSize dataSize,
      -                        int final,
      -                        xmlSecTransformCtxPtr transformCtx);
      -

      Process binary data +

      +

      xmlSecTransformPushBin ()

      +
      int
      +xmlSecTransformPushBin (xmlSecTransformPtr transform,
      +                        const xmlSecByte *data,
      +                        xmlSecSize dataSize,
      +                        int final,
      +                        xmlSecTransformCtxPtr transformCtx);
      +

      Process binary data and pushes results to next transform.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - + - + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the input binary data,

      data

      the input binary data,

       

      dataSize

      the input data size.

      dataSize

      the input data size.

       

      final

      the flag: if set to 1 then it's the last +

      final

      the flag: if set to 1 then it's the last data chunk.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformPopBin ()

      -
      int
      -xmlSecTransformPopBin (xmlSecTransformPtr transform,
      -                       xmlSecByte *data,
      -                       xmlSecSize maxDataSize,
      -                       xmlSecSize *dataSize,
      -                       xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformPopBin ()

      +
      int
      +xmlSecTransformPopBin (xmlSecTransformPtr transform,
      +                       xmlSecByte *data,
      +                       xmlSecSize maxDataSize,
      +                       xmlSecSize *dataSize,
      +                       xmlSecTransformCtxPtr transformCtx);

      Pops data from previous transform in the chain, processes data and -returns result in the data +returns result in the data buffer. The size of returned data is -placed in the dataSize +placed in the dataSize .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the buffer to store result data.

      data

      the buffer to store result data.

       

      maxDataSize

      the size of the buffer data.

      maxDataSize

      the size of the buffer data.

       

      dataSize

      the pointer to returned data size.

      dataSize

      the pointer to returned data size.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformPushXml ()

      -
      int
      -xmlSecTransformPushXml (xmlSecTransformPtr transform,
      -                        xmlSecNodeSetPtr nodes,
      -                        xmlSecTransformCtxPtr transformCtx);
      -

      Processes nodes +

      +

      xmlSecTransformPushXml ()

      +
      int
      +xmlSecTransformPushXml (xmlSecTransformPtr transform,
      +                        xmlSecNodeSetPtr nodes,
      +                        xmlSecTransformCtxPtr transformCtx);
      +

      Processes nodes and pushes result to the next transform in the chain.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the input nodes.

      nodes

      the input nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformPopXml ()

      -
      int
      -xmlSecTransformPopXml (xmlSecTransformPtr transform,
      -                       xmlSecNodeSetPtr *nodes,
      -                       xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformPopXml ()

      +
      int
      +xmlSecTransformPopXml (xmlSecTransformPtr transform,
      +                       xmlSecNodeSetPtr *nodes,
      +                       xmlSecTransformCtxPtr transformCtx);

      Pops data from previous transform in the chain, processes the data and -returns result in nodes +returns result in nodes .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the pointer to store popinter to result nodes.

      nodes

      the pointer to store popinter to result nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformExecute ()

      -
      int
      -xmlSecTransformExecute (xmlSecTransformPtr transform,
      -                        int last,
      -                        xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformExecute ()

      +
      int
      +xmlSecTransformExecute (xmlSecTransformPtr transform,
      +                        int last,
      +                        xmlSecTransformCtxPtr transformCtx);

      Executes transform (used by default popBin/pushBin/popXml/pushXml methods).

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      last

      the flag: if set to 1 then it's the last data chunk.

      last

      the flag: if set to 1 then it's the last data chunk.

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformDebugDump ()

      -
      void
      -xmlSecTransformDebugDump (xmlSecTransformPtr transform,
      -                          FILE *output);
      -

      Prints transform's debug information to output +

      +

      xmlSecTransformDebugDump ()

      +
      void
      +xmlSecTransformDebugDump (xmlSecTransformPtr transform,
      +                          FILE *output);
      +

      Prints transform's debug information to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformDebugXmlDump ()

      -
      void
      -xmlSecTransformDebugXmlDump (xmlSecTransformPtr transform,
      -                             FILE *output);
      -

      Prints transform's debug information to output +

      +

      xmlSecTransformDebugXmlDump ()

      +
      void
      +xmlSecTransformDebugXmlDump (xmlSecTransformPtr transform,
      +                             FILE *output);
      +

      Prints transform's debug information to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformGetName()

      -
      #define             xmlSecTransformGetName(transform)
      +
      +

      xmlSecTransformGetName()

      +
      #define             xmlSecTransformGetName(transform)

      Macro. Returns transform name.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       
      -

      -
      +

      -
      -

      xmlSecTransformIsValid()

      -
      #define             xmlSecTransformIsValid(transform)
      -

      Macro. Returns 1 if the transform +

      +

      xmlSecTransformIsValid()

      +
      #define             xmlSecTransformIsValid(transform)
      +

      Macro. Returns 1 if the transform is valid or 0 otherwise.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       
      -

      -
      +

      -
      -

      xmlSecTransformCheckId()

      -
      #define             xmlSecTransformCheckId(transform, i)
      -

      Macro. Returns 1 if the transform - is valid and has specified id i +

      +

      xmlSecTransformCheckId()

      +
      #define             xmlSecTransformCheckId(transform, i)
      +

      Macro. Returns 1 if the transform + is valid and has specified id i or 0 otherwise.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      i

      the transform id.

      i

      the transform id.

       
      -

      -
      +

      -
      -

      xmlSecTransformCheckSize()

      -
      #define             xmlSecTransformCheckSize(transform, size)
      -

      Macro. Returns 1 if the transform - is valid and has at least size +

      +

      xmlSecTransformCheckSize()

      +
      #define             xmlSecTransformCheckSize(transform, size)
      +

      Macro. Returns 1 if the transform + is valid and has at least size bytes or 0 otherwise.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      size

      the transform object size.

      size

      the transform object size.

       
      -

      -
      +

      -
      -

      xmlSecTransformConnect ()

      -
      int
      -xmlSecTransformConnect (xmlSecTransformPtr left,
      -                        xmlSecTransformPtr right,
      -                        xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformConnect ()

      +
      int
      +xmlSecTransformConnect (xmlSecTransformPtr left,
      +                        xmlSecTransformPtr right,
      +                        xmlSecTransformCtxPtr transformCtx);

      If the data object is a node-set and the next transform requires octets, the signature application MUST attempt to convert the node-set to an octet stream using Canonical XML [XML-C14N].

      The story is different if the right transform is base64 decode -(http://www.w3.org/TR/xmldsig-core/sec-Base-64):

      +(http://www.w3.org/TR/xmldsig-core/sec-Base-64):

      This transform requires an octet stream for input. If an XPath node-set (or sufficiently functional alternative) is given as input, then it is converted to an octet stream by performing operations logically equivalent -to 1) applying an XPath transform with expression self::text(), then 2) +to 1) applying an XPath transform with expression self::text(), then 2) taking the string-value of the node-set. Thus, if an XML element is identified by a barename XPointer in the Reference URI, and its content consists solely of base64 encoded character data, then this transform automatically strips away the start and end tags of the identified element and any of its descendant elements as well as any descendant comments and processing instructions. The output of this transform is an octet stream.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      left

      the pointer to left (prev) transform.

      left

      the pointer to left (prev) transform.

       

      right

      the pointer to right (next) transform.

      right

      the pointer to right (next) transform.

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformRemove ()

      -
      void
      -xmlSecTransformRemove (xmlSecTransformPtr transform);
      -

      Removes transform +

      +

      xmlSecTransformRemove ()

      +
      void
      +xmlSecTransformRemove (xmlSecTransformPtr transform);
      +

      Removes transform from the chain.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to xmlSecTransform structure.

      transform

      the pointer to xmlSecTransform structure.

       
      -

      -
      +

      -
      -

      xmlSecTransformDefaultGetDataType ()

      -
      xmlSecTransformDataType
      -xmlSecTransformDefaultGetDataType (xmlSecTransformPtr transform,
      -                                   xmlSecTransformMode mode,
      -                                   xmlSecTransformCtxPtr transformCtx);
      -

      Gets transform input (mode - is "push") or output (mode +

      +

      xmlSecTransformDefaultGetDataType ()

      +
      xmlSecTransformDataType
      +xmlSecTransformDefaultGetDataType (xmlSecTransformPtr transform,
      +                                   xmlSecTransformMode mode,
      +                                   xmlSecTransformCtxPtr transformCtx);
      +

      Gets transform input (mode + is "push") or output (mode is "pop") data type (binary or XML) by analyzing available pushBin/popBin/pushXml/popXml methods.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      mode

      the data mode (push or pop).

      mode

      the data mode (push or pop).

       

      transformCtx

      the transform's chaing processing context.

      transformCtx

      the transform's chain processing context.

       
      -

      +
      -
      -
      -

      Returns

      -

      the transform's data type for the mode +

      +

      Returns

      +

      the transform's data type for the mode operation.


      -
      -

      xmlSecTransformDefaultPushBin ()

      -
      int
      -xmlSecTransformDefaultPushBin (xmlSecTransformPtr transform,
      -                               const xmlSecByte *data,
      -                               xmlSecSize dataSize,
      -                               int final,
      -                               xmlSecTransformCtxPtr transformCtx);
      -

      Process binary data +

      +

      xmlSecTransformDefaultPushBin ()

      +
      int
      +xmlSecTransformDefaultPushBin (xmlSecTransformPtr transform,
      +                               const xmlSecByte *data,
      +                               xmlSecSize dataSize,
      +                               int final,
      +                               xmlSecTransformCtxPtr transformCtx);
      +

      Process binary data by calling transform's execute method and pushes results to next transform.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - + - + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the input binary data,

      data

      the input binary data,

       

      dataSize

      the input data size.

      dataSize

      the input data size.

       

      final

      the flag: if set to 1 then it's the last +

      final

      the flag: if set to 1 then it's the last data chunk.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformDefaultPopBin ()

      -
      int
      -xmlSecTransformDefaultPopBin (xmlSecTransformPtr transform,
      -                              xmlSecByte *data,
      -                              xmlSecSize maxDataSize,
      -                              xmlSecSize *dataSize,
      -                              xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformDefaultPopBin ()

      +
      int
      +xmlSecTransformDefaultPopBin (xmlSecTransformPtr transform,
      +                              xmlSecByte *data,
      +                              xmlSecSize maxDataSize,
      +                              xmlSecSize *dataSize,
      +                              xmlSecTransformCtxPtr transformCtx);

      Pops data from previous transform in the chain, processes data by calling -transform's execute method and returns result in the data +transform's execute method and returns result in the data buffer. The -size of returned data is placed in the dataSize +size of returned data is placed in the dataSize .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the buffer to store result data.

      data

      the buffer to store result data.

       

      maxDataSize

      the size of the buffer data.

      maxDataSize

      the size of the buffer data.

       

      dataSize

      the pointer to returned data size.

      dataSize

      the pointer to returned data size.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformDefaultPushXml ()

      -
      int
      -xmlSecTransformDefaultPushXml (xmlSecTransformPtr transform,
      -                               xmlSecNodeSetPtr nodes,
      -                               xmlSecTransformCtxPtr transformCtx);
      -

      Processes nodes +

      +

      xmlSecTransformDefaultPushXml ()

      +
      int
      +xmlSecTransformDefaultPushXml (xmlSecTransformPtr transform,
      +                               xmlSecNodeSetPtr nodes,
      +                               xmlSecTransformCtxPtr transformCtx);
      +

      Processes nodes by calling transform's execute method and pushes result to the next transform in the chain.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the input nodes.

      nodes

      the input nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformDefaultPopXml ()

      -
      int
      -xmlSecTransformDefaultPopXml (xmlSecTransformPtr transform,
      -                              xmlSecNodeSetPtr *nodes,
      -                              xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformDefaultPopXml ()

      +
      int
      +xmlSecTransformDefaultPopXml (xmlSecTransformPtr transform,
      +                              xmlSecNodeSetPtr *nodes,
      +                              xmlSecTransformCtxPtr transformCtx);

      Pops data from previous transform in the chain, processes the data -by calling transform's execute method and returns result in nodes +by calling transform's execute method and returns result in nodes .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the pointer to store popinter to result nodes.

      nodes

      the pointer to store popinter to result nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformCreateOutputBuffer ()

      -
      xmlOutputBufferPtr
      -xmlSecTransformCreateOutputBuffer (xmlSecTransformPtr transform,
      -                                   xmlSecTransformCtxPtr transformCtx);
      -

      Creates output buffer to write data to transform +

      +

      xmlSecTransformCreateOutputBuffer ()

      +
      xmlOutputBufferPtr
      +xmlSecTransformCreateOutputBuffer (xmlSecTransformPtr transform,
      +                                   xmlSecTransformCtxPtr transformCtx);
      +

      Creates output buffer to write data to transform .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to new output buffer or NULL if an error occurs.


      -
      -

      xmlSecTransformCreateInputBuffer ()

      -
      xmlParserInputBufferPtr
      -xmlSecTransformCreateInputBuffer (xmlSecTransformPtr transform,
      -                                  xmlSecTransformCtxPtr transformCtx);
      -

      Creates input buffer to read data from transform +

      +

      xmlSecTransformCreateInputBuffer ()

      +
      xmlParserInputBufferPtr
      +xmlSecTransformCreateInputBuffer (xmlSecTransformPtr transform,
      +                                  xmlSecTransformCtxPtr transformCtx);
      +

      Creates input buffer to read data from transform .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform.

      transform

      the pointer to transform.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to new input buffer or NULL if an error occurs.


      -
      -

      xmlSecTransformInitializeMethod ()

      -
      int
      -(*xmlSecTransformInitializeMethod) (xmlSecTransformPtr transform);
      +
      +

      xmlSecTransformInitializeMethod ()

      +
      int
      +(*xmlSecTransformInitializeMethod) (xmlSecTransformPtr transform);

      The transform specific initialization method.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformFinalizeMethod ()

      -
      void
      -(*xmlSecTransformFinalizeMethod) (xmlSecTransformPtr transform);
      +
      +

      xmlSecTransformFinalizeMethod ()

      +
      void
      +(*xmlSecTransformFinalizeMethod) (xmlSecTransformPtr transform);

      The transform specific destroy method.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       
      -

      -
      +

      -
      -

      xmlSecTransformGetDataTypeMethod ()

      -
      xmlSecTransformDataType
      -(*xmlSecTransformGetDataTypeMethod) (xmlSecTransformPtr transform,
      -                                     xmlSecTransformMode mode,
      -                                     xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformGetDataTypeMethod ()

      +
      xmlSecTransformDataType
      +(*xmlSecTransformGetDataTypeMethod) (xmlSecTransformPtr transform,
      +                                     xmlSecTransformMode mode,
      +                                     xmlSecTransformCtxPtr transformCtx);

      The transform specific method to query information about transform -data type in specified mode mode +data type in specified mode mode .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      mode

      the mode.

      mode

      the mode.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      transform data type.


      -
      -

      xmlSecTransformNodeReadMethod ()

      -
      int
      -(*xmlSecTransformNodeReadMethod) (xmlSecTransformPtr transform,
      -                                  xmlNodePtr node,
      -                                  xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformNodeReadMethod ()

      +
      int
      +(*xmlSecTransformNodeReadMethod) (xmlSecTransformPtr transform,
      +                                  xmlNodePtr node,
      +                                  xmlSecTransformCtxPtr transformCtx);

      The transform specific method to read the transform data from -the node +the node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      node

      the pointer to <dsig:Transform/> node.

      node

      the pointer to <dsig:Transform/> node.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformNodeWriteMethod ()

      -
      int
      -(*xmlSecTransformNodeWriteMethod) (xmlSecTransformPtr transform,
      -                                   xmlNodePtr node,
      -                                   xmlSecTransformCtxPtr transformCtx);
      -

      The transform specific method to write transform information to an XML node node +

      +

      xmlSecTransformNodeWriteMethod ()

      +
      int
      +(*xmlSecTransformNodeWriteMethod) (xmlSecTransformPtr transform,
      +                                   xmlNodePtr node,
      +                                   xmlSecTransformCtxPtr transformCtx);
      +

      The transform specific method to write transform information to an XML node node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      node

      the pointer to <dsig:Transform/> node.

      node

      the pointer to <dsig:Transform/> node.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformSetKeyRequirementsMethod ()

      -
      int
      -(*xmlSecTransformSetKeyRequirementsMethod)
      -                               (xmlSecTransformPtr transform,
      -                                xmlSecKeyReqPtr keyReq);
      +
      +

      xmlSecTransformSetKeyRequirementsMethod ()

      +
      int
      +(*xmlSecTransformSetKeyRequirementsMethod)
      +                               (xmlSecTransformPtr transform,
      +                                xmlSecKeyReqPtr keyReq);

      Transform specific method to set transform's key requirements.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      keyReq

      the pointer to key requirements structure.

      keyReq

      the pointer to key requirements structure.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformSetKeyMethod ()

      -
      int
      -(*xmlSecTransformSetKeyMethod) (xmlSecTransformPtr transform,
      -                                xmlSecKeyPtr key);
      +
      +

      xmlSecTransformSetKeyMethod ()

      +
      int
      +(*xmlSecTransformSetKeyMethod) (xmlSecTransformPtr transform,
      +                                xmlSecKeyPtr key);

      The transform specific method to set the key for use.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      key

      the pointer to key.

      key

      the pointer to key.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformVerifyMethod ()

      -
      int
      -(*xmlSecTransformVerifyMethod) (xmlSecTransformPtr transform,
      -                                const xmlSecByte *data,
      -                                xmlSecSize dataSize,
      -                                xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformVerifyMethod ()

      +
      int
      +(*xmlSecTransformVerifyMethod) (xmlSecTransformPtr transform,
      +                                const xmlSecByte *data,
      +                                xmlSecSize dataSize,
      +                                xmlSecTransformCtxPtr transformCtx);

      The transform specific method to verify transform processing results -(used by digest and signature transforms). This method sets status +(used by digest and signature transforms). This method sets status -member of the xmlSecTransform structure to either xmlSecTransformStatusOk -if verification succeeded or xmlSecTransformStatusFail otherwise.

      -
      -

      Parameters

      -
      -

      - +member of the xmlSecTransform structure to either xmlSecTransformStatusOk +if verification succeeded or xmlSecTransformStatusFail otherwise.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - + - + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the input buffer.

      data

      the input buffer.

       

      dataSize

      the size of input buffer data +

      dataSize

      the size of input buffer data .

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformPushBinMethod ()

      -
      int
      -(*xmlSecTransformPushBinMethod) (xmlSecTransformPtr transform,
      -                                 const xmlSecByte *data,
      -                                 xmlSecSize dataSize,
      -                                 int final,
      -                                 xmlSecTransformCtxPtr transformCtx);
      -

      The transform specific method to process data from data +

      +

      xmlSecTransformPushBinMethod ()

      +
      int
      +(*xmlSecTransformPushBinMethod) (xmlSecTransformPtr transform,
      +                                 const xmlSecByte *data,
      +                                 xmlSecSize dataSize,
      +                                 int final,
      +                                 xmlSecTransformCtxPtr transformCtx);
      +

      The transform specific method to process data from data and push result to the next transform in the chain.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - + - + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the input binary data,

      data

      the input binary data,

       

      dataSize

      the input data size.

      dataSize

      the input data size.

       

      final

      the flag: if set to 1 then it's the last +

      final

      the flag: if set to 1 then it's the last data chunk.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformPopBinMethod ()

      -
      int
      -(*xmlSecTransformPopBinMethod) (xmlSecTransformPtr transform,
      -                                xmlSecByte *data,
      -                                xmlSecSize maxDataSize,
      -                                xmlSecSize *dataSize,
      -                                xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformPopBinMethod ()

      +
      int
      +(*xmlSecTransformPopBinMethod) (xmlSecTransformPtr transform,
      +                                xmlSecByte *data,
      +                                xmlSecSize maxDataSize,
      +                                xmlSecSize *dataSize,
      +                                xmlSecTransformCtxPtr transformCtx);

      The transform specific method to pop data from previous transform -in the chain and return result in the data +in the chain and return result in the data buffer. The size of returned -data is placed in the dataSize +data is placed in the dataSize .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - + - + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      data

      the buffer to store result data.

      data

      the buffer to store result data.

       

      maxDataSize

      the size of the buffer data +

      maxDataSize

      the size of the buffer data .

       

      dataSize

      the pointer to returned data size.

      dataSize

      the pointer to returned data size.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformPushXmlMethod ()

      -
      int
      -(*xmlSecTransformPushXmlMethod) (xmlSecTransformPtr transform,
      -                                 xmlSecNodeSetPtr nodes,
      -                                 xmlSecTransformCtxPtr transformCtx);
      -

      The transform specific method to process nodes +

      +

      xmlSecTransformPushXmlMethod ()

      +
      int
      +(*xmlSecTransformPushXmlMethod) (xmlSecTransformPtr transform,
      +                                 xmlSecNodeSetPtr nodes,
      +                                 xmlSecTransformCtxPtr transformCtx);
      +

      The transform specific method to process nodes and push result to the next transform in the chain.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the input nodes.

      nodes

      the input nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformPopXmlMethod ()

      -
      int
      -(*xmlSecTransformPopXmlMethod) (xmlSecTransformPtr transform,
      -                                xmlSecNodeSetPtr *nodes,
      -                                xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformPopXmlMethod ()

      +
      int
      +(*xmlSecTransformPopXmlMethod) (xmlSecTransformPtr transform,
      +                                xmlSecNodeSetPtr *nodes,
      +                                xmlSecTransformCtxPtr transformCtx);

      The transform specific method to pop data from previous transform in the chain, -process the data and return result in nodes +process the data and return result in nodes .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      nodes

      the pointer to store popinter to result nodes.

      nodes

      the pointer to store popinter to result nodes.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformExecuteMethod ()

      -
      int
      -(*xmlSecTransformExecuteMethod) (xmlSecTransformPtr transform,
      -                                 int last,
      -                                 xmlSecTransformCtxPtr transformCtx);
      +
      +

      xmlSecTransformExecuteMethod ()

      +
      int
      +(*xmlSecTransformExecuteMethod) (xmlSecTransformPtr transform,
      +                                 int last,
      +                                 xmlSecTransformCtxPtr transformCtx);

      Transform specific method to process a chunk of data.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to transform object.

      transform

      the pointer to transform object.

       

      last

      the flag: if set to 1 then it's the last data chunk.

      last

      the flag: if set to 1 then it's the last data chunk.

       

      transformCtx

      the pointer to transform context object.

      transformCtx

      the pointer to transform context object.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecTransformKlassGetName()

      -
      #define             xmlSecTransformKlassGetName(klass)
      +
      +

      xmlSecTransformKlassGetName()

      +
      #define             xmlSecTransformKlassGetName(klass)

      Macro. Returns transform klass name.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      klass

      the transofrm's klass.

      klass

      the transform's klass.

       
      -

      -
      +

      -
      -

      xmlSecTransformIdListGetKlass ()

      -
      xmlSecPtrListId
      -xmlSecTransformIdListGetKlass (void);
      +
      +

      xmlSecTransformIdListGetKlass ()

      +
      xmlSecPtrListId
      +xmlSecTransformIdListGetKlass (void);

      The transform id list klass.

      -
      -

      Returns

      +
      +

      Returns

      pointer to the transform id list klass.


      -
      -

      xmlSecTransformIdListFind ()

      -
      int
      -xmlSecTransformIdListFind (xmlSecPtrListPtr list,
      -                           xmlSecTransformId transformId);
      -

      Lookups dataId - in list +

      +

      xmlSecTransformIdListFind ()

      +
      int
      +xmlSecTransformIdListFind (xmlSecPtrListPtr list,
      +                           xmlSecTransformId transformId);
      +

      Lookups dataId + in list .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      list

      the pointer to transform ids list.

      list

      the pointer to transform ids list.

       

      transformId

      the transform klass.

      transformId

      the transform klass.

       
      -

      -
      +
      -
      -

      Returns

      -

      1 if dataId -is found in the list +

      +

      Returns

      +

      1 if dataId +is found in the list , 0 if not and a negative value if an error occurs.


      -
      -

      xmlSecTransformIdListFindByHref ()

      -
      xmlSecTransformId
      -xmlSecTransformIdListFindByHref (xmlSecPtrListPtr list,
      -                                 const xmlChar *href,
      -                                 xmlSecTransformUsage usage);
      -

      Lookups data klass in the list with given href - and usage - in list +

      +

      xmlSecTransformIdListFindByHref ()

      +
      xmlSecTransformId
      +xmlSecTransformIdListFindByHref (xmlSecPtrListPtr list,
      +                                 const xmlChar *href,
      +                                 xmlSecTransformUsage usage);
      +

      Lookups data klass in the list with given href + and usage + in list .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      list

      the pointer to transform ids list.

      list

      the pointer to transform ids list.

       

      href

      the desired transform klass href.

      href

      the desired transform klass href.

       

      usage

      the desired transform usage.

      usage

      the desired transform usage.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      transform klass is found and NULL otherwise.


      -
      -

      xmlSecTransformIdListFindByName ()

      -
      xmlSecTransformId
      -xmlSecTransformIdListFindByName (xmlSecPtrListPtr list,
      -                                 const xmlChar *name,
      -                                 xmlSecTransformUsage usage);
      -

      Lookups data klass in the list with given name - and usage - in list +

      +

      xmlSecTransformIdListFindByName ()

      +
      xmlSecTransformId
      +xmlSecTransformIdListFindByName (xmlSecPtrListPtr list,
      +                                 const xmlChar *name,
      +                                 xmlSecTransformUsage usage);
      +

      Lookups data klass in the list with given name + and usage + in list .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      list

      the pointer to transform ids list.

      list

      the pointer to transform ids list.

       

      name

      the desired transform klass name.

      name

      the desired transform klass name.

       

      usage

      the desired transform usage.

      usage

      the desired transform usage.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      transform klass is found and NULL otherwise.


      -
      -

      xmlSecTransformIdListDebugDump ()

      -
      void
      -xmlSecTransformIdListDebugDump (xmlSecPtrListPtr list,
      -                                FILE *output);
      -

      Prints binary transform debug information to output +

      +

      xmlSecTransformIdListDebugDump ()

      +
      void
      +xmlSecTransformIdListDebugDump (xmlSecPtrListPtr list,
      +                                FILE *output);
      +

      Prints binary transform debug information to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      list

      the pointer to transform ids list.

      list

      the pointer to transform ids list.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformIdListDebugXmlDump ()

      -
      void
      -xmlSecTransformIdListDebugXmlDump (xmlSecPtrListPtr list,
      -                                   FILE *output);
      -

      Prints binary transform debug information to output +

      +

      xmlSecTransformIdListDebugXmlDump ()

      +
      void
      +xmlSecTransformIdListDebugXmlDump (xmlSecPtrListPtr list,
      +                                   FILE *output);
      +

      Prints binary transform debug information to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      list

      the pointer to transform ids list.

      list

      the pointer to transform ids list.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecTransformIdUnknown

      -
      #define xmlSecTransformIdUnknown                        ((xmlSecTransformId)NULL)
      -

      The "unknown" transform id (NULL).

      -
      -
      -
      -

      xmlSecTransformBase64GetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformBase64GetKlass (void);
      -

      The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64). +

      +

      xmlSecTransformBase64GetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformBase64GetKlass (void);
      +

      The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64). The normative specification for base64 decoding transforms is RFC 2045 (http://www.ietf.org/rfc/rfc2045.txt). The base64 Transform element has no content. The input is decoded by the algorithms. This transform is useful if an application needs to sign the raw data associated with the encoded content of an element.

      -
      -

      Returns

      +
      +

      Returns

      base64 transform id.


      -
      -

      xmlSecTransformBase64SetLineSize ()

      -
      void
      -xmlSecTransformBase64SetLineSize (xmlSecTransformPtr transform,
      -                                  xmlSecSize lineSize);
      -

      Sets the max line size to lineSize +

      +

      xmlSecTransformBase64SetLineSize ()

      +
      void
      +xmlSecTransformBase64SetLineSize (xmlSecTransformPtr transform,
      +                                  xmlSecSize lineSize);
      +

      Sets the max line size to lineSize .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to BASE64 encode transform.

      transform

      the pointer to BASE64 encode transform.

       

      lineSize

      the new max line size.

      lineSize

      the new max line size.

       
      -

      -
      +

      -
      -

      xmlSecTransformInclC14NGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformInclC14NGetKlass (void);
      +
      +

      xmlSecTransformInclC14NGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformInclC14NGetKlass (void);

      Inclusive (regular) canonicalization that omits comments transform klass -(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and +(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

      -
      -

      Returns

      +
      +

      Returns

      c14n transform id.


      -
      -

      xmlSecTransformInclC14NWithCommentsGetKlass ()

      -
      xmlSecTransformId
      +
      +

      xmlSecTransformInclC14NWithCommentsGetKlass ()

      +
      xmlSecTransformId
       xmlSecTransformInclC14NWithCommentsGetKlass
      -                               (void);
      + (void);

      Inclusive (regular) canonicalization that includes comments transform klass -(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and +(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

      -
      -

      Returns

      +
      +

      Returns

      c14n with comments transform id.


      -
      -

      xmlSecTransformInclC14N11GetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformInclC14N11GetKlass (void);
      +
      +

      xmlSecTransformInclC14N11GetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformInclC14N11GetKlass (void);

      C14N version 1.1 (http://www.w3.org/TR/xml-c14n11)

      -
      -

      Returns

      +
      +

      Returns

      c14n v1.1 transform id.


      -
      -

      xmlSecTransformInclC14N11WithCommentsGetKlass ()

      -
      xmlSecTransformId
      +
      +

      xmlSecTransformInclC14N11WithCommentsGetKlass ()

      +
      xmlSecTransformId
       xmlSecTransformInclC14N11WithCommentsGetKlass
      -                               (void);
      + (void);

      C14N version 1.1 (http://www.w3.org/TR/xml-c14n11) with comments

      -
      -

      Returns

      +
      +

      Returns

      c14n v1.1 with comments transform id.


      -
      -

      xmlSecTransformExclC14NGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformExclC14NGetKlass (void);
      -

      Exclusive canoncicalization that ommits comments transform klass +

      +

      xmlSecTransformExclC14NGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformExclC14NGetKlass (void);
      +

      Exclusive canoncicalization that omits comments transform klass (http://www.w3.org/TR/xml-exc-c14n/).

      -
      -

      Returns

      +
      +

      Returns

      exclusive c14n transform id.


      -
      -

      xmlSecTransformExclC14NWithCommentsGetKlass ()

      -
      xmlSecTransformId
      +
      +

      xmlSecTransformExclC14NWithCommentsGetKlass ()

      +
      xmlSecTransformId
       xmlSecTransformExclC14NWithCommentsGetKlass
      -                               (void);
      + (void);

      Exclusive canoncicalization that includes comments transform klass (http://www.w3.org/TR/xml-exc-c14n/).

      -
      -

      Returns

      +
      +

      Returns

      exclusive c14n with comments transform id.


      -
      -

      xmlSecTransformEnvelopedGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformEnvelopedGetKlass (void);
      -

      The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/sec-EnvelopedSignature):

      +
      +

      xmlSecTransformEnvelopedGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformEnvelopedGetKlass (void);
      +

      The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/sec-EnvelopedSignature):

      An enveloped signature transform T removes the whole Signature element containing T from the digest calculation of the Reference element containing T. The entire string of characters used by an XML processor @@ -3865,113 +3856,116 @@ to match the Signature with the XML production element is removed. The output of the transform is equivalent to the output that would result from replacing T with an XPath transform containing the following XPath parameter element:

      -

      <XPath xmlns:dsig="..."> +<XPath> count(ancestor-or-self::dsig:Signature | - here()/ancestor::dsig:Signature[1]) > + here()/ancestor::dsig:Signature[1]) > count(ancestor-or-self::dsig:Signature) - </XPath>

      -

      The input and output requirements of this transform are identical to + </XPath>

      The input and output requirements of this transform are identical to those of the XPath transform, but may only be applied to a node-set from its parent XML document. Note that it is not necessary to use an XPath expression evaluator to create this transform. However, this transform MUST produce output in exactly the same manner as the XPath transform parameterized by the XPath expression above.

      -
      -

      Returns

      +
      +

      Returns

      enveloped transform id.


      -
      -

      xmlSecTransformXPathGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformXPathGetKlass (void);
      +
      +

      xmlSecTransformXPathGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformXPathGetKlass (void);

      The XPath transform evaluates given XPath expression and intersects the result with the previous nodes set. See -http://www.w3.org/TR/xmldsig-core/sec-XPath for more details.

      -
      -

      Returns

      +http://www.w3.org/TR/xmldsig-core/sec-XPath for more details.

      +
      +

      Returns

      XPath transform id.


      -
      -

      xmlSecTransformXPath2GetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformXPath2GetKlass (void);
      +
      +

      xmlSecTransformXPath2GetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformXPath2GetKlass (void);

      The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).

      -
      -

      Returns

      +
      +

      Returns

      XPath2 transform klass.


      -
      -

      xmlSecTransformXPointerGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformXPointerGetKlass (void);
      +
      +

      xmlSecTransformXPointerGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformXPointerGetKlass (void);

      The XPointer transform klass (http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt).

      -
      -

      Returns

      +
      +

      Returns

      XPointer transform klass.


      -
      -

      xmlSecTransformXPointerSetExpr ()

      -
      int
      -xmlSecTransformXPointerSetExpr (xmlSecTransformPtr transform,
      -                                const xmlChar *expr,
      -                                xmlSecNodeSetType nodeSetType,
      -                                xmlNodePtr hereNode);
      -

      Sets the XPointer expression for an XPointer transform +

      +

      xmlSecTransformXPointerSetExpr ()

      +
      int
      +xmlSecTransformXPointerSetExpr (xmlSecTransformPtr transform,
      +                                const xmlChar *expr,
      +                                xmlSecNodeSetType nodeSetType,
      +                                xmlNodePtr hereNode);
      +

      Sets the XPointer expression for an XPointer transform .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      transform

      the pointer to XPointer transform.

      transform

      the pointer to XPointer transform.

       

      expr

      the XPointer expression.

      expr

      the XPointer expression.

       

      nodeSetType

      the type of evaluated XPointer expression.

      nodeSetType

      the type of evaluated XPointer expression.

       

      hereNode

      the pointer to "here" node.

      hereNode

      the pointer to "here" node.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecTransformXsltGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformXsltGetKlass (void);
      -

      XSLT transform klass (http://www.w3.org/TR/xmldsig-core/sec-XSLT):

      +
      +

      xmlSecTransformRelationshipGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformRelationshipGetKlass (void);
      +
      +
      +
      +

      xmlSecTransformXsltGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformXsltGetKlass (void);
      +

      XSLT transform klass (http://www.w3.org/TR/xmldsig-core/sec-XSLT):

      The normative specification for XSL Transformations is [XSLT]. Specification of a namespace-qualified stylesheet element, which MUST be the sole child of the Transform element, indicates that the specified style @@ -3994,377 +3988,388 @@ after the XSLT transform to canonicalize the output. These steps will help to ensure interoperability of the resulting signatures among applications that support the XSLT transform. Note that if the output is actually HTML, then the result of these steps is logically equivalent [XHTML].

      -
      -

      Returns

      +
      +

      Returns

      pointer to XSLT transform klass.


      -
      -

      xmlSecTransformXsltSetDefaultSecurityPrefs ()

      -
      void
      +
      +

      xmlSecTransformXsltSetDefaultSecurityPrefs ()

      +
      void
       xmlSecTransformXsltSetDefaultSecurityPrefs
      -                               (xsltSecurityPrefsPtr sec);
      + (xsltSecurityPrefsPtr sec);

      Sets the new default security preferences. The xmlsec default security policy is to disable everything.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      sec

      the new security preferences

      sec

      the new security preferences

       
      -

      -
      +

      -
      -

      xmlSecTransformRemoveXmlTagsC14NGetKlass ()

      -
      xmlSecTransformId
      +
      +

      xmlSecTransformRemoveXmlTagsC14NGetKlass ()

      +
      xmlSecTransformId
       xmlSecTransformRemoveXmlTagsC14NGetKlass
      -                               (void);
      -

      The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64): + (void);

      +

      The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64): Base64 transform requires an octet stream for input. If an XPath node-set (or sufficiently functional alternative) is given as input, then it is converted to an octet stream by performing operations logically equivalent -to 1) applying an XPath transform with expression self::text(), then 2) +to 1) applying an XPath transform with expression self::text(), then 2) taking the string-value of the node-set. Thus, if an XML element is identified by a barename XPointer in the Reference URI, and its content consists solely of base64 encoded character data, then this transform automatically strips away the start and end tags of the identified element and any of its descendant elements as well as any descendant comments and processing instructions. The output of this transform is an octet stream.

      -
      -

      Returns

      +
      +

      Returns

      "remove xml tags" transform id.


      -
      -

      xmlSecTransformVisa3DHackGetKlass ()

      -
      xmlSecTransformId
      -xmlSecTransformVisa3DHackGetKlass (void);
      +
      +

      xmlSecTransformVisa3DHackGetKlass ()

      +
      xmlSecTransformId
      +xmlSecTransformVisa3DHackGetKlass (void);

      The Visa3DHack transform klass. The only reason why we need this is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows invalid XPointer expressions in the URI attribute. Since we couldn't evaluate such expressions thru XPath/XPointer engine, we need to have this hack here.

      -
      -

      Returns

      +
      +

      Returns

      Visa3DHack transform klass.


      -
      -

      xmlSecTransformVisa3DHackSetID ()

      -
      int
      -xmlSecTransformVisa3DHackSetID (xmlSecTransformPtr transform,
      -                                const xmlChar *id);
      -

      Sets the ID value for an Visa3DHack transform +

      +

      xmlSecTransformVisa3DHackSetID ()

      +
      int
      +xmlSecTransformVisa3DHackSetID (xmlSecTransformPtr transform,
      +                                const xmlChar *id);
      +

      Sets the ID value for an Visa3DHack transform .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      transform

      the pointer to Visa3DHack transform.

      transform

      the pointer to Visa3DHack transform.

       

      id

      the ID value.

      id

      the ID value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.

      -
      -

      Types and Values

      -
      +
      +

      Types and Values

      +

      XMLSEC_TRANSFORM_BINARY_CHUNK

      -
      #define XMLSEC_TRANSFORM_BINARY_CHUNK                   1024
      +
      #define XMLSEC_TRANSFORM_BINARY_CHUNK                   1024
      +

      The binary data chunks size. XMLSec processes binary data one chunk at a time. Changing this impacts xmlsec memory usage and performance.


      -
      -

      enum xmlSecTransformStatus

      +
      +

      enum xmlSecTransformStatus

      The transform execution status.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      xmlSecTransformStatusNone

      the status unknown.

      xmlSecTransformStatusNone

      the status unknown.

       

      xmlSecTransformStatusWorking

      the transform is executed.

      xmlSecTransformStatusWorking

      the transform is executed.

       

      xmlSecTransformStatusFinished

      the transform finished

      xmlSecTransformStatusFinished

      the transform finished

       

      xmlSecTransformStatusOk

      the transform succeeded.

      xmlSecTransformStatusOk

      the transform succeeded.

       

      xmlSecTransformStatusFail

      the transform failed (an error occur).

      xmlSecTransformStatusFail

      the transform failed (an error occur).

       
      -

      -
      +

      -
      -

      enum xmlSecTransformMode

      +
      +

      enum xmlSecTransformMode

      The transform operation mode

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + -

      xmlSecTransformModeNone

      the mode is unknown.

      xmlSecTransformModeNone

      the mode is unknown.

       

      xmlSecTransformModePush

      pushing data thru transform.

      xmlSecTransformModePush

      pushing data thru transform.

       

      xmlSecTransformModePop

      popping data from transform.

      xmlSecTransformModePop

      popping data from transform.

       
      -

      -
      +

      -
      -

      enum xmlSecTransformOperation

      +
      +

      enum xmlSecTransformOperation

      The transform operation.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      xmlSecTransformOperationNone

      the operation is unknown.

      xmlSecTransformOperationNone

      the operation is unknown.

       

      xmlSecTransformOperationEncode

      the encode operation (for base64 transform).

      xmlSecTransformOperationEncode

      the encode operation (for base64 transform).

       

      xmlSecTransformOperationDecode

      the decode operation (for base64 transform).

      xmlSecTransformOperationDecode

      the decode operation (for base64 transform).

       

      xmlSecTransformOperationSign

      the sign or digest operation.

      xmlSecTransformOperationSign

      the sign or digest operation.

       

      xmlSecTransformOperationVerify

      the verification of signature or digest operation.

      xmlSecTransformOperationVerify

      the verification of signature or digest operation.

       

      xmlSecTransformOperationEncrypt

      the encryption operation.

      xmlSecTransformOperationEncrypt

      the encryption operation.

       

      xmlSecTransformOperationDecrypt

      the decryption operation.

      xmlSecTransformOperationDecrypt

      the decryption operation.

       
      -

      -
      +

      -
      -

      xmlSecTransformUriType

      -
      typedef unsigned int                            xmlSecTransformUriType;
      +
      +

      xmlSecTransformUriType

      +
      typedef unsigned int                            xmlSecTransformUriType;
      +

      URI transform type bit mask.


      -
      -

      xmlSecTransformUriTypeNone

      -
      #define xmlSecTransformUriTypeNone              0x0000
      +
      +

      xmlSecTransformUriTypeNone

      +
      #define xmlSecTransformUriTypeNone              0x0000
      +

      The URI type is unknown or not set.


      -
      -

      xmlSecTransformUriTypeEmpty

      -
      #define xmlSecTransformUriTypeEmpty             0x0001
      +
      +

      xmlSecTransformUriTypeEmpty

      +
      #define xmlSecTransformUriTypeEmpty             0x0001
      +

      The empty URI ("") type.


      -
      -

      xmlSecTransformUriTypeSameDocument

      -
      #define xmlSecTransformUriTypeSameDocument      0x0002
      -

      The smae document ("#...") but not empty ("") URI type.

      +
      +

      xmlSecTransformUriTypeSameDocument

      +
      #define xmlSecTransformUriTypeSameDocument      0x0002
      +
      +

      The same document ("#...") but not empty ("") URI type.


      -
      -

      xmlSecTransformUriTypeLocal

      -
      #define xmlSecTransformUriTypeLocal             0x0004
      +
      +

      xmlSecTransformUriTypeLocal

      +
      #define xmlSecTransformUriTypeLocal             0x0004
      +

      The local URI ("file:///....") type.


      -
      -

      xmlSecTransformUriTypeRemote

      -
      #define xmlSecTransformUriTypeRemote            0x0008
      +
      +

      xmlSecTransformUriTypeRemote

      +
      #define xmlSecTransformUriTypeRemote            0x0008
      +

      The remote URI type.


      -
      -

      xmlSecTransformUriTypeAny

      -
      #define xmlSecTransformUriTypeAny               0xFFFF
      +
      +

      xmlSecTransformUriTypeAny

      +
      #define xmlSecTransformUriTypeAny               0xFFFF
      +

      Any URI type.


      -
      -

      xmlSecTransformDataType

      -
      typedef xmlSecByte                              xmlSecTransformDataType;
      +
      +

      xmlSecTransformDataType

      +
      typedef xmlSecByte                              xmlSecTransformDataType;
      +

      Transform data type bit mask.


      -
      -

      xmlSecTransformDataTypeUnknown

      -
      #define xmlSecTransformDataTypeUnknown          0x0000
      +
      +

      xmlSecTransformDataTypeUnknown

      +
      #define xmlSecTransformDataTypeUnknown          0x0000
      +

      The transform data type is unknown or nor data expected.


      -
      -

      xmlSecTransformDataTypeBin

      -
      #define xmlSecTransformDataTypeBin              0x0001
      +
      +

      xmlSecTransformDataTypeBin

      +
      #define xmlSecTransformDataTypeBin              0x0001
      +

      The binary transform data.


      -
      -

      xmlSecTransformDataTypeXml

      -
      #define xmlSecTransformDataTypeXml              0x0002
      +
      +

      xmlSecTransformDataTypeXml

      +
      #define xmlSecTransformDataTypeXml              0x0002
      +

      The xml transform data.


      -
      -

      xmlSecTransformUsage

      -
      typedef unsigned int                            xmlSecTransformUsage;
      +
      +

      xmlSecTransformUsage

      +
      typedef unsigned int                            xmlSecTransformUsage;
      +

      The transform usage bit mask.


      -
      -

      xmlSecTransformUsageUnknown

      -
      #define xmlSecTransformUsageUnknown             0x0000
      +
      +

      xmlSecTransformUsageUnknown

      +
      #define xmlSecTransformUsageUnknown             0x0000
      +

      Transforms usage is unknown or undefined.


      -
      -

      xmlSecTransformUsageDSigTransform

      -
      #define xmlSecTransformUsageDSigTransform       0x0001
      -

      Transform could be used in <dsig:Transform>.

      +
      +

      xmlSecTransformUsageDSigTransform

      +
      #define xmlSecTransformUsageDSigTransform       0x0001
      +
      +

      Transform could be used in <dsig:Transform/>.


      -
      -

      xmlSecTransformUsageC14NMethod

      -
      #define xmlSecTransformUsageC14NMethod          0x0002
      -

      Transform could be used in <dsig:CanonicalizationMethod>.

      +
      +

      xmlSecTransformUsageC14NMethod

      +
      #define xmlSecTransformUsageC14NMethod          0x0002
      +
      +

      Transform could be used in <dsig:CanonicalizationMethod/>.


      -
      -

      xmlSecTransformUsageDigestMethod

      -
      #define xmlSecTransformUsageDigestMethod        0x0004
      -

      Transform could be used in <dsig:DigestMethod>.

      +
      +

      xmlSecTransformUsageDigestMethod

      +
      #define xmlSecTransformUsageDigestMethod        0x0004
      +
      +

      Transform could be used in <dsig:DigestMethod/>.


      -
      -

      xmlSecTransformUsageSignatureMethod

      -
      #define xmlSecTransformUsageSignatureMethod     0x0008
      -

      Transform could be used in <dsig:SignatureMethod>.

      +
      +

      xmlSecTransformUsageSignatureMethod

      +
      #define xmlSecTransformUsageSignatureMethod     0x0008
      +
      +

      Transform could be used in <dsig:SignatureMethod/>.


      -
      -

      xmlSecTransformUsageEncryptionMethod

      -
      #define xmlSecTransformUsageEncryptionMethod    0x0010
      -

      Transform could be used in <enc:EncryptionMethod>.

      +
      +

      xmlSecTransformUsageEncryptionMethod

      +
      #define xmlSecTransformUsageEncryptionMethod    0x0010
      +
      +

      Transform could be used in <enc:EncryptionMethod/>.


      -
      -

      xmlSecTransformUsageAny

      -
      #define xmlSecTransformUsageAny                 0xFFFF
      +
      +

      xmlSecTransformUsageAny

      +
      #define xmlSecTransformUsageAny                 0xFFFF
      +

      Transform could be used for operation.


      -
      +

      XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK

      -
      #define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK               0x00000001
      +
      #define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK               0x00000001
      +

      If this flag is set then URI ID references are resolved directly without using XPointers. This allows one to sign/verify Visa3D documents that don't follow XML, XPointer and XML DSig specifications.


      -
      -

      struct xmlSecTransformCtx

      -
      struct xmlSecTransformCtx {
      +
      +

      struct xmlSecTransformCtx

      +
      struct xmlSecTransformCtx {
           /* user settings */
           void*                                       userData;
           unsigned int                                flags;
      @@ -4384,106 +4389,105 @@ documents that don't follow XML, XPointer and XML DSig specifications.

      /* for the future */ void* reserved0; void* reserved1; -};
      +}; +

      The transform execution context.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - + - + - - + - + - - + - + - - - + + + - - + - + - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto never +

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto never touch this).

       

      unsigned int flags;

      the bit mask flags to control transforms execution +

      unsigned int flags;

      the bit mask flags to control transforms execution (reserved for the future).

       

      unsigned int flags2;

      the bit mask flags to control transforms execution +

      unsigned int flags2;

      the bit mask flags to control transforms execution (reserved for the future).

       

      xmlSecTransformUriType enabledUris;

      the allowed transform data source uri types.

      xmlSecTransformUriType enabledUris;

      the allowed transform data source uri types.

       

      xmlSecPtrList enabledTransforms;

      the list of enabled transforms; if list is empty (default) +

      xmlSecPtrList enabledTransforms;

      the list of enabled transforms; if list is empty (default) then all registered transforms are enabled.

       

      xmlSecTransformCtxPreExecuteCallback preExecCallback;

      the callback called after preparing transform chain +

      xmlSecTransformCtxPreExecuteCallback preExecCallback;

      the callback called after preparing transform chain and right before actual data processing; application can use this callback to change transforms parameters, insert additional transforms in the chain or do additional validation (and abort transform execution if needed).

       

      xmlSecBufferPtr result;

      the pointer to transforms result buffer.

      xmlSecBufferPtr result;

      the pointer to transforms result buffer.

       

      xmlSecTransformStatus status;

      the transforms chain processng status.

      xmlSecTransformStatus status;

      the transforms chain processing status.

       

      xmlChar *uri;

      the data source URI without xpointer expression.

      xmlChar *uri;

      the data source URI without xpointer expression.

       

      xmlChar *xptrExpr;

      the xpointer expression from data source URI (if any).

      xmlChar *xptrExpr;

      the xpointer expression from data source URI (if any).

       

      xmlSecTransformPtr first;

      the first transform in the chain.

      xmlSecTransformPtr first;

      the first transform in the chain.

       

      xmlSecTransformPtr last;

      the last transform in the chain.

      xmlSecTransformPtr last;

      the last transform in the chain.

       

      void *reserved0;

      reserved for the future.

      void *reserved0;

      reserved for the future.

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      -
      +

      -
      -

      struct xmlSecTransform

      -
      struct xmlSecTransform {
      +
      +

      struct xmlSecTransform

      +
      struct xmlSecTransform {
           xmlSecTransformId                   id;
           xmlSecTransformOperation            operation;
           xmlSecTransformStatus               status;
      @@ -4504,87 +4508,86 @@ if needed).

      /* reserved for the future */ void* reserved0; void* reserved1; -};
      +}; +

      The transform structure.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      xmlSecTransformId id;

      the transform id (pointer to xmlSecTransformId).

      xmlSecTransformId id;

      the transform id (pointer to xmlSecTransformId).

       

      xmlSecTransformOperation operation;

      the transform's opertaion.

      xmlSecTransformOperation operation;

      the transform's operation.

       

      xmlSecTransformStatus status;

      the current status.

      xmlSecTransformStatus status;

      the current status.

       

      xmlNodePtr hereNode;

      the pointer to transform's <dsig:Transform /> node.

      xmlNodePtr hereNode;

      the pointer to transform's <dsig:Transform /> node.

       

      xmlSecTransformPtr next;

      the pointer to next transform in the chain.

      xmlSecTransformPtr next;

      the pointer to next transform in the chain.

       

      xmlSecTransformPtr prev;

      the pointer to previous transform in the chain.

      xmlSecTransformPtr prev;

      the pointer to previous transform in the chain.

       

      xmlSecBuffer inBuf;

      the input binary data buffer.

      xmlSecBuffer inBuf;

      the input binary data buffer.

       

      xmlSecBuffer outBuf;

      the output binary data buffer.

      xmlSecBuffer outBuf;

      the output binary data buffer.

       

      xmlSecNodeSetPtr inNodes;

      the input XML nodes.

      xmlSecNodeSetPtr inNodes;

      the input XML nodes.

       

      xmlSecNodeSetPtr outNodes;

      the output XML nodes.

      xmlSecNodeSetPtr outNodes;

      the output XML nodes.

       

      void *reserved0;

      reserved for the future.

      void *reserved0;

      reserved for the future.

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      -
      +

      -
      -

      struct xmlSecTransformKlass

      -
      struct xmlSecTransformKlass {
      +
      +

      struct xmlSecTransformKlass

      +
      struct xmlSecTransformKlass {
           /* data */
           xmlSecSize                          klassSize;
           xmlSecSize                          objSize;
      @@ -4615,226 +4618,237 @@ if needed).

      /* reserved for future */ void* reserved0; void* reserved1; -};
      -

      The transform klass desccription structure.

      -
      -

      Members

      -
      -

      - +}; + +

      The transform klass description structure.

      +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + - - - + + + - - - + + + -

      xmlSecSize klassSize;

      the transform klass structure size.

      xmlSecSize klassSize;

      the transform klass structure size.

       

      xmlSecSize objSize;

      the transform object size.

      xmlSecSize objSize;

      the transform object size.

       

      const xmlChar *name;

      the transform's name.

      const xmlChar *name;

      the transform's name.

       

      const xmlChar *href;

      the transform's identification string (href).

      const xmlChar *href;

      the transform's identification string (href).

       

      xmlSecTransformUsage usage;

      the allowed transforms usages.

      xmlSecTransformUsage usage;

      the allowed transforms usages.

       

      xmlSecTransformInitializeMethod initialize;

      the initialization method.

      xmlSecTransformInitializeMethod initialize;

      the initialization method.

       

      xmlSecTransformFinalizeMethod finalize;

      the finmalization (destroy) function.

      xmlSecTransformFinalizeMethod finalize;

      the finalization (destroy) function.

       

      xmlSecTransformNodeReadMethod readNode;

      the XML node read method.

      xmlSecTransformNodeReadMethod readNode;

      the XML node read method.

       

      xmlSecTransformNodeWriteMethod writeNode;

      the XML node write method.

      xmlSecTransformNodeWriteMethod writeNode;

      the XML node write method.

       

      xmlSecTransformSetKeyRequirementsMethod setKeyReq;

      the set key requirements method.

      xmlSecTransformSetKeyRequirementsMethod setKeyReq;

      the set key requirements method.

       

      xmlSecTransformSetKeyMethod setKey;

      the set key method.

      xmlSecTransformSetKeyMethod setKey;

      the set key method.

       

      xmlSecTransformVerifyMethod verify;

      the verify method (for digest and signature transforms).

      xmlSecTransformVerifyMethod verify;

      the verify method (for digest and signature transforms).

       

      xmlSecTransformGetDataTypeMethod getDataType;

      the input/output data type query method.

      xmlSecTransformGetDataTypeMethod getDataType;

      the input/output data type query method.

       

      xmlSecTransformPushBinMethod pushBin;

      the binary data "push thru chain" processing method.

      xmlSecTransformPushBinMethod pushBin;

      the binary data "push thru chain" processing method.

       

      xmlSecTransformPopBinMethod popBin;

      the binary data "pop from chain" procesing method.

      xmlSecTransformPopBinMethod popBin;

      the binary data "pop from chain" procesing method.

       

      xmlSecTransformPushXmlMethod pushXml;

      the XML data "push thru chain" processing method.

      xmlSecTransformPushXmlMethod pushXml;

      the XML data "push thru chain" processing method.

       

      xmlSecTransformPopXmlMethod popXml;

      the XML data "pop from chain" procesing method.

      xmlSecTransformPopXmlMethod popXml;

      the XML data "pop from chain" procesing method.

       

      xmlSecTransformExecuteMethod execute;

      the low level data processing method used by default -implementations of pushBin -, popBin -, pushXml -and popXml +

      xmlSecTransformExecuteMethod execute;

      the low level data processing method used by default +implementations of pushBin +, popBin +, pushXml +and popXml .

       

      void *reserved0;

      reserved for the future.

      void *reserved0;

      reserved for the future.

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      -
      +

      -
      -

      xmlSecTransformIdListId

      -
      #define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
      +
      +

      xmlSecTransformIdListId

      +
      #define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
      +

      Transform klasses list klass.


      -
      -

      xmlSecTransformBase64Id

      -
      #define             xmlSecTransformBase64Id
      +
      +

      xmlSecTransformIdUnknown

      +
      #define xmlSecTransformIdUnknown                        ((xmlSecTransformId)NULL)
      +
      +

      The "unknown" transform id (NULL).

      +
      +
      +
      +

      xmlSecTransformBase64Id

      +
      #define             xmlSecTransformBase64Id

      The base64 encode transform klass.


      -
      -

      xmlSecTransformInclC14NId

      -
      #define             xmlSecTransformInclC14NId
      +
      +

      xmlSecTransformInclC14NId

      +
      #define             xmlSecTransformInclC14NId

      The regular (inclusive) C14N without comments transform klass.


      -
      -

      xmlSecTransformInclC14NWithCommentsId

      -
      #define             xmlSecTransformInclC14NWithCommentsId
      +
      +

      xmlSecTransformInclC14NWithCommentsId

      +
      #define             xmlSecTransformInclC14NWithCommentsId

      The regular (inclusive) C14N with comments transform klass.


      -
      -

      xmlSecTransformInclC14N11Id

      -
      #define             xmlSecTransformInclC14N11Id
      +
      +

      xmlSecTransformInclC14N11Id

      +
      #define             xmlSecTransformInclC14N11Id

      The regular (inclusive) C14N 1.1 without comments transform klass.


      -
      -

      xmlSecTransformInclC14N11WithCommentsId

      -
      #define             xmlSecTransformInclC14N11WithCommentsId
      +
      +

      xmlSecTransformInclC14N11WithCommentsId

      +
      #define             xmlSecTransformInclC14N11WithCommentsId

      The regular (inclusive) C14N 1.1 with comments transform klass.


      -
      -

      xmlSecTransformExclC14NId

      -
      #define             xmlSecTransformExclC14NId
      +
      +

      xmlSecTransformExclC14NId

      +
      #define             xmlSecTransformExclC14NId

      The exclusive C14N without comments transform klass.


      -
      -

      xmlSecTransformExclC14NWithCommentsId

      -
      #define             xmlSecTransformExclC14NWithCommentsId
      +
      +

      xmlSecTransformExclC14NWithCommentsId

      +
      #define             xmlSecTransformExclC14NWithCommentsId

      The exclusive C14N with comments transform klass.


      -
      -

      xmlSecTransformEnvelopedId

      -
      #define             xmlSecTransformEnvelopedId
      +
      +

      xmlSecTransformEnvelopedId

      +
      #define             xmlSecTransformEnvelopedId

      The "enveloped" transform klass.


      -
      -

      xmlSecTransformXPathId

      -
      #define             xmlSecTransformXPathId
      +
      +

      xmlSecTransformXPathId

      +
      #define             xmlSecTransformXPathId

      The XPath transform klass.


      -
      -

      xmlSecTransformXPath2Id

      -
      #define             xmlSecTransformXPath2Id
      +
      +

      xmlSecTransformXPath2Id

      +
      #define             xmlSecTransformXPath2Id

      The XPath2 transform klass.


      -
      -

      xmlSecTransformXPointerId

      -
      #define             xmlSecTransformXPointerId
      +
      +

      xmlSecTransformXPointerId

      +
      #define             xmlSecTransformXPointerId

      The XPointer transform klass.


      -
      -

      xmlSecTransformXsltId

      -
      #define             xmlSecTransformXsltId
      +
      +

      xmlSecTransformRelationshipId

      +
      #define             xmlSecTransformRelationshipId
      +

      The Relationship transform klass.

      +
      +
      +
      +

      xmlSecTransformXsltId

      +
      #define             xmlSecTransformXsltId

      The XSLT transform klass.


      -
      -

      xmlSecTransformRemoveXmlTagsC14NId

      -
      #define             xmlSecTransformRemoveXmlTagsC14NId
      +
      +

      xmlSecTransformRemoveXmlTagsC14NId

      +
      #define             xmlSecTransformRemoveXmlTagsC14NId

      The "remove all xml tags" transform klass (used before base64 transforms).


      -
      -

      xmlSecTransformVisa3DHackId

      -
      #define             xmlSecTransformVisa3DHackId
      +
      +

      xmlSecTransformVisa3DHackId

      +
      #define             xmlSecTransformVisa3DHackId

      Selects node subtree by given node id string. The only reason why we need this is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows invalid XPointer expressions in the URI attribute. Since we couldn't evaluate such expressions thru XPath/XPointer engine, we need to have this hack here.

      - - - - - - +
      + + diff --git a/docs/api/xmlsec-verify-with-key.html b/docs/api/xmlsec-verify-with-key.html index a9d62401..25cfbfc6 100644 --- a/docs/api/xmlsec-verify-with-key.html +++ b/docs/api/xmlsec-verify-with-key.html @@ -1,120 +1,32 @@ + - -Verifying a signature with a single key. - - - - - - - + +Verifying a signature with a single key.: XML Security Library Reference Manual + + + + + + + - - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      -
      - - - + + + - + + -
      -

      Verifying a signature with a single key.

      -
      -

      verify1.c

      -

      -
      -

      -
      /** 
      +
      +

      +Verifying a signature with a single key.

      +
      +

      +verify1.c

      +
      +/** 
        * XML Security Library example: Verifying a file using a single key.
        *
        * Verifies a file using a key from PEM file.
      @@ -129,7 +41,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
        * This is free software; see Copyright file in the source
        * distribution for preciese wording.
        * 
      - * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
        */
       #include <stdlib.h>
       #include <string.h>
      @@ -204,10 +116,10 @@ main(int argc, char **argv) {
            * xmlsec-crypto library.
            */
       #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
      -    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
      +    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
               fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                               "that you have it installed and check shared libraries path\n"
      -                        "(LD_LIBRARY_PATH) envornment variable.\n");
      +                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
               return(-1);     
           }
       #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
      @@ -327,15 +239,12 @@ done:
           }
           return(res);
       }
      -
      
      -

      -
      + + +
      - - - - -
      + + diff --git a/docs/api/xmlsec-verify-with-keys-mngr.html b/docs/api/xmlsec-verify-with-keys-mngr.html index 6a7d5ac1..f22721a3 100644 --- a/docs/api/xmlsec-verify-with-keys-mngr.html +++ b/docs/api/xmlsec-verify-with-keys-mngr.html @@ -1,120 +1,32 @@ + - -Verifying a signature with keys manager. - - - - - - - + +Verifying a signature with keys manager.: XML Security Library Reference Manual + + + + + + + - - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      -
      - - - + + + - + + -
      -

      Verifying a signature with keys manager.

      -
      -

      verify2.c

      -

      -
      -

      -
      /** 
      +
      +

      +Verifying a signature with keys manager.

      +
      +

      +verify2.c

      +
      +/** 
        * XML Security Library example: Verifying a file using keys manager.
        *
        * Verifies a file using keys manager
      @@ -129,7 +41,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
        * This is free software; see Copyright file in the source
        * distribution for preciese wording.
        * 
      - * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
        */
       #include <stdlib.h>
       #include <string.h>
      @@ -207,10 +119,10 @@ main(int argc, char **argv) {
            * xmlsec-crypto library.
            */
       #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
      -    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
      +    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
               fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                               "that you have it installed and check shared libraries path\n"
      -                        "(LD_LIBRARY_PATH) envornment variable.\n");
      +                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
               return(-1);     
           }
       #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
      @@ -267,7 +179,7 @@ main(int argc, char **argv) {
        * @files_size:         the number of filenames in #files.
        *
        * Creates simple keys manager and load PEM keys from #files in it.
      - * The caller is responsible for destroing returned keys manager using
      + * The caller is responsible for destroying returned keys manager using
        * @xmlSecKeysMngrDestroy.
        *
        * Returns the pointer to newly created keys manager or NULL if an error
      @@ -397,15 +309,12 @@ done:
           }
           return(res);
       }
      -
      
      -

      -
      + + +
      - - - - -
      + + diff --git a/docs/api/xmlsec-verify-with-restrictions.html b/docs/api/xmlsec-verify-with-restrictions.html index d9b8d66a..ac2ecba2 100644 --- a/docs/api/xmlsec-verify-with-restrictions.html +++ b/docs/api/xmlsec-verify-with-restrictions.html @@ -1,124 +1,36 @@ + - -Verifying a signature with additional restrictions. - - - - - - - + +Verifying a signature with additional restrictions.: XML Security Library Reference Manual + + + + + + + - - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      -
      - - - + + + - + + -
      -

      Verifying a signature with additional restrictions.

      -
      -

      verify4.c

      -

      -
      -

      -
      /** 
      +
      +

      +Verifying a signature with additional restrictions.

      +
      +

      +verify4.c

      +
      +/** 
        * XML Security Library example: Verifying a simple SAML response with X509 certificate
        *
      - * Verifies a simple SAML response. In addition to refular verification
      - * we ensure that the signature has only one <dsig:Reference/> element
      + * Verifies a simple SAML response. In addition to regular verification
      + * we ensure that the signature has only one <dsig:Reference/> element
        * with an empty or NULL URI attribute and one enveloped signature transform
        * as it is required by SAML specification.
        * 
      @@ -128,18 +40,18 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
        * Usage: 
        *      verify4 <signed-file> <trusted-cert-pem-file1> [<trusted-cert-pem-file2> [...]]
        *
      - * Example (sucecess):
      + * Example (success):
        *      ./verify4 verify4-res.xml ca2cert.pem cacert.pem
        *
        * Example (failure):
        *      ./verify4 verify4-bad-res.xml ca2cert.pem cacert.pem
      - * In the same time, verify3 example successfuly verifies this signature:
      + * In the same time, verify3 example successfully verifies this signature:
        *      ./verify3 verify4-bad-res.xml ca2cert.pem cacert.pem
        *
        * This is free software; see Copyright file in the source
        * distribution for preciese wording.
        * 
      - * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
        */
       #include <stdlib.h>
       #include <string.h>
      @@ -216,10 +128,10 @@ main(int argc, char **argv) {
            * xmlsec-crypto library.
            */
       #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
      -    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
      +    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
               fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                               "that you have it installed and check shared libraries path\n"
      -                        "(LD_LIBRARY_PATH) envornment variable.\n");
      +                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
               return(-1);     
           }
       #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
      @@ -276,7 +188,7 @@ main(int argc, char **argv) {
        * @files_size:         the number of filenames in #files.
        *
        * Creates simple keys manager and load trusted certificates from PEM #files.
      - * The caller is responsible for destroing returned keys manager using
      + * The caller is responsible for destroying returned keys manager using
        * @xmlSecKeysMngrDestroy.
        *
        * Returns the pointer to newly created keys manager or NULL if an error
      @@ -421,16 +333,15 @@ done:
           }
           return(res);
       }
      -
      
      -

      -
      + + +
      -
      -

      verify4-tmpl.xml

      -

      -
      -

      -
      <?xml version="1.0" encoding="UTF-8"?>
      +
      +

      +verify4-tmpl.xml

      +
      +<?xml version="1.0" encoding="UTF-8"?>
       <!-- 
       XML Security Library example: A simple SAML response template (verify4 example). 
       
      @@ -448,12 +359,12 @@ Sign it using the following command (replace __ with double dashes):
                 <dsig:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
               </dsig:Transforms>
               <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
      -        <dsig:DigestValue/>
      +        <dsig:DigestValue/>
             </dsig:Reference>
           </dsig:SignedInfo>
      -    <dsig:SignatureValue/>
      +    <dsig:SignatureValue/>
           <dsig:KeyInfo>
      -      <dsig:X509Data/>
      +      <dsig:X509Data/>
           </dsig:KeyInfo>
         </dsig:Signature>
         <Status>
      @@ -476,16 +387,14 @@ Sign it using the following command (replace __ with double dashes):
             <AuthorityBinding AuthorityKind="samlp:AttributeQuery" Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://aa.osu.edu/"/>
           </AuthenticationStatement>
         </Assertion>
      -</Response>
      -

      -
      +</Response> +
      -
      -

      verify4-res.xml

      -

      -
      -

      -
      <?xml version="1.0" encoding="UTF-8"?>
      +
      +

      +verify4-res.xml

      +
      +<?xml version="1.0" encoding="UTF-8"?>
       <!-- 
       XML Security Library example: A simple SAML response template (verify4 example). 
       
      @@ -553,16 +462,14 @@ fBjXssrERn05kpBcrRfzou4r3DCgQFPhjxga</dsig:X509Certificate>
             <AuthorityBinding AuthorityKind="samlp:AttributeQuery" Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://aa.osu.edu/"/>
           </AuthenticationStatement>
         </Assertion>
      -</Response>
      -

      -
      +</Response> +
      -
      -

      verify4-bad-tmpl.xml

      -

      -
      -

      -
      <?xml version="1.0" encoding="UTF-8"?>
      +
      +

      +verify4-bad-tmpl.xml

      +
      +<?xml version="1.0" encoding="UTF-8"?>
       <!-- 
       XML Security Library example: A simple bad SAML response template (verify4 example). 
       
      @@ -587,12 +494,12 @@ Sign it using the following command (replace __ with double dashes):
                 </dsig:Transform>
               </dsig:Transforms>
               <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
      -        <dsig:DigestValue/>
      +        <dsig:DigestValue/>
             </dsig:Reference>
           </dsig:SignedInfo>
      -    <dsig:SignatureValue/>
      +    <dsig:SignatureValue/>
           <dsig:KeyInfo>
      -      <dsig:X509Data/>
      +      <dsig:X509Data/>
           </dsig:KeyInfo>
         </dsig:Signature>
         <Status>
      @@ -615,16 +522,14 @@ Sign it using the following command (replace __ with double dashes):
             <AuthorityBinding AuthorityKind="samlp:AttributeQuery" Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://aa.osu.edu/"/>
           </AuthenticationStatement>
         </Assertion>
      -</Response>
      -

      +</Response> +
      -
      -
      -

      verify4-bad-res.xml

      -

      -
      -

      -
      <?xml version="1.0" encoding="UTF-8"?>
      +
      +

      +verify4-bad-res.xml

      +
      +<?xml version="1.0" encoding="UTF-8"?>
       <!-- 
       XML Security Library example: A simple bad SAML response (verify4 example). 
       
      @@ -713,15 +618,11 @@ NJ2D</X509Certificate>
             <AuthorityBinding AuthorityKind="samlp:AttributeQuery" Binding="urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding" Location="https://aa.osu.edu/"/>
           </AuthenticationStatement>
         </Assertion>
      -</Response>
      -

      -
      +</Response> +
      - - - - -
      + + diff --git a/docs/api/xmlsec-verify-with-x509.html b/docs/api/xmlsec-verify-with-x509.html index 27a10afb..4180e920 100644 --- a/docs/api/xmlsec-verify-with-x509.html +++ b/docs/api/xmlsec-verify-with-x509.html @@ -1,120 +1,32 @@ + - -Verifying a signature with X509 certificates. - - - - - - - + +Verifying a signature with X509 certificates.: XML Security Library Reference Manual + + + + + + + - - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      -
      - - - + + + - + + -
      -

      Verifying a signature with X509 certificates.

      -
      -

      verify3.c

      -

      -
      -

      -
      /** 
      +
      +

      +Verifying a signature with X509 certificates.

      +
      +

      +verify3.c

      +
      +/**
        * XML Security Library example: Verifying a file signed with X509 certificate
        *
        * Verifies a file signed with X509 certificate. 
      @@ -131,7 +43,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
        * This is free software; see Copyright file in the source
        * distribution for preciese wording.
        * 
      - * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>. All Rights Reserved.
        */
       #include <stdlib.h>
       #include <string.h>
      @@ -208,10 +120,10 @@ main(int argc, char **argv) {
            * xmlsec-crypto library.
            */
       #ifdef XMLSEC_CRYPTO_DYNAMIC_LOADING
      -    if(xmlSecCryptoDLLoadLibrary(BAD_CAST XMLSEC_CRYPTO) < 0) {
      +    if(xmlSecCryptoDLLoadLibrary(NULL) < 0) {
               fprintf(stderr, "Error: unable to load default xmlsec-crypto library. Make sure\n"
                               "that you have it installed and check shared libraries path\n"
      -                        "(LD_LIBRARY_PATH) envornment variable.\n");
      +                        "(LD_LIBRARY_PATH and/or LTDL_LIBRARY_PATH) environment variables.\n");
               return(-1);     
           }
       #endif /* XMLSEC_CRYPTO_DYNAMIC_LOADING */
      @@ -268,7 +180,7 @@ main(int argc, char **argv) {
        * @files_size:         the number of filenames in #files.
        *
        * Creates simple keys manager and load trusted certificates from PEM #files.
      - * The caller is responsible for destroing returned keys manager using
      + * The caller is responsible for destroying returned keys manager using
        * @xmlSecKeysMngrDestroy.
        *
        * Returns the pointer to newly created keys manager or NULL if an error
      @@ -378,15 +290,12 @@ done:
           }
           return(res);
       }
      -
      
      -

      -
      + + +
      - - - - -
      + + diff --git a/docs/api/xmlsec-version.html b/docs/api/xmlsec-version.html index 1077bb67..95a0c5c5 100644 --- a/docs/api/xmlsec-version.html +++ b/docs/api/xmlsec-version.html @@ -1,195 +1,120 @@ + - -version - - - - - - - + +version: XML Security Library Reference Manual + + + + + + + - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      + + + -
      +
      + + diff --git a/docs/api/xmlsec-x509.html b/docs/api/xmlsec-x509.html index 074f129d..4d66c0b0 100644 --- a/docs/api/xmlsec-x509.html +++ b/docs/api/xmlsec-x509.html @@ -1,263 +1,180 @@ + - -x509 - - - - - - - + +x509: XML Security Library Reference Manual + + + + + + + - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      + + + - +
      +

      Description

      +

      -
      -

      Description

      -

      <dsig:X509Certificate/> node parser.

      -
      -
      -

      Functions

      -
      -

      xmlSecX509DataGetNodeContent ()

      -
      int
      -xmlSecX509DataGetNodeContent (xmlNodePtr node,
      -                              int deleteChildren,
      -                              xmlSecKeyInfoCtxPtr keyInfoCtx);
      -

      Reads the contents of <dsig:X509Data/> node and returns it as +

      +

      Functions

      +
      +

      xmlSecX509DataGetNodeContent ()

      +
      int
      +xmlSecX509DataGetNodeContent (xmlNodePtr node,
      +                              xmlSecKeyInfoCtxPtr keyInfoCtx);
      +

      Reads the contents of <dsig:X509Data/> node and returns it as a bits mask.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - - - - - - + + + -

      node

      the pointer to <dsig:X509Data/> node.

      node

      the pointer to <dsig:X509Data/> node.

       

      deleteChildren

      the flag that indicates whether to remove node children after reading.

      keyInfoCtx

      the pointer to <dsig:KeyInfo/> node processing context.

      keyInfoCtx

      the pointer to <dsig:KeyInfo/> node processing context.

       
      -

      +
      -
      -
      -

      Returns

      -

      the bit mask representing the <dsig:X509Data/> node content +

      +

      Returns

      +

      the bit mask representing the <dsig:X509Data/> node content or a negative value if an error occurs.

      -
      -

      Types and Values

      -
      +
      +

      Types and Values

      +

      XMLSEC_X509DATA_CERTIFICATE_NODE

      -
      #define XMLSEC_X509DATA_CERTIFICATE_NODE                        0x00000001
      -

      <dsig:X509Certificate/> node found or would be written back.

      +
      #define XMLSEC_X509DATA_CERTIFICATE_NODE                        0x00000001
      +
      +<dsig:X509Certificate/> node found or would be written back.

      -
      +

      XMLSEC_X509DATA_SUBJECTNAME_NODE

      -
      #define XMLSEC_X509DATA_SUBJECTNAME_NODE                        0x00000002
      -

      <dsig:X509SubjectName/> node found or would be written back.

      +
      #define XMLSEC_X509DATA_SUBJECTNAME_NODE                        0x00000002
      +
      +<dsig:X509SubjectName/> node found or would be written back.

      -
      +

      XMLSEC_X509DATA_ISSUERSERIAL_NODE

      -
      #define XMLSEC_X509DATA_ISSUERSERIAL_NODE                       0x00000004
      -

      <dsig:X509IssuerSerial/> node found or would be written back.

      +
      #define XMLSEC_X509DATA_ISSUERSERIAL_NODE                       0x00000004
      +
      +<dsig:X509IssuerSerial/> node found or would be written back.

      -
      +

      XMLSEC_X509DATA_SKI_NODE

      -
      #define XMLSEC_X509DATA_SKI_NODE                                0x00000008
      -

      <dsig:X509SKI/> node found or would be written back.

      +
      #define XMLSEC_X509DATA_SKI_NODE                                0x00000008
      +
      +<dsig:X509SKI/> node found or would be written back.

      -
      +

      XMLSEC_X509DATA_CRL_NODE

      -
      #define XMLSEC_X509DATA_CRL_NODE                                0x00000010
      -

      <dsig:X509CRL/> node found or would be written back.

      +
      #define XMLSEC_X509DATA_CRL_NODE                                0x00000010
      +
      +<dsig:X509CRL/> node found or would be written back.

      -
      +

      XMLSEC_X509DATA_DEFAULT

      -
      #define             XMLSEC_X509DATA_DEFAULT
      -

      Default set of nodes to write in case of empty -<dsig:X509Data/> node template.

      +
      #define             XMLSEC_X509DATA_DEFAULT
      +

      Default set of nodes to write in case of empty

      +<dsig:X509Data/> node template.
      - - - - - - +
      + + diff --git a/docs/api/xmlsec-xmldsig.html b/docs/api/xmlsec-xmldsig.html index 95e18a30..d08d61dd 100644 --- a/docs/api/xmlsec-xmldsig.html +++ b/docs/api/xmlsec-xmldsig.html @@ -1,812 +1,742 @@ + - -xmldsig - - - - - - - + +xmldsig: XML Security Library Reference Manual + + + + + + + - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      + + + - + +
      +

      Description

      +

      XML Digital Signature implementation.

      +
      +
      +

      Functions

      +
      +

      xmlSecDSigCtxCreate ()

      +
      xmlSecDSigCtxPtr
      +xmlSecDSigCtxCreate (xmlSecKeysMngrPtr keysMngr);
      +

      Creates <dsig:Signature/> element processing context. The caller is responsible for destroying returned object by calling -xmlSecDSigCtxDestroy function.

      -
      -

      Parameters

      -
      -

      - +xmlSecDSigCtxDestroy function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      keysMngr

      the pointer to keys manager.

      keysMngr

      the pointer to keys manager.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly allocated context object or NULL if an error occurs.


      -
      -

      xmlSecDSigCtxDestroy ()

      -
      void
      -xmlSecDSigCtxDestroy (xmlSecDSigCtxPtr dsigCtx);
      -

      Destroy context object created with xmlSecDSigCtxCreate function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigCtxDestroy ()

      +
      void
      +xmlSecDSigCtxDestroy (xmlSecDSigCtxPtr dsigCtx);
      +

      Destroy context object created with xmlSecDSigCtxCreate function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       
      -

      -
      +

      -
      -

      xmlSecDSigCtxInitialize ()

      -
      int
      -xmlSecDSigCtxInitialize (xmlSecDSigCtxPtr dsigCtx,
      -                         xmlSecKeysMngrPtr keysMngr);
      -

      Initializes <dsig:Signature/> element processing context. +

      +

      xmlSecDSigCtxInitialize ()

      +
      int
      +xmlSecDSigCtxInitialize (xmlSecDSigCtxPtr dsigCtx,
      +                         xmlSecKeysMngrPtr keysMngr);
      +

      Initializes <dsig:Signature/> element processing context. The caller is responsible for cleaning up returned object by calling -xmlSecDSigCtxFinalize function.

      -
      -

      Parameters

      -
      -

      - +xmlSecDSigCtxFinalize function.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      keysMngr

      the pointer to keys manager.

      keysMngr

      the pointer to keys manager.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxFinalize ()

      -
      void
      -xmlSecDSigCtxFinalize (xmlSecDSigCtxPtr dsigCtx);
      -

      Cleans up dsigCtx - object initialized with xmlSecDSigCtxInitialize function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigCtxFinalize ()

      +
      void
      +xmlSecDSigCtxFinalize (xmlSecDSigCtxPtr dsigCtx);
      +

      Cleans up dsigCtx + object initialized with xmlSecDSigCtxInitialize function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       
      -

      -
      +

      -
      -

      xmlSecDSigCtxSign ()

      -
      int
      -xmlSecDSigCtxSign (xmlSecDSigCtxPtr dsigCtx,
      -                   xmlNodePtr tmpl);
      -

      Signs the data as described in tmpl +

      +

      xmlSecDSigCtxSign ()

      +
      int
      +xmlSecDSigCtxSign (xmlSecDSigCtxPtr dsigCtx,
      +                   xmlNodePtr tmpl);
      +

      Signs the data as described in tmpl node.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      tmpl

      the pointer to <dsig:Signature/> node with signature template.

      tmpl

      the pointer to <dsig:Signature/> node with signature template.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxVerify ()

      -
      int
      -xmlSecDSigCtxVerify (xmlSecDSigCtxPtr dsigCtx,
      -                     xmlNodePtr node);
      -

      Vaidates signature in the node +

      +

      xmlSecDSigCtxVerify ()

      +
      int
      +xmlSecDSigCtxVerify (xmlSecDSigCtxPtr dsigCtx,
      +                     xmlNodePtr node);
      +

      Validates signature in the node . The verification result is returned -in status member of the dsigCtx +in status member of the dsigCtx object.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      node

      the pointer with <dsig:Signature/> node.

      node

      the pointer with <dsig:Signature/> node.

       
      -

      +
      -
      -
      -

      Returns

      -

      0 on success (check status member of dsigCtx +

      +

      Returns

      +

      0 on success (check status member of dsigCtx to get signature verification result) or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxEnableReferenceTransform ()

      -
      int
      -xmlSecDSigCtxEnableReferenceTransform (xmlSecDSigCtxPtr dsigCtx,
      -                                       xmlSecTransformId transformId);
      -

      Enables transformId - for <dsig:Reference/> elements processing.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigCtxEnableReferenceTransform ()

      +
      int
      +xmlSecDSigCtxEnableReferenceTransform (xmlSecDSigCtxPtr dsigCtx,
      +                                       xmlSecTransformId transformId);
      +

      Enables transformId + for <dsig:Reference/> elements processing.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      transformId

      the transform klass.

      transformId

      the transform klass.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxEnableSignatureTransform ()

      -
      int
      -xmlSecDSigCtxEnableSignatureTransform (xmlSecDSigCtxPtr dsigCtx,
      -                                       xmlSecTransformId transformId);
      -

      Enables transformId - for <dsig:SignedInfo/> element processing.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigCtxEnableSignatureTransform ()

      +
      int
      +xmlSecDSigCtxEnableSignatureTransform (xmlSecDSigCtxPtr dsigCtx,
      +                                       xmlSecTransformId transformId);
      +

      Enables transformId + for <dsig:SignedInfo/> element processing.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      transformId

      the transform klass.

      transformId

      the transform klass.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxGetPreSignBuffer ()

      -
      xmlSecBufferPtr
      -xmlSecDSigCtxGetPreSignBuffer (xmlSecDSigCtxPtr dsigCtx);
      -

      Gets pointer to the buffer with serialized <dsig:SignedInfo/> element +

      +

      xmlSecDSigCtxGetPreSignBuffer ()

      +
      xmlSecBufferPtr
      +xmlSecDSigCtxGetPreSignBuffer (xmlSecDSigCtxPtr dsigCtx);
      +

      Gets pointer to the buffer with serialized <dsig:SignedInfo/> element just before signature claculation (valid if and only if -XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.

      -
      -

      Parameters

      -
      -

      - +XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecDSigCtxDebugDump ()

      -
      void
      -xmlSecDSigCtxDebugDump (xmlSecDSigCtxPtr dsigCtx,
      -                        FILE *output);
      -

      Prints the debug information about dsigCtx - to output +

      +

      xmlSecDSigCtxDebugDump ()

      +
      void
      +xmlSecDSigCtxDebugDump (xmlSecDSigCtxPtr dsigCtx,
      +                        FILE *output);
      +

      Prints the debug information about dsigCtx + to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecDSigCtxDebugXmlDump ()

      -
      void
      -xmlSecDSigCtxDebugXmlDump (xmlSecDSigCtxPtr dsigCtx,
      -                           FILE *output);
      -

      Prints the debug information about dsigCtx - to output +

      +

      xmlSecDSigCtxDebugXmlDump ()

      +
      void
      +xmlSecDSigCtxDebugXmlDump (xmlSecDSigCtxPtr dsigCtx,
      +                           FILE *output);
      +

      Prints the debug information about dsigCtx + to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

      dsigCtx

      the pointer to <dsig:Signature/> processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxCreate ()

      -
      xmlSecDSigReferenceCtxPtr
      -xmlSecDSigReferenceCtxCreate (xmlSecDSigCtxPtr dsigCtx,
      -                              xmlSecDSigReferenceOrigin origin);
      -

      Creates new <dsig:Reference/> element processing context. Caller is responsible -for destroying the returned context by calling xmlSecDSigReferenceCtxDestroy +

      +

      xmlSecDSigReferenceCtxCreate ()

      +
      xmlSecDSigReferenceCtxPtr
      +xmlSecDSigReferenceCtxCreate (xmlSecDSigCtxPtr dsigCtx,
      +                              xmlSecDSigReferenceOrigin origin);
      +

      Creates new <dsig:Reference/> element processing context. Caller is responsible +for destroying the returned context by calling xmlSecDSigReferenceCtxDestroy function.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigCtx

      the pointer to parent <dsig:Signature/> node processing context.

      dsigCtx

      the pointer to parent <dsig:Signature/> node processing context.

       

      origin

      the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

      origin

      the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly created context or NULL if an error occurs.


      -
      -

      xmlSecDSigReferenceCtxDestroy ()

      -
      void
      -xmlSecDSigReferenceCtxDestroy (xmlSecDSigReferenceCtxPtr dsigRefCtx);
      -

      Destroy context object created with xmlSecDSigReferenceCtxCreate function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigReferenceCtxDestroy ()

      +
      void
      +xmlSecDSigReferenceCtxDestroy (xmlSecDSigReferenceCtxPtr dsigRefCtx);
      +

      Destroy context object created with xmlSecDSigReferenceCtxCreate function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxInitialize ()

      -
      int
      -xmlSecDSigReferenceCtxInitialize (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      -                                  xmlSecDSigCtxPtr dsigCtx,
      -                                  xmlSecDSigReferenceOrigin origin);
      -

      Initializes new <dsig:Reference/> element processing context. Caller is responsible -for cleaning up the returned context by calling xmlSecDSigReferenceCtxFinalize +

      +

      xmlSecDSigReferenceCtxInitialize ()

      +
      int
      +xmlSecDSigReferenceCtxInitialize (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      +                                  xmlSecDSigCtxPtr dsigCtx,
      +                                  xmlSecDSigReferenceOrigin origin);
      +

      Initializes new <dsig:Reference/> element processing context. Caller is responsible +for cleaning up the returned context by calling xmlSecDSigReferenceCtxFinalize function.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       

      dsigCtx

      the pointer to parent <dsig:Signature/> node processing context.

      dsigCtx

      the pointer to parent <dsig:Signature/> node processing context.

       

      origin

      the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

      origin

      the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on succes or aa negative value otherwise.


      -
      -

      xmlSecDSigReferenceCtxFinalize ()

      -
      void
      -xmlSecDSigReferenceCtxFinalize (xmlSecDSigReferenceCtxPtr dsigRefCtx);
      -

      Cleans up context object created with xmlSecDSigReferenceCtxInitialize function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecDSigReferenceCtxFinalize ()

      +
      void
      +xmlSecDSigReferenceCtxFinalize (xmlSecDSigReferenceCtxPtr dsigRefCtx);
      +

      Cleans up context object created with xmlSecDSigReferenceCtxInitialize function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxProcessNode ()

      -
      int
      -xmlSecDSigReferenceCtxProcessNode (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      -                                   xmlNodePtr node);
      -

      The Reference Element (http://www.w3.org/TR/xmldsig-core/sec-Reference)

      +
      +

      xmlSecDSigReferenceCtxProcessNode ()

      +
      int
      +xmlSecDSigReferenceCtxProcessNode (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      +                                   xmlNodePtr node);
      +

      The Reference Element (http://www.w3.org/TR/xmldsig-core/sec-Reference)

      Reference is an element that may occur one or more times. It specifies a digest algorithm and digest value, and optionally an identifier of the object being signed, the type of the object, and/or a list of transforms @@ -817,221 +747,216 @@ data. For example, while this specification makes no requirements over external data, an application may wish to signal that the referent is a Manifest. An optional ID attribute permits a Reference to be referenced from elsewhere.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       

      node

      the pointer to <dsig:Reference/> node.

      node

      the pointer to <dsig:Reference/> node.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on succes or aa negative value otherwise.


      -
      -

      xmlSecDSigReferenceCtxGetPreDigestBuffer ()

      -
      xmlSecBufferPtr
      +
      +

      xmlSecDSigReferenceCtxGetPreDigestBuffer ()

      +
      xmlSecBufferPtr
       xmlSecDSigReferenceCtxGetPreDigestBuffer
      -                               (xmlSecDSigReferenceCtxPtr dsigRefCtx);
      -

      Gets the results of <dsig:Reference/> node processing just before digesting -(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or -XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context + (xmlSecDSigReferenceCtxPtr dsigRefCtx);

      +

      Gets the results of <dsig:Reference/> node processing just before digesting +(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or +XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context is set).

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to the buffer or NULL if an error occurs.


      -
      -

      xmlSecDSigReferenceCtxDebugDump ()

      -
      void
      -xmlSecDSigReferenceCtxDebugDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      -                                 FILE *output);
      -

      Prints debug information about dsigRefCtx - to output +

      +

      xmlSecDSigReferenceCtxDebugDump ()

      +
      void
      +xmlSecDSigReferenceCtxDebugDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      +                                 FILE *output);
      +

      Prints debug information about dsigRefCtx + to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxDebugXmlDump ()

      -
      void
      -xmlSecDSigReferenceCtxDebugXmlDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      -                                    FILE *output);
      -

      Prints debug information about dsigRefCtx - to output +

      +

      xmlSecDSigReferenceCtxDebugXmlDump ()

      +
      void
      +xmlSecDSigReferenceCtxDebugXmlDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
      +                                    FILE *output);
      +

      Prints debug information about dsigRefCtx + to output in output format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

      dsigRefCtx

      the pointer to <dsig:Reference/> element processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxListGetKlass ()

      -
      xmlSecPtrListId
      -xmlSecDSigReferenceCtxListGetKlass (void);
      -

      The <dsig:Reference/> element processing contexts list klass.

      -
      -

      Returns

      -

      <dsig:Reference/> element processing context list klass.

      +
      +

      xmlSecDSigReferenceCtxListGetKlass ()

      +
      xmlSecPtrListId
      +xmlSecDSigReferenceCtxListGetKlass (void);
      +

      The <dsig:Reference/> element processing contexts list klass.

      +
      +

      Returns

      +<dsig:Reference/> element processing context list klass.
      -
      -

      Types and Values

      -
      -

      enum xmlSecDSigStatus

      +
      +

      Types and Values

      +
      +

      enum xmlSecDSigStatus

      XML Digital signature processing status.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + - - - + + + -

      xmlSecDSigStatusUnknown

      the status is unknown.

      xmlSecDSigStatusUnknown

      the status is unknown.

       

      xmlSecDSigStatusSucceeded

      the processing succeeded.

      xmlSecDSigStatusSucceeded

      the processing succeeded.

       

      xmlSecDSigStatusInvalid

      the processing failed.

      xmlSecDSigStatusInvalid

      the processing failed.

       
      -

      -
      +

      -
      +

      XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS

      -
      #define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS                      0x00000001
      -

      If this flag is set then <dsig:Manifests/> nodes will not be processed.

      +
      #define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS                      0x00000001
      +
      +

      If this flag is set then <dsig:Manifests/> nodes will not be processed.


      -
      +

      XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES

      -
      #define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES           0x00000002
      -

      If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.

      +
      #define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES           0x00000002
      +
      +

      If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.


      -
      +

      XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES

      -
      #define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES             0x00000004
      -

      If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.

      +
      #define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES             0x00000004
      +
      +

      If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.


      -
      +

      XMLSEC_DSIG_FLAGS_STORE_SIGNATURE

      -
      #define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE                       0x00000008
      -

      If this flag is set then pre-signature buffer for <dsig:SignedInfo/> -element processing will be stored in xmlSecDSigCtx.

      +
      #define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE                       0x00000008
      +
      +

      If this flag is set then pre-signature buffer for <dsig:SignedInfo/> +element processing will be stored in xmlSecDSigCtx.


      -
      +

      XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK

      -
      #define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK                       0x00000010
      +
      #define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK                       0x00000010
      +

      If this flag is set then URI ID references are resolved directly without using XPointers. This allows one to sign/verify Visa3D documents that don't follow XML, XPointer and XML DSig specifications.


      -
      -

      struct xmlSecDSigCtx

      -
      struct xmlSecDSigCtx {
      +
      +

      struct xmlSecDSigCtx

      +
      struct xmlSecDSigCtx {
           /* these data user can set before performing the operation */
           void*                       userData;
           unsigned int                flags;
      @@ -1062,186 +987,183 @@ documents that don't follow XML, XPointer and XML DSig specifications.

      /* reserved for future */ void* reserved0; void* reserved1; -};
      +}; +

      XML DSig processing context.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries +

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries never touches this).

       

      unsigned int flags;

      the XML Digital Signature processing flags.

      unsigned int flags;

      the XML Digital Signature processing flags.

       

      unsigned int flags2;

      the XML Digital Signature processing flags.

      unsigned int flags2;

      the XML Digital Signature processing flags.

       

      xmlSecKeyInfoCtx keyInfoReadCtx;

      the reading key context.

      xmlSecKeyInfoCtx keyInfoReadCtx;

      the reading key context.

       

      xmlSecKeyInfoCtx keyInfoWriteCtx;

      the writing key context (not used for signature verification).

      xmlSecKeyInfoCtx keyInfoWriteCtx;

      the writing key context (not used for signature verification).

       

      xmlSecTransformCtx transformCtx;

      the <dsig:SignedInfo/> node processing context.

      xmlSecTransformCtx transformCtx;

      the <dsig:SignedInfo/> node processing context.

       

      xmlSecTransformUriType enabledReferenceUris;

      the URI types allowed for <dsig:Reference/> node.

      xmlSecTransformUriType enabledReferenceUris;

      the URI types allowed for <dsig:Reference/> node.

       

      xmlSecPtrListPtr enabledReferenceTransforms;

      the list of transforms allowed in <dsig:Reference/> node.

      xmlSecPtrListPtr enabledReferenceTransforms;

      the list of transforms allowed in <dsig:Reference/> node.

       

      xmlSecTransformCtxPreExecuteCallback referencePreExecuteCallback;

      the callback for <dsig:Reference/> node processing.

      xmlSecTransformCtxPreExecuteCallback referencePreExecuteCallback;

      the callback for <dsig:Reference/> node processing.

       

      xmlSecTransformId defSignMethodId;

      the default signing method klass.

      xmlSecTransformId defSignMethodId;

      the default signing method klass.

       

      xmlSecTransformId defC14NMethodId;

      the default c14n method klass.

      xmlSecTransformId defC14NMethodId;

      the default c14n method klass.

       

      xmlSecTransformId defDigestMethodId;

      the default digest method klass.

      xmlSecTransformId defDigestMethodId;

      the default digest method klass.

       

      xmlSecKeyPtr signKey;

      the signature key; application may set signKey -before calling xmlSecDSigCtxSign or xmlSecDSigCtxVerify +

      xmlSecKeyPtr signKey;

      the signature key; application may set signKey +before calling xmlSecDSigCtxSign or xmlSecDSigCtxVerify functions.

       

      xmlSecTransformOperation operation;

      the operation: sign or verify.

      xmlSecTransformOperation operation;

      the operation: sign or verify.

       

      xmlSecBufferPtr result;

      the pointer to signature (not valid for signature verification).

      xmlSecBufferPtr result;

      the pointer to signature (not valid for signature verification).

       

      xmlSecDSigStatus status;

      the <dsig:Signatuire/> processing status.

      xmlSecDSigStatus status;

      the <dsig:Signature/> processing status.

       

      xmlSecTransformPtr signMethod;

      the pointer to signature transform.

      xmlSecTransformPtr signMethod;

      the pointer to signature transform.

       

      xmlSecTransformPtr c14nMethod;

      the pointer to c14n transform.

      xmlSecTransformPtr c14nMethod;

      the pointer to c14n transform.

       

      xmlSecTransformPtr preSignMemBufMethod;

      the pointer to binary buffer right before signature -(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNATURE flag is set).

      xmlSecTransformPtr preSignMemBufMethod;

      the pointer to binary buffer right before signature +(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNATURE flag is set).

       

      xmlNodePtr signValueNode;

      the pointer to <dsig:SignatureValue/> node.

      xmlNodePtr signValueNode;

      the pointer to <dsig:SignatureValue/> node.

       

      xmlChar *id;

      the pointer to Id attribute of <dsig:Signature/> node.

      xmlChar *id;

      the pointer to Id attribute of <dsig:Signature/> node.

       

      xmlSecPtrList signedInfoReferences;

      the list of references in <dsig:SignedInfo/> node.

      xmlSecPtrList signedInfoReferences;

      the list of references in <dsig:SignedInfo/> node.

       

      xmlSecPtrList manifestReferences;

      the list of references in <dsig:Manifest/> nodes.

      xmlSecPtrList manifestReferences;

      the list of references in <dsig:Manifest/> nodes.

       

      void *reserved0;

      reserved for the future.

      void *reserved0;

      reserved for the future.

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      -
      +

      -
      -

      enum xmlSecDSigReferenceOrigin

      -

      The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> -node or in the <dsig:Manifest/> node.

      -
      -

      Members

      -
      -

      - +
      +

      enum xmlSecDSigReferenceOrigin

      +

      The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> +node or in the <dsig:Manifest/> node.

      +
      +

      Members

      +
      ++ - - - + + + - - - + + + -

      xmlSecDSigReferenceOriginSignedInfo

      reference in <dsig:SignedInfo> node.

      xmlSecDSigReferenceOriginSignedInfo

      reference in <dsig:SignedInfo/> node.

       

      xmlSecDSigReferenceOriginManifest

      reference <dsig:Manifest> node.

      xmlSecDSigReferenceOriginManifest

      reference <dsig:Manifest/> node.

       
      -

      -
      +

      -
      -

      struct xmlSecDSigReferenceCtx

      -
      struct xmlSecDSigReferenceCtx {
      +
      +

      struct xmlSecDSigReferenceCtx

      +
      struct xmlSecDSigReferenceCtx {
           void*                       userData;
           xmlSecDSigCtxPtr            dsigCtx;
           xmlSecDSigReferenceOrigin   origin;
      @@ -1258,103 +1180,100 @@ node or in the <dsig:Manifest/> node.

      /* reserved for future */ void* reserved0; void* reserved1; -};
      -

      The <dsig:Reference/> processing context.

      -
      -

      Members

      -
      -

      - +}; + +

      The <dsig:Reference/> processing context.

      +
      +

      Members

      +
      ++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - +XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or +XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flags are set).

      + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries +

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries never touches this).

       

      xmlSecDSigCtxPtr dsigCtx;

      the pointer to "parent" <dsig:Signature/> processing context.

      xmlSecDSigCtxPtr dsigCtx;

      the pointer to "parent" <dsig:Signature/> processing context.

       

      xmlSecDSigReferenceOrigin origin;

      the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

      xmlSecDSigReferenceOrigin origin;

      the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

       

      xmlSecTransformCtx transformCtx;

      the reference processing transforms context.

      xmlSecTransformCtx transformCtx;

      the reference processing transforms context.

       

      xmlSecTransformPtr digestMethod;

      the pointer to digest transform.

      xmlSecTransformPtr digestMethod;

      the pointer to digest transform.

       

      xmlSecBufferPtr result;

      the pointer to digest result.

      xmlSecBufferPtr result;

      the pointer to digest result.

       

      xmlSecDSigStatus status;

      the reference processing status.

      xmlSecDSigStatus status;

      the reference processing status.

       

      xmlSecTransformPtr preDigestMemBufMethod;

      the pointer to binary buffer right before digest +

      xmlSecTransformPtr preDigestMemBufMethod;

      the pointer to binary buffer right before digest (valid only if either -XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or -XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flags are set).

       

      xmlChar *id;

      the <dsig:Reference/> node ID attribute.

      xmlChar *id;

      the <dsig:Reference/> node ID attribute.

       

      xmlChar *uri;

      the <dsig:Reference/> node URI attribute.

      xmlChar *uri;

      the <dsig:Reference/> node URI attribute.

       

      xmlChar *type;

      the <dsig:Reference/> node Type attribute.

      xmlChar *type;

      the <dsig:Reference/> node Type attribute.

       

      void *reserved0;

      reserved for the future.

      void *reserved0;

      reserved for the future.

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      -
      +

      -
      -

      xmlSecDSigReferenceCtxListId

      -
      #define             xmlSecDSigReferenceCtxListId
      +
      +

      xmlSecDSigReferenceCtxListId

      +
      #define             xmlSecDSigReferenceCtxListId

      The references list klass.

      - - - - - - +
      + + diff --git a/docs/api/xmlsec-xmlenc.html b/docs/api/xmlsec-xmlenc.html index 3a3fdd41..90056bc3 100644 --- a/docs/api/xmlsec-xmlenc.html +++ b/docs/api/xmlsec-xmlenc.html @@ -1,744 +1,663 @@ + - -xmlenc - - - - - - - + +xmlenc: XML Security Library Reference Manual + + + + + + + - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      + + + - + +
      +

      Description

      +

      XML Encryption implementation.

      +
      +
      +

      Functions

      +
      +

      xmlSecEncCtxCreate ()

      +
      xmlSecEncCtxPtr
      +xmlSecEncCtxCreate (xmlSecKeysMngrPtr keysMngr);
      +

      Creates <enc:EncryptedData/> element processing context. The caller is responsible for destroying returned object by calling -xmlSecEncCtxDestroy function.

      -
      -

      Parameters

      -
      -

      - +xmlSecEncCtxDestroy function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      keysMngr

      the pointer to keys manager.

      keysMngr

      the pointer to keys manager.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly allocated context object or NULL if an error occurs.


      -
      -

      xmlSecEncCtxDestroy ()

      -
      void
      -xmlSecEncCtxDestroy (xmlSecEncCtxPtr encCtx);
      -

      Destroy context object created with xmlSecEncCtxCreate function.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecEncCtxDestroy ()

      +
      void
      +xmlSecEncCtxDestroy (xmlSecEncCtxPtr encCtx);
      +

      Destroy context object created with xmlSecEncCtxCreate function.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       
      -

      -
      +

      -
      -

      xmlSecEncCtxInitialize ()

      -
      int
      -xmlSecEncCtxInitialize (xmlSecEncCtxPtr encCtx,
      -                        xmlSecKeysMngrPtr keysMngr);
      -

      Initializes <enc:EncryptedData/> element processing context. +

      +

      xmlSecEncCtxInitialize ()

      +
      int
      +xmlSecEncCtxInitialize (xmlSecEncCtxPtr encCtx,
      +                        xmlSecKeysMngrPtr keysMngr);
      +

      Initializes <enc:EncryptedData/> element processing context. The caller is responsible for cleaning up returned object by calling -xmlSecEncCtxFinalize function.

      -
      -

      Parameters

      -
      -

      - +xmlSecEncCtxFinalize function.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      keysMngr

      the pointer to keys manager.

      keysMngr

      the pointer to keys manager.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxFinalize ()

      -
      void
      -xmlSecEncCtxFinalize (xmlSecEncCtxPtr encCtx);
      -

      Cleans up encCtx +

      +

      xmlSecEncCtxFinalize ()

      +
      void
      +xmlSecEncCtxFinalize (xmlSecEncCtxPtr encCtx);
      +

      Cleans up encCtx object.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       
      -

      -
      +

      -
      -

      xmlSecEncCtxCopyUserPref ()

      -
      int
      -xmlSecEncCtxCopyUserPref (xmlSecEncCtxPtr dst,
      -                          xmlSecEncCtxPtr src);
      -

      Copies user preference from src - context to dst +

      +

      xmlSecEncCtxCopyUserPref ()

      +
      int
      +xmlSecEncCtxCopyUserPref (xmlSecEncCtxPtr dst,
      +                          xmlSecEncCtxPtr src);
      +

      Copies user preference from src + context to dst .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      dst

      the pointer to destination context.

      dst

      the pointer to destination context.

       

      src

      the pointer to source context.

      src

      the pointer to source context.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxReset ()

      -
      void
      -xmlSecEncCtxReset (xmlSecEncCtxPtr encCtx);
      -

      Resets encCtx +

      +

      xmlSecEncCtxReset ()

      +
      void
      +xmlSecEncCtxReset (xmlSecEncCtxPtr encCtx);
      +

      Resets encCtx object, user settings are not touched.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       
      -

      -
      +

      -
      -

      xmlSecEncCtxBinaryEncrypt ()

      -
      int
      -xmlSecEncCtxBinaryEncrypt (xmlSecEncCtxPtr encCtx,
      -                           xmlNodePtr tmpl,
      -                           const xmlSecByte *data,
      -                           xmlSecSize dataSize);
      -

      Encrypts data - according to template tmpl +

      +

      xmlSecEncCtxBinaryEncrypt ()

      +
      int
      +xmlSecEncCtxBinaryEncrypt (xmlSecEncCtxPtr encCtx,
      +                           xmlNodePtr tmpl,
      +                           const xmlSecByte *data,
      +                           xmlSecSize dataSize);
      +

      Encrypts data + according to template tmpl .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - + - + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      tmpl

      the pointer to <enc:EncryptedData/> template node.

      tmpl

      the pointer to <enc:EncryptedData/> template node.

       

      data

      the pointer for binary buffer.

      data

      the pointer for binary buffer.

       

      dataSize

      the data +

      dataSize

      the data buffer size.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxXmlEncrypt ()

      -
      int
      -xmlSecEncCtxXmlEncrypt (xmlSecEncCtxPtr encCtx,
      -                        xmlNodePtr tmpl,
      -                        xmlNodePtr node);
      -

      Encrypts node - according to template tmpl -. If requested, node +

      +

      xmlSecEncCtxXmlEncrypt ()

      +
      int
      +xmlSecEncCtxXmlEncrypt (xmlSecEncCtxPtr encCtx,
      +                        xmlNodePtr tmpl,
      +                        xmlNodePtr node);
      +

      Encrypts node + according to template tmpl +. If requested, node is replaced -with result <enc:EncryptedData/> node.

      -
      -

      Parameters

      -
      -

      - +with result <enc:EncryptedData/> node.

      +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      tmpl

      the pointer to <enc:EncryptedData/> template node.

      tmpl

      the pointer to <enc:EncryptedData/> template node.

       

      node

      the pointer to node for encryption.

      node

      the pointer to node for encryption.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxUriEncrypt ()

      -
      int
      -xmlSecEncCtxUriEncrypt (xmlSecEncCtxPtr encCtx,
      -                        xmlNodePtr tmpl,
      -                        const xmlChar *uri);
      -

      Encrypts data from uri - according to template tmpl +

      +

      xmlSecEncCtxUriEncrypt ()

      +
      int
      +xmlSecEncCtxUriEncrypt (xmlSecEncCtxPtr encCtx,
      +                        xmlNodePtr tmpl,
      +                        const xmlChar *uri);
      +

      Encrypts data from uri + according to template tmpl .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      tmpl

      the pointer to <enc:EncryptedData/> template node.

      tmpl

      the pointer to <enc:EncryptedData/> template node.

       

      uri

      the URI.

      uri

      the URI.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxDecrypt ()

      -
      int
      -xmlSecEncCtxDecrypt (xmlSecEncCtxPtr encCtx,
      -                     xmlNodePtr node);
      -

      Decrypts node - and if necessary replaces node +

      +

      xmlSecEncCtxDecrypt ()

      +
      int
      +xmlSecEncCtxDecrypt (xmlSecEncCtxPtr encCtx,
      +                     xmlNodePtr node);
      +

      Decrypts node + and if necessary replaces node with decrypted data.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      node

      the pointer to <enc:EncryptedData/> node.

      node

      the pointer to <enc:EncryptedData/> node.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxDecryptToBuffer ()

      -
      xmlSecBufferPtr
      -xmlSecEncCtxDecryptToBuffer (xmlSecEncCtxPtr encCtx,
      -                             xmlNodePtr node);
      -

      Decrypts node - data to the encCtx +

      +

      xmlSecEncCtxDecryptToBuffer ()

      +
      xmlSecBufferPtr
      +xmlSecEncCtxDecryptToBuffer (xmlSecEncCtxPtr encCtx,
      +                             xmlNodePtr node);
      +

      Decrypts node + data to the encCtx buffer.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      node

      the pointer to <enc:EncryptedData/> node.

      node

      the pointer to <enc:EncryptedData/> node.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecEncCtxDebugDump ()

      -
      void
      -xmlSecEncCtxDebugDump (xmlSecEncCtxPtr encCtx,
      -                       FILE *output);
      -

      Prints the debug information about encCtx - to output +

      +

      xmlSecEncCtxDebugDump ()

      +
      void
      +xmlSecEncCtxDebugDump (xmlSecEncCtxPtr encCtx,
      +                       FILE *output);
      +

      Prints the debug information about encCtx + to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecEncCtxDebugXmlDump ()

      -
      void
      -xmlSecEncCtxDebugXmlDump (xmlSecEncCtxPtr encCtx,
      -                          FILE *output);
      -

      Prints the debug information about encCtx - to output +

      +

      xmlSecEncCtxDebugXmlDump ()

      +
      void
      +xmlSecEncCtxDebugXmlDump (xmlSecEncCtxPtr encCtx,
      +                          FILE *output);
      +

      Prints the debug information about encCtx + to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

      encCtx

      the pointer to <enc:EncryptedData/> processing context.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +
      -
      -

      Types and Values

      -
      -

      enum xmlEncCtxMode

      -

      The xmlSecEncCtx mode.

      -
      -

      Members

      -
      -

      - +
      +

      Types and Values

      +
      +

      enum xmlEncCtxMode

      +

      The xmlSecEncCtx mode.

      +
      +

      Members

      +
      ++ - - - + + + - - - + + + -

      xmlEncCtxModeEncryptedData

      the <enc:EncryptedData/> element procesing.

      xmlEncCtxModeEncryptedData

      the <enc:EncryptedData/> element procesing.

       

      xmlEncCtxModeEncryptedKey

      the <enc:EncryptedKey/> element processing.

      xmlEncCtxModeEncryptedKey

      the <enc:EncryptedKey/> element processing.

       
      -

      -
      +

      -
      +

      XMLSEC_ENC_RETURN_REPLACED_NODE

      -
      #define XMLSEC_ENC_RETURN_REPLACED_NODE                 0x00000001
      +
      #define XMLSEC_ENC_RETURN_REPLACED_NODE                 0x00000001
      +

      If this flag is set, then the replaced node will be returned in the replacedNodeList


      -
      -

      struct xmlSecEncCtx

      -
      struct xmlSecEncCtx {
      +
      +

      struct xmlSecEncCtx

      +
      struct xmlSecEncCtx {
           /* these data user can set before performing the operation */
           void*                       userData;
           unsigned int                flags;
      @@ -773,167 +692,165 @@ xmlSecEncCtxDebugXmlDump (
      -

      Members

      -
      -

      - +}; + +

      XML Encryption context.

      +
      +

      Members

      +
      ++ - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - + - + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries +

      void *userData;

      the pointer to user data (xmlsec and xmlsec-crypto libraries never touches this).

       

      unsigned int flags;

      the XML Encryption processing flags.

      unsigned int flags;

      the XML Encryption processing flags.

       

      unsigned int flags2;

      the XML Encryption processing flags.

      unsigned int flags2;

      the XML Encryption processing flags.

       

      xmlEncCtxMode mode;

      the mode.

      xmlEncCtxMode mode;

      the mode.

       

      xmlSecKeyInfoCtx keyInfoReadCtx;

      the reading key context.

      xmlSecKeyInfoCtx keyInfoReadCtx;

      the reading key context.

       

      xmlSecKeyInfoCtx keyInfoWriteCtx;

      the writing key context (not used for signature verification).

      xmlSecKeyInfoCtx keyInfoWriteCtx;

      the writing key context (not used for signature verification).

       

      xmlSecTransformCtx transformCtx;

      the transforms processing context.

      xmlSecTransformCtx transformCtx;

      the transforms processing context.

       

      xmlSecTransformId defEncMethodId;

      the default encryption method (used if -<enc:EncryptionMethod/> node is not present).

      xmlSecTransformId defEncMethodId;

      +

      the default encryption method (used if

      +<enc:EncryptionMethod/> node is not present).
       

      xmlSecKeyPtr encKey;

      the signature key; application may set encKey +

      xmlSecKeyPtr encKey;

      the signature key; application may set encKey before calling encryption/decryption functions.

       

      xmlSecTransformOperation operation;

      the operation: encrypt or decrypt.

      xmlSecTransformOperation operation;

      the operation: encrypt or decrypt.

       

      xmlSecBufferPtr result;

      the pointer to signature (not valid for signature verification).

      xmlSecBufferPtr result;

      the pointer to signature (not valid for signature verification).

       

      int resultBase64Encoded;

      the flag: if set then result in result is base64 encoded.

      int resultBase64Encoded;

      the flag: if set then result in result is base64 encoded.

       

      int resultReplaced;

      the flag: if set then resulted <enc:EncryptedData/> -or <enc:EncryptedKey/> node is added to the document.

      int resultReplaced;

      the flag: if set then resulted <enc:EncryptedData/> +or <enc:EncryptedKey/> node is added to the document.

       

      xmlSecTransformPtr encMethod;

      the pointer to encryption transform.

      xmlSecTransformPtr encMethod;

      the pointer to encryption transform.

       

      xmlChar *id;

      the ID attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

      xmlChar *id;

      the ID attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

       

      xmlChar *type;

      the Type attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

      xmlChar *type;

      the Type attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

       

      xmlChar *mimeType;

      the MimeType attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

      xmlChar *mimeType;

      the MimeType attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

       

      xmlChar *encoding;

      the Encoding attributeof <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

      xmlChar *encoding;

      the Encoding attributeof <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

       

      xmlChar *recipient;

      the Recipient attribute of <enc:EncryptedKey/> node..

      xmlChar *recipient;

      the Recipient attribute of <enc:EncryptedKey/> node..

       

      xmlChar *carriedKeyName;

      the CarriedKeyName attribute of <enc:EncryptedKey/> node.

      xmlChar *carriedKeyName;

      the CarriedKeyName attribute of <enc:EncryptedKey/> node.

       

      xmlNodePtr encDataNode;

      the pointer to <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

      xmlNodePtr encDataNode;

      the pointer to <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

       

      xmlNodePtr encMethodNode;

      the pointer to <enc:EncryptionMethod/> node.

      xmlNodePtr encMethodNode;

      the pointer to <enc:EncryptionMethod/> node.

       

      xmlNodePtr keyInfoNode;

      the pointer to <enc:KeyInfo/> node.

      xmlNodePtr keyInfoNode;

      the pointer to <enc:KeyInfo/> node.

       

      xmlNodePtr cipherValueNode;

      the pointer to <enc:CipherValue/> node.

      xmlNodePtr cipherValueNode;

      the pointer to <enc:CipherValue/> node.

       

      xmlNodePtr replacedNodeList;

      the first node of the list of replaced nodes depending on the nodeReplacementMode

      xmlNodePtr replacedNodeList;

      the first node of the list of replaced nodes depending on the nodeReplacementMode

       

      void *reserved1;

      reserved for the future.

      void *reserved1;

      reserved for the future.

       
      -

      +
      - - - - - - + + diff --git a/docs/api/xmlsec-xmlsec.html b/docs/api/xmlsec-xmlsec.html index ebd4d809..22c780e7 100644 --- a/docs/api/xmlsec-xmlsec.html +++ b/docs/api/xmlsec-xmlsec.html @@ -1,474 +1,334 @@ + - -xmlsec - - - - - - - + +xmlsec: XML Security Library Reference Manual + + + + + + + - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      + + + - -
      -

      Description

      -

      Utility functions.

      +
      +

      Description

      +

      -
      -

      Functions

      -
      +
      +

      Functions

      +

      XMLSEC_SIZE_BAD_CAST()

      -
      #define XMLSEC_SIZE_BAD_CAST(val)               ((xmlSecSize)(val))
      +
      #define XMLSEC_SIZE_BAD_CAST(val)               ((xmlSecSize)(val))
      +

      Bad cast to xmlSecSize

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      val

      the value to cast

      val

      the value to cast

       
      -

      -
      +

      -
      -

      xmlSecInit ()

      -
      int
      -xmlSecInit (void);
      +
      +

      xmlSecInit ()

      +
      int
      +xmlSecInit (void);

      Initializes XML Security Library. The depended libraries (LibXML and LibXSLT) must be initialized before.

      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value otherwise.


      -
      -

      xmlSecShutdown ()

      -
      int
      -xmlSecShutdown (void);
      -

      Clean ups the XML Security Library.

      -
      -

      Returns

      -

      0 on success or a negative value otherwise.

      +
      +

      xmlSecShutdown ()

      +
      int
      +xmlSecShutdown (void);
      +

      Gets the default crypto engine ("openssl", "nss", etc.) for the XML Security Library.

      +
      +

      Returns

      +

      the default crypto engine ("openssl", "nss", etc.).


      -
      -

      xmlSecCheckVersionExact

      -
      #define             xmlSecCheckVersionExact()
      +
      +

      xmlSecGetDefaultCrypto ()

      +
      const xmlChar *
      +xmlSecGetDefaultCrypto (void);
      +
      +
      +
      +

      xmlSecSetExternalEntityLoader ()

      +
      void
      +xmlSecSetExternalEntityLoader (xmlExternalEntityLoader Param1);
      +
      +
      +
      +

      xmlSecCheckVersionExact

      +
      #define             xmlSecCheckVersionExact()

      Macro. Returns 1 if the loaded xmlsec library version exactly matches the one used to compile the caller, 0 if it does not or a negative value if an error occurs.


      -
      -

      xmlSecCheckVersion

      -
      #define             xmlSecCheckVersion()
      +
      +

      xmlSecCheckVersion

      +
      #define             xmlSecCheckVersion()

      Macro. Returns 1 if the loaded xmlsec library version ABI compatible with the one used to compile the caller, 0 if it does not or a negative value if an error occurs.


      -
      -

      xmlSecCheckVersionExt ()

      -
      int
      -xmlSecCheckVersionExt (int major,
      -                       int minor,
      -                       int subminor,
      -                       xmlSecCheckVersionMode mode);
      +
      +

      xmlSecCheckVersionExt ()

      +
      int
      +xmlSecCheckVersionExt (int major,
      +                       int minor,
      +                       int subminor,
      +                       xmlSecCheckVersionMode mode);

      Checks if the loaded version of xmlsec library could be used.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      major

      the major version number.

      major

      the major version number.

       

      minor

      the minor version number.

      minor

      the minor version number.

       

      subminor

      the subminor version number.

      subminor

      the subminor version number.

       

      mode

      the version check mode.

      mode

      the version check mode.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      1 if the loaded xmlsec library version is OK to use 0 if it is not or a negative value if an error occurs.

      -
      -
      -

      XMLSEC_PTR_TO_FUNC_IMPL()

      -
      #define             XMLSEC_PTR_TO_FUNC_IMPL(func_type)
      -

      Macro declares helper functions to convert between "void *" pointer and -function pointer.

      -
      -

      Parameters

      -
      -

      - ---- - - - - -

      func_type

      the function type.

      -

      -
      -
      -
      -
      -

      XMLSEC_PTR_TO_FUNC()

      -
      #define             XMLSEC_PTR_TO_FUNC(func_type, ptr)
      -

      Macro converts from "void*" pointer to "func_type" function pointer.

      -
      -

      Parameters

      -
      -

      - ---- - - - - - - - - - - - -

      func_type

      the function type.

      ptr

      the "void*" pointer to be converted.

      -

      -
      -
      -
      -
      -
      -

      XMLSEC_FUNC_TO_PTR()

      -
      #define             XMLSEC_FUNC_TO_PTR(func_type, func)
      -

      Macro converts from "func_type" function pointer to "void*" pointer.

      -
      -

      Parameters

      -
      -

      - ---- - - - - - - - - - - - -

      func_type

      the function type.

      func

      the "func_type" function pointer to be converted.

      -

      -
      -
      -
      -
      -
      -

      Types and Values

      -
      -

      xmlSecPtr

      -
      typedef void*                                   xmlSecPtr;
      +
      +

      Types and Values

      +
      +

      xmlSecPtr

      +
      typedef void*                                   xmlSecPtr;
      +

      Void pointer.


      -
      -

      xmlSecSize

      -
      #define xmlSecSize                              unsigned int
      +
      +

      xmlSecSize

      +
      #define xmlSecSize                              unsigned int
      +

      Size of something. Should be typedef instead of define but it will break ABI (todo).


      -
      -

      xmlSecByte

      -
      #define xmlSecByte                              unsigned char
      +
      +

      xmlSecByte

      +
      #define xmlSecByte                              unsigned char
      +

      One byte. Should be typedef instead of define but it will break ABI (todo).


      -
      -

      enum xmlSecCheckVersionMode

      +
      +

      XMLSEC_CRYPTO

      +
      #define XMLSEC_CRYPTO                          (xmlSecGetDefaultCrypto())
      +
      +

      Macro. Deprecated. Defined for backward compatibility only. Do not use +in your code and use xmlSecGetDefaultCrypto() function instead.

      +

      Returns the default crypto engine.

      +
      +
      +
      +

      XMLSEC_DEPRECATED

      +
      #define XMLSEC_DEPRECATED __attribute__((deprecated))
      +
      +
      +
      +
      +

      enum xmlSecCheckVersionMode

      The xmlsec library version mode.

      -
      -

      Members

      -
      -

      - +
      +

      Members

      +
      ++ - - - + + + - - - + + + -

      xmlSecCheckVersionExactMatch

      the version should match exactly.

      xmlSecCheckVersionExactMatch

      the version should match exactly.

       

      xmlSecCheckVersionABICompatible

      the version should be ABI compatible.

      xmlSecCheckVersionABICompatible

      the version should be ABI compatible.

       
      -

      +
      -
      -
      -

      ATTRIBUTE_UNUSED

      -
      #define ATTRIBUTE_UNUSED
      -

      Macro used to signal to GCC unused function parameters

      -
      - - - - - - + + diff --git a/docs/api/xmlsec-xmltree.html b/docs/api/xmlsec-xmltree.html index 6ef85cf5..dcc98204 100644 --- a/docs/api/xmlsec-xmltree.html +++ b/docs/api/xmlsec-xmltree.html @@ -1,2526 +1,2720 @@ + - -xmltree - - - - - - - + +xmltree: XML Security Library Reference Manual + + + + + + + - - -
      -XML Security Library

      - - - - - - - - - - - - - - - -
      LibXML2
      LibXSLT
      OpenSSL
      -
      - - - + + + - + + -

      -xmltree

      -
      -

      Name

      xmltree -- XML tree operations.
      -
      -

      Functions

      -
      -

      - +
      +
      +
      + + +
      +

      xmltree

      +

      xmltree — XML tree functions.

      +
      +
      +

      Stability Level

      +Stable, unless otherwise indicated +
      +
      +

      Functions

      +
      ++ - - + + + + + + + + + + + + + - - + - - + - - + + + + + + + + + + + + + + + + + + + + + + + + + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + - - + -
      #define -xmlSecNodeGetName() +#define +xmlSecNodeGetName() +
      const xmlChar * + +xmlSecGetDefaultLineFeed () +
      +void + +xmlSecSetDefaultLineFeed () +
      const xmlChar * + +xmlSecGetNodeNsHref ()
      const xmlChar * -xmlSecGetNodeNsHref () + +int + +xmlSecCheckNodeName ()
      int -xmlSecCheckNodeName () + +xmlNodePtr + +xmlSecGetNextElementNode ()
      xmlNodePtr -xmlSecGetNextElementNode () + +xmlNodePtr + +xmlSecFindSibling () +
      +xmlNodePtr + +xmlSecFindChild () +
      +xmlNodePtr + +xmlSecFindParent () +
      +xmlNodePtr + +xmlSecFindNode () +
      +xmlNodePtr + +xmlSecAddChild () +
      +xmlNodePtr + +xmlSecEnsureEmptyChild () +
      +xmlNodePtr + +xmlSecAddChildNode ()
      xmlNodePtr -xmlSecFindChild () + +xmlNodePtr + +xmlSecAddNextSibling ()
      xmlNodePtr -xmlSecFindParent () + +xmlNodePtr + +xmlSecAddPrevSibling ()
      xmlNodePtr -xmlSecFindNode () + +int + +xmlSecReplaceNode ()
      xmlNodePtr -xmlSecAddChild () + +int + +xmlSecReplaceNodeAndReturn ()
      xmlNodePtr -xmlSecAddChildNode () + +int + +xmlSecReplaceContent ()
      xmlNodePtr -xmlSecAddNextSibling () + +int + +xmlSecReplaceContentAndReturn ()
      xmlNodePtr -xmlSecAddPrevSibling () + +int + +xmlSecReplaceNodeBuffer ()
      int -xmlSecReplaceNode () + +int + +xmlSecReplaceNodeBufferAndReturn ()
      int -xmlSecReplaceNodeAndReturn () + +int + +xmlSecNodeEncodeAndSetContent ()
      int -xmlSecReplaceContent () + +void + +xmlSecAddIDs ()
      int -xmlSecReplaceContentAndReturn () + +xmlDocPtr + +xmlSecCreateTree ()
      int -xmlSecReplaceNodeBuffer () + +int + +xmlSecIsEmptyNode ()
      int -xmlSecReplaceNodeBufferAndReturn () + +int + +xmlSecIsEmptyString ()
      int -xmlSecNodeEncodeAndSetContent () + +xmlChar * + +xmlSecGetQName ()
      void -xmlSecAddIDs () + +int + +xmlSecPrintXmlString ()
      int -xmlSecGenerateAndAddID () +#define +xmlSecIsHex()
      -xmlChar * -xmlSecGenerateID () +#define +xmlSecGetHex()
      xmlDocPtr -xmlSecCreateTree () + +xmlSecQName2IntegerInfoConstPtr + +xmlSecQName2IntegerGetInfo ()
      int -xmlSecIsEmptyNode () + +int + +xmlSecQName2IntegerGetInteger ()
      int -xmlSecIsEmptyString () + +int + +xmlSecQName2IntegerGetIntegerFromString ()
      -xmlChar * -xmlSecGetQName () + +xmlChar * + +xmlSecQName2IntegerGetStringFromInteger ()
      int -xmlSecPrintXmlString () + +int + +xmlSecQName2IntegerNodeRead ()
      #define -xmlSecIsHex() + +int + +xmlSecQName2IntegerNodeWrite ()
      #define -xmlSecGetHex() + +int + +xmlSecQName2IntegerAttributeRead ()
      xmlSecQName2IntegerInfoConstPtr -xmlSecQName2IntegerGetInfo () + +int + +xmlSecQName2IntegerAttributeWrite ()
      int -xmlSecQName2IntegerGetInteger () + +void + +xmlSecQName2IntegerDebugDump ()
      int -xmlSecQName2IntegerGetIntegerFromString () + +void + +xmlSecQName2IntegerDebugXmlDump ()
      -xmlChar * -xmlSecQName2IntegerGetStringFromInteger () + +xmlSecQName2BitMaskInfoConstPtr + +xmlSecQName2BitMaskGetInfo ()
      int -xmlSecQName2IntegerNodeRead () + +int + +xmlSecQName2BitMaskGetBitMask ()
      int -xmlSecQName2IntegerNodeWrite () + +int + +xmlSecQName2BitMaskNodesRead ()
      int -xmlSecQName2IntegerAttributeRead () + +int + +xmlSecQName2BitMaskGetBitMaskFromString ()
      int -xmlSecQName2IntegerAttributeWrite () + +xmlChar * + +xmlSecQName2BitMaskGetStringFromBitMask ()
      void -xmlSecQName2IntegerDebugDump () + +int + +xmlSecQName2BitMaskNodesWrite ()
      void -xmlSecQName2IntegerDebugXmlDump () + +void + +xmlSecQName2BitMaskDebugDump ()
      xmlSecQName2BitMaskInfoConstPtr -xmlSecQName2BitMaskGetInfo () + +void + +xmlSecQName2BitMaskDebugXmlDump ()
      int -xmlSecQName2BitMaskGetBitMask () + +LPWSTR + +xmlSecWin32ConvertLocaleToUnicode ()
      int -xmlSecQName2BitMaskNodesRead () + +LPWSTR + +xmlSecWin32ConvertUtf8ToUnicode ()
      int -xmlSecQName2BitMaskGetBitMaskFromString () + +xmlChar * + +xmlSecWin32ConvertUnicodeToUtf8 ()
      -xmlChar * -xmlSecQName2BitMaskGetStringFromBitMask () + +xmlChar * + +xmlSecWin32ConvertLocaleToUtf8 ()
      int -xmlSecQName2BitMaskNodesWrite () + +char * + +xmlSecWin32ConvertUtf8ToLocale ()
      void -xmlSecQName2BitMaskDebugDump () + +xmlChar * + +xmlSecWin32ConvertTstrToUtf8 ()
      void -xmlSecQName2BitMaskDebugXmlDump () + +LPTSTR + +xmlSecWin32ConvertUtf8ToTstr ()
      -

      -
      +
      -
      -

      Types and Values

      -
      -

      - +
      +

      Types and Values

      +
      ++ - - + + - - + + - - + + - - + + - - + + -
      structxmlSecQName2IntegerInfostructxmlSecQName2IntegerInfo
      typedefxmlSecQName2IntegerInfoConstPtrtypedefxmlSecQName2IntegerInfoConstPtr
      typedefxmlSecBitMasktypedefxmlSecBitMask
      structxmlSecQName2BitMaskInfostructxmlSecQName2BitMaskInfo
      typedefxmlSecQName2BitMaskInfoConstPtrtypedefxmlSecQName2BitMaskInfoConstPtr
      -

      -
      +
      -
      -

      Description

      -

      XML tree operations.

      +
      +

      Description

      +

      -
      -

      Functions

      -
      -

      xmlSecNodeGetName()

      -
      #define             xmlSecNodeGetName(node)
      +
      +

      Functions

      +
      +

      xmlSecNodeGetName()

      +
      #define             xmlSecNodeGetName(node)

      Macro. Returns node's name.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      node

      the pointer to node.

      node

      the pointer to node.

       
      -

      +
      +
      +
      +
      +

      xmlSecGetDefaultLineFeed ()

      +
      const xmlChar *
      +xmlSecGetDefaultLineFeed (void);
      +

      Gets the current default linefeed.

      +
      +

      Returns

      +

      the current default linefeed.


      -
      -

      xmlSecGetNodeNsHref ()

      -
      const xmlChar *
      -xmlSecGetNodeNsHref (const xmlNodePtr cur);
      -

      Get's node's namespace href.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecSetDefaultLineFeed ()

      +
      void
      +xmlSecSetDefaultLineFeed (const xmlChar *linefeed);
      +

      Sets the current default linefeed. The caller must ensure that the linefeed +string exists for the lifetime of the program or until the new linefeed is set.

      +
      +

      Parameters

      +
      ++ - - - + + + -

      cur

      the pointer to node.

      linefeed

      default linefeed.

       
      -

      +
      -
      -

      Returns

      +
      +
      +

      xmlSecGetNodeNsHref ()

      +
      const xmlChar *
      +xmlSecGetNodeNsHref (const xmlNodePtr cur);
      +

      Get's node's namespace href.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      cur

      the pointer to node.

       
      +
      +
      +

      Returns

      node's namespace href.


      -
      -

      xmlSecCheckNodeName ()

      -
      int
      -xmlSecCheckNodeName (const xmlNodePtr cur,
      -                     const xmlChar *name,
      -                     const xmlChar *ns);
      +
      +

      xmlSecCheckNodeName ()

      +
      int
      +xmlSecCheckNodeName (const xmlNodePtr cur,
      +                     const xmlChar *name,
      +                     const xmlChar *ns);

      Checks that the node has a given name and a given namespace href.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      cur

      the pointer to an XML node.

      cur

      the pointer to an XML node.

       

      name

      the name,

      name

      the name,

       

      ns

      the namespace href.

      ns

      the namespace href.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      1 if the node matches or 0 otherwise.


      -
      -

      xmlSecGetNextElementNode ()

      -
      xmlNodePtr
      -xmlSecGetNextElementNode (xmlNodePtr cur);
      +
      +

      xmlSecGetNextElementNode ()

      +
      xmlNodePtr
      +xmlSecGetNextElementNode (xmlNodePtr cur);

      Seraches for the next element node.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      cur

      the pointer to an XML node.

      cur

      the pointer to an XML node.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      the pointer to next element node or NULL if it is not found.


      -
      -

      xmlSecFindChild ()

      -
      xmlNodePtr
      -xmlSecFindChild (const xmlNodePtr parent,
      -                 const xmlChar *name,
      -                 const xmlChar *ns);
      -

      Searches a direct child of the parent +

      +

      xmlSecFindSibling ()

      +
      xmlNodePtr
      +xmlSecFindSibling (const xmlNodePtr cur,
      +                   const xmlChar *name,
      +                   const xmlChar *ns);
      +

      Searches cur + and the next siblings of the cur node having given name and namespace href.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      parent

      the pointer to XML node.

      cur

      the pointer to XML node.

       

      name

      the name.

      name

      the name.

       

      ns

      the namespace href (may be NULL).

      ns

      the namespace href (may be NULL).

       
      -

      +
      +
      +

      Returns

      +

      the pointer to the found node or NULL if an error occurs or +node is not found.

      -
      -

      Returns

      +
      +
      +
      +

      xmlSecFindChild ()

      +
      xmlNodePtr
      +xmlSecFindChild (const xmlNodePtr parent,
      +                 const xmlChar *name,
      +                 const xmlChar *ns);
      +

      Searches a direct child of the parent + node having given name and +namespace href.

      +
      +

      Parameters

      +
      +++++ + + + + + + + + + + + + + + + + + +

      parent

      the pointer to XML node.

       

      name

      the name.

       

      ns

      the namespace href (may be NULL).

       
      +
      +
      +

      Returns

      the pointer to the found node or NULL if an error occurs or node is not found.


      -
      -

      xmlSecFindParent ()

      -
      xmlNodePtr
      -xmlSecFindParent (const xmlNodePtr cur,
      -                  const xmlChar *name,
      -                  const xmlChar *ns);
      -

      Searches the ancestors axis of the cur +

      +

      xmlSecFindParent ()

      +
      xmlNodePtr
      +xmlSecFindParent (const xmlNodePtr cur,
      +                  const xmlChar *name,
      +                  const xmlChar *ns);
      +

      Searches the ancestors axis of the cur node for a node having given name and namespace href.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      cur

      the pointer to an XML node.

      cur

      the pointer to an XML node.

       

      name

      the name.

      name

      the name.

       

      ns

      the namespace href (may be NULL).

      ns

      the namespace href (may be NULL).

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      the pointer to the found node or NULL if an error occurs or node is not found.


      -
      -

      xmlSecFindNode ()

      -
      xmlNodePtr
      -xmlSecFindNode (const xmlNodePtr parent,
      -                const xmlChar *name,
      -                const xmlChar *ns);
      -

      Searches all children of the parent +

      +

      xmlSecFindNode ()

      +
      xmlNodePtr
      +xmlSecFindNode (const xmlNodePtr parent,
      +                const xmlChar *name,
      +                const xmlChar *ns);
      +

      Searches all children of the parent node having given name and namespace href.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      parent

      the pointer to XML node.

      parent

      the pointer to XML node.

       

      name

      the name.

      name

      the name.

       

      ns

      the namespace href (may be NULL).

      ns

      the namespace href (may be NULL).

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      the pointer to the found node or NULL if an error occurs or node is not found.


      -
      -

      xmlSecAddChild ()

      -
      xmlNodePtr
      -xmlSecAddChild (xmlNodePtr parent,
      -                const xmlChar *name,
      -                const xmlChar *ns);
      -

      Adds a child to the node parent - with given name - and namespace ns +

      +

      xmlSecAddChild ()

      +
      xmlNodePtr
      +xmlSecAddChild (xmlNodePtr parent,
      +                const xmlChar *name,
      +                const xmlChar *ns);
      +

      Adds a child to the node parent + with given name + and namespace ns .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      parent

      the pointer to an XML node.

      parent

      the pointer to an XML node.

       

      name

      the new node name.

      name

      the new node name.

       

      ns

      the new node namespace.

      ns

      the new node namespace.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to the new node or NULL if an error occurs.


      -
      -

      xmlSecAddChildNode ()

      -
      xmlNodePtr
      -xmlSecAddChildNode (xmlNodePtr parent,
      -                    xmlNodePtr child);
      -

      Adds child - node to the parent - node.

      -
      -

      Parameters

      -
      -

      - +
      +

      xmlSecEnsureEmptyChild ()

      +
      xmlNodePtr
      +xmlSecEnsureEmptyChild (xmlNodePtr parent,
      +                        const xmlChar *name,
      +                        const xmlChar *ns);
      +

      Searches a direct child of the parent + node having given name and +namespace href. If not found then element node with given name / namespace +is added.

      +
      +

      Parameters

      +
      ++ - - - + + + + + + + + - - - + + + -

      parent

      the pointer to an XML node.

      parent

      the pointer to XML node.

       

      name

      the name.

       

      child

      the new node.

      ns

      the namespace href (may be NULL).

       
      -

      +
      +
      +
      +

      Returns

      +

      the pointer to the found or created node; or NULL if an error occurs.

      -
      -

      Returns

      +
      +
      +

      xmlSecAddChildNode ()

      +
      xmlNodePtr
      +xmlSecAddChildNode (xmlNodePtr parent,
      +                    xmlNodePtr child);
      +

      Adds child + node to the parent + node.

      +
      +

      Parameters

      +
      +++++ + + + + + + + + + + + + +

      parent

      the pointer to an XML node.

       

      child

      the new node.

       
      +
      +
      +

      Returns

      pointer to the new node or NULL if an error occurs.


      -
      -

      xmlSecAddNextSibling ()

      -
      xmlNodePtr
      -xmlSecAddNextSibling (xmlNodePtr node,
      -                      const xmlChar *name,
      -                      const xmlChar *ns);
      -

      Adds next sibling to the node node - with given name - and namespace ns +

      +

      xmlSecAddNextSibling ()

      +
      xmlNodePtr
      +xmlSecAddNextSibling (xmlNodePtr node,
      +                      const xmlChar *name,
      +                      const xmlChar *ns);
      +

      Adds next sibling to the node node + with given name + and namespace ns .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the pointer to an XML node.

      node

      the pointer to an XML node.

       

      name

      the new node name.

      name

      the new node name.

       

      ns

      the new node namespace.

      ns

      the new node namespace.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to the new node or NULL if an error occurs.


      -
      -

      xmlSecAddPrevSibling ()

      -
      xmlNodePtr
      -xmlSecAddPrevSibling (xmlNodePtr node,
      -                      const xmlChar *name,
      -                      const xmlChar *ns);
      -

      Adds prev sibling to the node node - with given name - and namespace ns +

      +

      xmlSecAddPrevSibling ()

      +
      xmlNodePtr
      +xmlSecAddPrevSibling (xmlNodePtr node,
      +                      const xmlChar *name,
      +                      const xmlChar *ns);
      +

      Adds prev sibling to the node node + with given name + and namespace ns .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the pointer to an XML node.

      node

      the pointer to an XML node.

       

      name

      the new node name.

      name

      the new node name.

       

      ns

      the new node namespace.

      ns

      the new node namespace.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to the new node or NULL if an error occurs.


      -
      -

      xmlSecReplaceNode ()

      -
      int
      -xmlSecReplaceNode (xmlNodePtr node,
      -                   xmlNodePtr newNode);
      -

      Swaps the node - and newNode +

      +

      xmlSecReplaceNode ()

      +
      int
      +xmlSecReplaceNode (xmlNodePtr node,
      +                   xmlNodePtr newNode);
      +

      Swaps the node + and newNode in the XML tree.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      newNode

      the new node.

      newNode

      the new node.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecReplaceNodeAndReturn ()

      -
      int
      -xmlSecReplaceNodeAndReturn (xmlNodePtr node,
      -                            xmlNodePtr newNode,
      -                            xmlNodePtr *replaced);
      -

      Swaps the node - and newNode +

      +

      xmlSecReplaceNodeAndReturn ()

      +
      int
      +xmlSecReplaceNodeAndReturn (xmlNodePtr node,
      +                            xmlNodePtr newNode,
      +                            xmlNodePtr *replaced);
      +

      Swaps the node + and newNode in the XML tree.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      newNode

      the new node.

      newNode

      the new node.

       

      replaced

      the replaced node, or release it if NULL is given

      replaced

      the replaced node, or release it if NULL is given

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecReplaceContent ()

      -
      int
      -xmlSecReplaceContent (xmlNodePtr node,
      -                      xmlNodePtr newNode);
      -

      Swaps the content of node - and newNode +

      +

      xmlSecReplaceContent ()

      +
      int
      +xmlSecReplaceContent (xmlNodePtr node,
      +                      xmlNodePtr newNode);
      +

      Swaps the content of node + and newNode .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      newNode

      the new node.

      newNode

      the new node.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecReplaceContentAndReturn ()

      -
      int
      -xmlSecReplaceContentAndReturn (xmlNodePtr node,
      -                               xmlNodePtr newNode,
      -                               xmlNodePtr *replaced);
      -

      Swaps the content of node - and newNode +

      +

      xmlSecReplaceContentAndReturn ()

      +
      int
      +xmlSecReplaceContentAndReturn (xmlNodePtr node,
      +                               xmlNodePtr newNode,
      +                               xmlNodePtr *replaced);
      +

      Swaps the content of node + and newNode .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      newNode

      the new node.

      newNode

      the new node.

       

      replaced

      the replaced nodes, or release them if NULL is given

      replaced

      the replaced nodes, or release them if NULL is given

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecReplaceNodeBuffer ()

      -
      int
      -xmlSecReplaceNodeBuffer (xmlNodePtr node,
      -                         const xmlSecByte *buffer,
      -                         xmlSecSize size);
      -

      Swaps the node - and the parsed XML data from the buffer +

      +

      xmlSecReplaceNodeBuffer ()

      +
      int
      +xmlSecReplaceNodeBuffer (xmlNodePtr node,
      +                         const xmlSecByte *buffer,
      +                         xmlSecSize size);
      +

      Swaps the node + and the parsed XML data from the buffer in the XML tree.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      buffer

      the XML data.

      buffer

      the XML data.

       

      size

      the XML data size.

      size

      the XML data size.

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecReplaceNodeBufferAndReturn ()

      -
      int
      -xmlSecReplaceNodeBufferAndReturn (xmlNodePtr node,
      -                                  const xmlSecByte *buffer,
      -                                  xmlSecSize size,
      -                                  xmlNodePtr *replaced);
      -

      Swaps the node - and the parsed XML data from the buffer +

      +

      xmlSecReplaceNodeBufferAndReturn ()

      +
      int
      +xmlSecReplaceNodeBufferAndReturn (xmlNodePtr node,
      +                                  const xmlSecByte *buffer,
      +                                  xmlSecSize size,
      +                                  xmlNodePtr *replaced);
      +

      Swaps the node + and the parsed XML data from the buffer in the XML tree.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      node

      the current node.

      node

      the current node.

       

      buffer

      the XML data.

      buffer

      the XML data.

       

      size

      the XML data size.

      size

      the XML data size.

       

      replaced

      the replaced nodes, or release them if NULL is given

      replaced

      the replaced nodes, or release them if NULL is given

       
      -

      +
      -
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecNodeEncodeAndSetContent ()

      -
      int
      -xmlSecNodeEncodeAndSetContent (xmlNodePtr node,
      -                               const xmlChar *buffer);
      -

      Encodes "special" characters in the buffer +

      +

      xmlSecNodeEncodeAndSetContent ()

      +
      int
      +xmlSecNodeEncodeAndSetContent (xmlNodePtr node,
      +                               const xmlChar *buffer);
      +

      Encodes "special" characters in the buffer and sets the result as the node content.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      node

      the pointer to an XML node.

      node

      the pointer to an XML node.

       

      buffer

      the pointer to the node content.

      buffer

      the pointer to the node content.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs.


      -
      -

      xmlSecAddIDs ()

      -
      void
      -xmlSecAddIDs (xmlDocPtr doc,
      -              xmlNodePtr cur,
      -              const xmlChar **ids);
      -

      Walks thru all children of the cur +

      +

      xmlSecAddIDs ()

      +
      void
      +xmlSecAddIDs (xmlDocPtr doc,
      +              xmlNodePtr cur,
      +              const xmlChar **ids);
      +

      Walks thru all children of the cur node and adds all attributes -from the ids - list to the doc +from the ids + list to the doc document IDs attributes hash.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      doc

      the pointer to an XML document.

      doc

      the pointer to an XML document.

       

      cur

      the pointer to an XML node.

      cur

      the pointer to an XML node.

       

      ids

      the pointer to a NULL terminated list of ID attributes.

      ids

      the pointer to a NULL terminated list of ID attributes.

       
      -

      -
      +

      -
      -

      xmlSecGenerateAndAddID ()

      -
      int
      -xmlSecGenerateAndAddID (xmlNodePtr node,
      -                        const xmlChar *attrName,
      -                        const xmlChar *prefix,
      -                        xmlSecSize len);
      -

      Generates a unique ID in the format <prefix ->base64-encoded(len - random bytes) -and puts it in the attribute attrName +

      +

      xmlSecCreateTree ()

      +
      xmlDocPtr
      +xmlSecCreateTree (const xmlChar *rootNodeName,
      +                  const xmlChar *rootNodeNs);
      +

      Creates a new XML tree with one root node rootNodeName .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - - - - - - - - - - - + + + -

      node

      the node to ID attr to.

      rootNodeName

      the root node name.

       

      attrName

      the ID attr name.

      prefix

      the prefix to add to the generated ID (can be NULL).

      len

      the length of ID.

      rootNodeNs

      the root node namespace (optional).

       
      -

      -
      +
      -
      -

      Returns

      -

      0 on success or a negative value if an error occurs.

      -
      -
      -
      -
      -

      xmlSecGenerateID ()

      -
      xmlChar *
      -xmlSecGenerateID (const xmlChar *prefix,
      -                  xmlSecSize len);
      -

      Generates a unique ID in the format <prefix ->base64-encoded(len - random bytes). -The caller is responsible for freeing returned string using xmlFree - function.

      -
      -

      Parameters

      -
      -

      - ---- - - - - - - - - - - - -

      prefix

      the prefix to add to the generated ID (can be NULL).

      len

      the length of ID.

      -

      -
      -
      -
      -

      Returns

      -

      pointer to generated ID string or NULL if an error occurs.

      -
      -
      -
      -
      -

      xmlSecCreateTree ()

      -
      xmlDocPtr
      -xmlSecCreateTree (const xmlChar *rootNodeName,
      -                  const xmlChar *rootNodeNs);
      -

      Creates a new XML tree with one root node rootNodeName -.

      -
      -

      Parameters

      -
      -

      - ---- - - - - - - - - - - - -

      rootNodeName

      the root node name.

      rootNodeNs

      the root node namespace (otpional).

      -

      -
      -
      -
      -

      Returns

      +
      +

      Returns

      pointer to the newly created tree or NULL if an error occurs.


      -
      -

      xmlSecIsEmptyNode ()

      -
      int
      -xmlSecIsEmptyNode (xmlNodePtr node);
      -

      Checks whethere the node +

      +

      xmlSecIsEmptyNode ()

      +
      int
      +xmlSecIsEmptyNode (xmlNodePtr node);
      +

      Checks whether the node is empty (i.e. has only whitespaces children).

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      node

      the node to check

      node

      the node to check

       
      -

      -
      +
      -
      -

      Returns

      -

      1 if node +

      +

      Returns

      +

      1 if node is empty, 0 otherwise or a negative value if an error occurs.


      -
      -

      xmlSecIsEmptyString ()

      -
      int
      -xmlSecIsEmptyString (const xmlChar *str);
      -

      Checks whethere the str +

      +

      xmlSecIsEmptyString ()

      +
      int
      +xmlSecIsEmptyString (const xmlChar *str);
      +

      Checks whether the str is empty (i.e. has only whitespaces children).

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      str

      the string to check

      str

      the string to check

       
      -

      -
      +
      -
      -

      Returns

      -

      1 if str +

      +

      Returns

      +

      1 if str is empty, 0 otherwise or a negative value if an error occurs.


      -
      -

      xmlSecGetQName ()

      -
      xmlChar *
      -xmlSecGetQName (xmlNodePtr node,
      -                const xmlChar *href,
      -                const xmlChar *local);
      -

      Creates QName (prefix:local) from href - and local - in the context of the node +

      +

      xmlSecGetQName ()

      +
      xmlChar *
      +xmlSecGetQName (xmlNodePtr node,
      +                const xmlChar *href,
      +                const xmlChar *local);
      +

      Creates QName (prefix:local) from href + and local + in the context of the node . Caller is responsible for freeing returned string with xmlFree.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      node

      the context node.

      node

      the context node.

       

      href

      the QName href (can be NULL).

      href

      the QName href (can be NULL).

       

      local

      the QName local part.

      local

      the QName local part.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      qname or NULL if an error occurs.


      -
      -

      xmlSecPrintXmlString ()

      -
      int
      -xmlSecPrintXmlString (FILE *fd,
      -                      const xmlChar *str);
      -

      Encodes the str - (e.g. replaces '&' with '&') and writes it to fd +

      +

      xmlSecPrintXmlString ()

      +
      int
      +xmlSecPrintXmlString (FILE *fd,
      +                      const xmlChar *str);
      +

      Encodes the str + (e.g. replaces '&' with '&') and writes it to fd .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      fd

      the file descriptor to write the XML string to

      fd

      the file descriptor to write the XML string to

       

      str

      the string

      str

      the string

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      he number of bytes transmitted or a negative value if an error occurs.


      -
      -

      xmlSecIsHex()

      -
      #define             xmlSecIsHex(c)
      -

      Macro. Returns 1 if c +

      +

      xmlSecIsHex()

      +
      #define             xmlSecIsHex(c)
      +

      Macro. Returns 1 if c is a hex digit or 0 other wise.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      c

      the character.

      c

      the character.

       
      -

      -
      +

      -
      -

      xmlSecGetHex()

      -
      #define             xmlSecGetHex(c)
      -

      Macro. Returns the hex value of the c +

      +

      xmlSecGetHex()

      +
      #define             xmlSecGetHex(c)
      +

      Macro. Returns the hex value of the c .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + -

      c

      the character,

      c

      the character,

       
      -

      -
      +

      -
      -

      xmlSecQName2IntegerGetInfo ()

      -
      xmlSecQName2IntegerInfoConstPtr
      -xmlSecQName2IntegerGetInfo (xmlSecQName2IntegerInfoConstPtr info,
      -                            int intValue);
      -

      Maps integer intValue +

      +

      xmlSecQName2IntegerGetInfo ()

      +
      xmlSecQName2IntegerInfoConstPtr
      +xmlSecQName2IntegerGetInfo (xmlSecQName2IntegerInfoConstPtr info,
      +                            int intValue);
      +

      Maps integer intValue to a QName prefix.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      intValue

      the integer value.

      intValue

      the integer value.

       
      -

      -
      +
      -
      -

      Returns

      -

      the QName info that is mapped to intValue +

      +

      Returns

      +

      the QName info that is mapped to intValue or NULL if such value is not found.


      -
      -

      xmlSecQName2IntegerGetInteger ()

      -
      int
      -xmlSecQName2IntegerGetInteger (xmlSecQName2IntegerInfoConstPtr info,
      -                               const xmlChar *qnameHref,
      -                               const xmlChar *qnameLocalPart,
      -                               int *intValue);
      -

      Maps qname qname to an integer and returns it in intValue +

      +

      xmlSecQName2IntegerGetInteger ()

      +
      int
      +xmlSecQName2IntegerGetInteger (xmlSecQName2IntegerInfoConstPtr info,
      +                               const xmlChar *qnameHref,
      +                               const xmlChar *qnameLocalPart,
      +                               int *intValue);
      +

      Maps qname qname to an integer and returns it in intValue .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      qnameHref

      the qname href value.

      qnameHref

      the qname href value.

       

      qnameLocalPart

      the qname local part value.

      qnameLocalPart

      the qname local part value.

       

      intValue

      the pointer to result integer value.

      intValue

      the pointer to result integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerGetIntegerFromString ()

      -
      int
      +
      +

      xmlSecQName2IntegerGetIntegerFromString ()

      +
      int
       xmlSecQName2IntegerGetIntegerFromString
      -                               (xmlSecQName2IntegerInfoConstPtr info,
      -                                xmlNodePtr node,
      -                                const xmlChar *qname,
      -                                int *intValue);
      -

      Converts qname - into integer in context of node + (xmlSecQName2IntegerInfoConstPtr info, + xmlNodePtr node, + const xmlChar *qname, + int *intValue);

      +

      Converts qname + into integer in context of node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      qname

      the qname string.

      qname

      the qname string.

       

      intValue

      the pointer to result integer value.

      intValue

      the pointer to result integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerGetStringFromInteger ()

      -
      xmlChar *
      +
      +

      xmlSecQName2IntegerGetStringFromInteger ()

      +
      xmlChar *
       xmlSecQName2IntegerGetStringFromInteger
      -                               (xmlSecQName2IntegerInfoConstPtr info,
      -                                xmlNodePtr node,
      -                                int intValue);
      -

      Creates qname string for intValue - in context of given node + (xmlSecQName2IntegerInfoConstPtr info, + xmlNodePtr node, + int intValue);

      +

      Creates qname string for intValue + in context of given node . Caller -is responsible for freeing returned string with xmlFree +is responsible for freeing returned string with xmlFree .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      intValue

      the integer value.

      intValue

      the integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly allocated string on success or NULL if an error occurs,


      -
      -

      xmlSecQName2IntegerNodeRead ()

      -
      int
      -xmlSecQName2IntegerNodeRead (xmlSecQName2IntegerInfoConstPtr info,
      -                             xmlNodePtr node,
      -                             int *intValue);
      -

      Reads the content of node +

      +

      xmlSecQName2IntegerNodeRead ()

      +
      int
      +xmlSecQName2IntegerNodeRead (xmlSecQName2IntegerInfoConstPtr info,
      +                             xmlNodePtr node,
      +                             int *intValue);
      +

      Reads the content of node and converts it to an integer using mapping -from info +from info .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      intValue

      the pointer to result integer value.

      intValue

      the pointer to result integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerNodeWrite ()

      -
      int
      -xmlSecQName2IntegerNodeWrite (xmlSecQName2IntegerInfoConstPtr info,
      -                              xmlNodePtr node,
      -                              const xmlChar *nodeName,
      -                              const xmlChar *nodeNs,
      -                              int intValue);
      -

      Creates new child node in node - and sets its value to intValue +

      +

      xmlSecQName2IntegerNodeWrite ()

      +
      int
      +xmlSecQName2IntegerNodeWrite (xmlSecQName2IntegerInfoConstPtr info,
      +                              xmlNodePtr node,
      +                              const xmlChar *nodeName,
      +                              const xmlChar *nodeNs,
      +                              int intValue);
      +

      Creates new child node in node + and sets its value to intValue .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the parent node.

      node

      the parent node.

       

      nodeName

      the child node name.

      nodeName

      the child node name.

       

      nodeNs

      the child node namespace.

      nodeNs

      the child node namespace.

       

      intValue

      the integer value.

      intValue

      the integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerAttributeRead ()

      -
      int
      -xmlSecQName2IntegerAttributeRead (xmlSecQName2IntegerInfoConstPtr info,
      -                                  xmlNodePtr node,
      -                                  const xmlChar *attrName,
      -                                  int *intValue);
      -

      Gets the value of attrName - atrtibute from node +

      +

      xmlSecQName2IntegerAttributeRead ()

      +
      int
      +xmlSecQName2IntegerAttributeRead (xmlSecQName2IntegerInfoConstPtr info,
      +                                  xmlNodePtr node,
      +                                  const xmlChar *attrName,
      +                                  int *intValue);
      +

      Gets the value of attrName + atrtibute from node and converts it to integer -according to info +according to info .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the element node.

      node

      the element node.

       

      attrName

      the attribute name.

      attrName

      the attribute name.

       

      intValue

      the pointer to result integer value.

      intValue

      the pointer to result integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerAttributeWrite ()

      -
      int
      -xmlSecQName2IntegerAttributeWrite (xmlSecQName2IntegerInfoConstPtr info,
      -                                   xmlNodePtr node,
      -                                   const xmlChar *attrName,
      -                                   int intValue);
      -

      Converts intValue +

      +

      xmlSecQName2IntegerAttributeWrite ()

      +
      int
      +xmlSecQName2IntegerAttributeWrite (xmlSecQName2IntegerInfoConstPtr info,
      +                                   xmlNodePtr node,
      +                                   const xmlChar *attrName,
      +                                   int intValue);
      +

      Converts intValue to a qname and sets it to the value of -attribute attrName - in node +attribute attrName + in node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the parent node.

      node

      the parent node.

       

      attrName

      the name of attribute.

      attrName

      the name of attribute.

       

      intValue

      the integer value.

      intValue

      the integer value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2IntegerDebugDump ()

      -
      void
      -xmlSecQName2IntegerDebugDump (xmlSecQName2IntegerInfoConstPtr info,
      -                              int intValue,
      -                              const xmlChar *name,
      -                              FILE *output);
      -

      Prints intValue - into output +

      +

      xmlSecQName2IntegerDebugDump ()

      +
      void
      +xmlSecQName2IntegerDebugDump (xmlSecQName2IntegerInfoConstPtr info,
      +                              int intValue,
      +                              const xmlChar *name,
      +                              FILE *output);
      +

      Prints intValue + into output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      intValue

      the integer value.

      intValue

      the integer value.

       

      name

      the value name to print.

      name

      the value name to print.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecQName2IntegerDebugXmlDump ()

      -
      void
      -xmlSecQName2IntegerDebugXmlDump (xmlSecQName2IntegerInfoConstPtr info,
      -                                 int intValue,
      -                                 const xmlChar *name,
      -                                 FILE *output);
      -

      Prints intValue - into output +

      +

      xmlSecQName2IntegerDebugXmlDump ()

      +
      void
      +xmlSecQName2IntegerDebugXmlDump (xmlSecQName2IntegerInfoConstPtr info,
      +                                 int intValue,
      +                                 const xmlChar *name,
      +                                 FILE *output);
      +

      Prints intValue + into output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      intValue

      the integer value.

      intValue

      the integer value.

       

      name

      the value name to print.

      name

      the value name to print.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecQName2BitMaskGetInfo ()

      -
      xmlSecQName2BitMaskInfoConstPtr
      -xmlSecQName2BitMaskGetInfo (xmlSecQName2BitMaskInfoConstPtr info,
      -                            xmlSecBitMask mask);
      -

      Converts mask +

      +

      xmlSecQName2BitMaskGetInfo ()

      +
      xmlSecQName2BitMaskInfoConstPtr
      +xmlSecQName2BitMaskGetInfo (xmlSecQName2BitMaskInfoConstPtr info,
      +                            xmlSecBitMask mask);
      +

      Converts mask to qname.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      mask

      the bit mask.

      mask

      the bit mask.

       
      -

      -
      +
      -
      -

      Returns

      -

      pointer to the qname info for mask +

      +

      Returns

      +

      pointer to the qname info for mask or NULL if mask is unknown.


      -
      -

      xmlSecQName2BitMaskGetBitMask ()

      -
      int
      -xmlSecQName2BitMaskGetBitMask (xmlSecQName2BitMaskInfoConstPtr info,
      -                               const xmlChar *qnameLocalPart,
      -                               const xmlChar *qnameHref,
      -                               xmlSecBitMask *mask);
      -

      Converts qnameLocalPart - to mask +

      +

      xmlSecQName2BitMaskGetBitMask ()

      +
      int
      +xmlSecQName2BitMaskGetBitMask (xmlSecQName2BitMaskInfoConstPtr info,
      +                               const xmlChar *qnameLocalPart,
      +                               const xmlChar *qnameHref,
      +                               xmlSecBitMask *mask);
      +

      Converts qnameLocalPart + to mask .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      qnameLocalPart

      the qname LocalPart value.

      qnameHref

      the qname Href value.

       

      qnameHref

      the qname Href value.

      qnameLocalPart

      the qname LocalPart value.

       

      mask

      the pointer to result mask.

      mask

      the pointer to result mask.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2BitMaskNodesRead ()

      -
      int
      -xmlSecQName2BitMaskNodesRead (xmlSecQName2BitMaskInfoConstPtr info,
      -                              xmlNodePtr *node,
      -                              const xmlChar *nodeName,
      -                              const xmlChar *nodeNs,
      -                              int stopOnUnknown,
      -                              xmlSecBitMask *mask);
      -

      Reads <nodeNs -:nodeName +

      +

      xmlSecQName2BitMaskNodesRead ()

      +
      int
      +xmlSecQName2BitMaskNodesRead (xmlSecQName2BitMaskInfoConstPtr info,
      +                              xmlNodePtr *node,
      +                              const xmlChar *nodeName,
      +                              const xmlChar *nodeNs,
      +                              int stopOnUnknown,
      +                              xmlSecBitMask *mask);
      +

      Reads <nodeNs +:nodeName > elements and puts the result bit mask -into mask -. When function exits, node +into mask +. When function exits, node points to the first element node -after all the <nodeNs -:nodeName +after all the <nodeNs +:nodeName > elements.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - + - + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      node

      the start.

      node

      the start.

       

      nodeName

      the mask nodes name.

      nodeName

      the mask nodes name.

       

      nodeNs

      the mask nodes namespace.

      nodeNs

      the mask nodes namespace.

       

      stopOnUnknown

      if this flag is set then function exits if unknown +

      stopOnUnknown

      if this flag is set then function exits if unknown value was found.

       

      mask

      the pointer to result mask.

      mask

      the pointer to result mask.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2BitMaskGetBitMaskFromString ()

      -
      int
      +
      +

      xmlSecQName2BitMaskGetBitMaskFromString ()

      +
      int
       xmlSecQName2BitMaskGetBitMaskFromString
      -                               (xmlSecQName2BitMaskInfoConstPtr info,
      -                                xmlNodePtr node,
      -                                const xmlChar *qname,
      -                                xmlSecBitMask *mask);
      -

      Converts qname - into integer in context of node + (xmlSecQName2BitMaskInfoConstPtr info, + xmlNodePtr node, + const xmlChar *qname, + xmlSecBitMask *mask);

      +

      Converts qname + into integer in context of node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      qname

      the qname string.

      qname

      the qname string.

       

      mask

      the pointer to result msk value.

      mask

      the pointer to result msk value.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2BitMaskGetStringFromBitMask ()

      -
      xmlChar *
      +
      +

      xmlSecQName2BitMaskGetStringFromBitMask ()

      +
      xmlChar *
       xmlSecQName2BitMaskGetStringFromBitMask
      -                               (xmlSecQName2BitMaskInfoConstPtr info,
      -                                xmlNodePtr node,
      -                                xmlSecBitMask mask);
      -

      Creates qname string for mask - in context of given node + (xmlSecQName2BitMaskInfoConstPtr info, + xmlNodePtr node, + xmlSecBitMask mask);

      +

      Creates qname string for mask + in context of given node . Caller -is responsible for freeing returned string with xmlFree +is responsible for freeing returned string with xmlFree .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + -

      info

      the qname<->integer mapping information.

      info

      the qname<->integer mapping information.

       

      node

      the pointer to node.

      node

      the pointer to node.

       

      mask

      the mask.

      mask

      the mask.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      pointer to newly allocated string on success or NULL if an error occurs,


      -
      -

      xmlSecQName2BitMaskNodesWrite ()

      -
      int
      -xmlSecQName2BitMaskNodesWrite (xmlSecQName2BitMaskInfoConstPtr info,
      -                               xmlNodePtr node,
      -                               const xmlChar *nodeName,
      -                               const xmlChar *nodeNs,
      -                               xmlSecBitMask mask);
      -

      Writes <nodeNs -:nodeName -> elemnts with values from mask - to node +

      +

      xmlSecQName2BitMaskNodesWrite ()

      +
      int
      +xmlSecQName2BitMaskNodesWrite (xmlSecQName2BitMaskInfoConstPtr info,
      +                               xmlNodePtr node,
      +                               const xmlChar *nodeName,
      +                               const xmlChar *nodeNs,
      +                               xmlSecBitMask mask);
      +

      Writes <nodeNs +:nodeName +> elemnts with values from mask + to node .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      node

      the parent element for mask nodes.

      node

      the parent element for mask nodes.

       

      nodeName

      the mask nodes name.

      nodeName

      the mask nodes name.

       

      nodeNs

      the mask nodes namespace.

      nodeNs

      the mask nodes namespace.

       

      mask

      the bit mask.

      mask

      the bit mask.

       
      -

      -
      +
      -
      -

      Returns

      +
      +

      Returns

      0 on success or a negative value if an error occurs,


      -
      -

      xmlSecQName2BitMaskDebugDump ()

      -
      void
      -xmlSecQName2BitMaskDebugDump (xmlSecQName2BitMaskInfoConstPtr info,
      -                              xmlSecBitMask mask,
      -                              const xmlChar *name,
      -                              FILE *output);
      -

      Prints debug information about mask - to output +

      +

      xmlSecQName2BitMaskDebugDump ()

      +
      void
      +xmlSecQName2BitMaskDebugDump (xmlSecQName2BitMaskInfoConstPtr info,
      +                              xmlSecBitMask mask,
      +                              const xmlChar *name,
      +                              FILE *output);
      +

      Prints debug information about mask + to output .

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      mask

      the bit mask.

      mask

      the bit mask.

       

      name

      the value name to print.

      name

      the value name to print.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      -
      +

      -
      -

      xmlSecQName2BitMaskDebugXmlDump ()

      -
      void
      -xmlSecQName2BitMaskDebugXmlDump (xmlSecQName2BitMaskInfoConstPtr info,
      -                                 xmlSecBitMask mask,
      -                                 const xmlChar *name,
      -                                 FILE *output);
      -

      Prints debug information about mask - to output +

      +

      xmlSecQName2BitMaskDebugXmlDump ()

      +
      void
      +xmlSecQName2BitMaskDebugXmlDump (xmlSecQName2BitMaskInfoConstPtr info,
      +                                 xmlSecBitMask mask,
      +                                 const xmlChar *name,
      +                                 FILE *output);
      +

      Prints debug information about mask + to output in XML format.

      -
      -

      Parameters

      -
      -

      - +
      +

      Parameters

      +
      ++ - - - + + + - - - + + + - - - + + + - - - + + + -

      info

      the qname<->bit mask mapping information.

      info

      the qname<->bit mask mapping information.

       

      mask

      the bit mask.

      mask

      the bit mask.

       

      name

      the value name to print.

      name

      the value name to print.

       

      output

      the pointer to output FILE.

      output

      the pointer to output FILE.

       
      -

      +
      +
      +
      +

      xmlSecWin32ConvertLocaleToUnicode ()

      +
      LPWSTR
      +xmlSecWin32ConvertLocaleToUnicode (const char *str);
      +

      Converts input string from current system locale to Unicode.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecWin32ConvertUtf8ToUnicode ()

      +
      LPWSTR
      +xmlSecWin32ConvertUtf8ToUnicode (const xmlChar *str);
      +

      Converts input string from UTF8 to Unicode.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecWin32ConvertUnicodeToUtf8 ()

      +
      xmlChar *
      +xmlSecWin32ConvertUnicodeToUtf8 (LPCWSTR str);
      +

      Converts input string from Unicode to UTF8.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      -
      -

      Types and Values

      -
      -

      struct xmlSecQName2IntegerInfo

      -
      struct xmlSecQName2IntegerInfo {
      +
      +
      +
      +

      xmlSecWin32ConvertLocaleToUtf8 ()

      +
      xmlChar *
      +xmlSecWin32ConvertLocaleToUtf8 (const char *str);
      +

      Converts input string from locale to UTF8.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecWin32ConvertUtf8ToLocale ()

      +
      char *
      +xmlSecWin32ConvertUtf8ToLocale (const xmlChar *str);
      +

      Converts input string from UTF8 to locale.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecWin32ConvertTstrToUtf8 ()

      +
      xmlChar *
      +xmlSecWin32ConvertTstrToUtf8 (LPCTSTR str);
      +

      Converts input string from TSTR (locale or Unicode) to UTF8.

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecWin32ConvertUtf8ToTstr ()

      +
      LPTSTR
      +xmlSecWin32ConvertUtf8ToTstr (const xmlChar *str);
      +

      Converts input string from UTF8 to TSTR (locale or Unicode).

      +
      +

      Parameters

      +
      +++++ + + + + + +

      str

      the string to convert.

       
      +
      +
      +

      Returns

      +

      a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

      +
      +
      +
      +
      +

      Types and Values

      +
      +

      struct xmlSecQName2IntegerInfo

      +
      struct xmlSecQName2IntegerInfo {
           const xmlChar*      qnameHref;
           const xmlChar*      qnameLocalPart;
           int                 intValue;
      -};
      +}; +

    QName <-> Integer conversion definition.

    -
    -

    Members

    -
    -

    - +
    +

    Members

    +
    ++ - - - + + + - - - + + + - - - + + + -

    const xmlChar *qnameHref;

    the QName href

    const xmlChar *qnameHref;

    the QName href

     

    const xmlChar *qnameLocalPart;

    the QName local

    const xmlChar *qnameLocalPart;

    the QName local

     

    int intValue;

    the integer value

    int intValue;

    the integer value

     
    -

    -
    +

    -
    -

    xmlSecQName2IntegerInfoConstPtr

    -
    typedef const xmlSecQName2IntegerInfo *         xmlSecQName2IntegerInfoConstPtr;
    +
    +

    xmlSecQName2IntegerInfoConstPtr

    +
    typedef const xmlSecQName2IntegerInfo *         xmlSecQName2IntegerInfoConstPtr;
    +

    Pointer to constant QName <-> Integer conversion definition.


    -
    -

    xmlSecBitMask

    -
    typedef unsigned int                                    xmlSecBitMask;
    +
    +

    xmlSecBitMask

    +
    typedef unsigned int                                    xmlSecBitMask;
    +

    Bitmask datatype.


    -
    -

    struct xmlSecQName2BitMaskInfo

    -
    struct xmlSecQName2BitMaskInfo {
    +
    +

    struct xmlSecQName2BitMaskInfo

    +
    struct xmlSecQName2BitMaskInfo {
         const xmlChar*      qnameHref;
         const xmlChar*      qnameLocalPart;
         xmlSecBitMask       mask;
    -};
    +}; +

    QName <-> Bitmask conversion definition.

    -
    -

    Members

    -
    -

    - +
    +

    Members

    +
    ++ - - - + + + - - - + + + - - - + + + -

    const xmlChar *qnameHref;

    the QName href

    const xmlChar *qnameHref;

    the QName href

     

    const xmlChar *qnameLocalPart;

    the QName local

    const xmlChar *qnameLocalPart;

    the QName local

     

    xmlSecBitMask mask;

    the bitmask value

    xmlSecBitMask mask;

    the bitmask value

     
    -

    -
    +

    -
    -

    xmlSecQName2BitMaskInfoConstPtr

    -
    typedef const xmlSecQName2BitMaskInfo*          xmlSecQName2BitMaskInfoConstPtr;
    +
    +

    xmlSecQName2BitMaskInfoConstPtr

    +
    typedef const xmlSecQName2BitMaskInfo*          xmlSecQName2BitMaskInfoConstPtr;
    +

    Pointer to constant QName <-> Bitmask conversion definition.

    - - - - - - +
    + + diff --git a/docs/api/xmlsec.devhelp2 b/docs/api/xmlsec.devhelp2 new file mode 100644 index 00000000..cfffbeb6 --- /dev/null +++ b/docs/api/xmlsec.devhelp2 @@ -0,0 +1,2098 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/authors.html b/docs/authors.html index cd4f8e09..d56e3d48 100644 --- a/docs/authors.html +++ b/docs/authors.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    diff --git a/docs/bugs.html b/docs/bugs.html index bc973704..00177155 100644 --- a/docs/bugs.html +++ b/docs/bugs.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    diff --git a/docs/c14n.html b/docs/c14n.html index 7df1a528..8f6bcde9 100644 --- a/docs/c14n.html +++ b/docs/c14n.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    diff --git a/docs/documentation.html b/docs/documentation.html index 5c67337e..c8776067 100644 --- a/docs/documentation.html +++ b/docs/documentation.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    diff --git a/docs/download.html b/docs/download.html index 495727e1..68eac177 100644 --- a/docs/download.html +++ b/docs/download.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    @@ -75,53 +420,38 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    Download

    Stable releases.

    -

    The latest stable XML Security Library version is 1.2.22:

    +

    The latest stable XML Security Library version is 1.2.28:

    The previous releases are also available.

    Requirements

    -

    - The XML Security Library requires: -

    +

    The XML Security Library requires:

    and one of the following cryptographic libraries:

    +OpenSSL version 1.0.0 (or later). +
  • GnuTLS
  • +
  • Libgcrypt
  • +
  • +NSS (Mozilla cryptographic library).
  • +
  • Microsoft Crypto API (Windows only)
  • +

    Installation (source archive)

    -

    - All steps are usual:

    +

    All steps are usual:

    gunzip -c xmlsec1-xxx.tar.gz | tar xvf -
    cd xmlsec1-xxxx
    ./configure --help
    ./configure [possible options]
    make
    make install
    make check
    diff --git a/docs/extra/xmlsec_oscon_2003.ppt b/docs/extra/xmlsec_oscon_2003.ppt new file mode 100755 index 00000000..e0af7618 Binary files /dev/null and b/docs/extra/xmlsec_oscon_2003.ppt differ diff --git a/docs/faq.html b/docs/faq.html index 5ce601f7..ad10be29 100644 --- a/docs/faq.html +++ b/docs/faq.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + + GnuTLS
    - LibGCrypt
    - +Internet Explorer. @@ -232,7 +575,7 @@ xmlsec? (optional)
      -
    • OpenSSL version 0.9.8 (or later).
    • +
    • OpenSSL version 1.0.0 (or later).
    • GnuTLS
    • diff --git a/docs/index.html b/docs/index.html index 404777d5..cc94efd6 100644 --- a/docs/index.html +++ b/docs/index.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    @@ -151,10 +496,9 @@ xmlsec-core library) -GPL
    +LGPL
    Yes, but only if -the application is not distributed.
    +
    May be, talk to a lawyer.
    Yes. Yes.
    @@ -168,10 +512,9 @@ xmlsec-core library)
    -GPL
    +LGPL
    Yes, but only if -the application is not distributed.
    +
    May be, talk to a lawyer.
    Yes. Yes.
    @@ -199,7 +542,7 @@ xmlsec-core library)
    Microsoft licensing: The libraries are part of MS Windows, and are also distributed with -Internet Explorer. Unknown.
    Unknown.
    @@ -94,40 +439,46 @@ XML Security Library is released under the see the Copyright file in the distribution for details.

    News

      -
    • April 20 2016
      - The XML Security Library 1.2.22 release includes the following changes: +
    • April 16 2019
      + The XML Security Library 1.2.28 release includes the following changes:
        -
      • Restored SOAP parser to support backward compatibility for Lasso project.
      • +
      • Added BoringSSL support (chenbd).
      • +
      • Added gnutls-3.6.x support (alonbl).
      • +
      • Added DSA and ECDSA key size getter for MSCNG (vmiklos).
      • +
      • Added --enable-mans configuration option (alonbl).
      • +
      • Added coninuous build integration for MacOSX (vmiklos).
      • +
      • Several other small fixes (more details).
    • -
    • April 12 2016
      - The XML Security Library 1.2.21 release includes the following changes: +
    • October 23 2018
      + The XML Security Library 1.2.27 release includes the following changes:
        -
      • Added OOXML Relationships Transform Algorithm (patch from Miklos Vajna).
      • -
      • Added experimental GOST2012 support for xmlsec-openssl (patch from Nikolay Shaplov).
      • -
      • Migrated XMLSec to GitHub.
      • -
      • Added OpenSSL 1.1.0 (pre 2) API support (major re-factoring for all OpenSSL based implementations of the - block ciphers and the DSA/ECDSA signatures).
      • -
      • Removed support for legacy OpenSSL 0.9.6 (last release: March, 2004) and 0.9.7 (last release: February, 2007).
      • -
      • Completely revamped manpages/documentation build to completely pass 'make distcheck' tests.
      • -
      • Deprecated XMLSEC_CRYPTO define in favor of xmlSecGetDefaultCrypto() function.
      • -
      • Implemented several other smaller features; fixed several other minor bugs, code cleanups: - (more details).
      • +
      • Added AES-GCM support for OpenSSL and MSCNG (snargit).
      • +
      • Added DSA-SHA256 and ECDSA-SHA384 support for NSS (vmiklos).
      • +
      • Added RSA-OAEP support for MSCNG (vmiklos).
      • +
      • Continuous build integration in Travis and Appveyor.
      • +
      • Several other small fixes (more details).
    • -
    • Jan 28 2016
      - The XML Security Library was migrated to GitHub. Please use GitHub for - accessing source code and reporting issues. -
    • -
    • May 27 2014
      - The XML Security Library 1.2.20 release fixes a number of miscellaneous bugs and - updates expired or soon-to-be-expired certificates in the test suite. +
    • June 5 2018
      + The XML Security Library 1.2.26 release includes the following changes: +
        +
      • Added xmlsec-mscng module based on Microsoft Cryptography API: Next Generation (vmiklos).
      • +
      • Added support for GOST 2012 and fixed CryptoPro CSP provider for GOST R 34.10-2001 in xmlsec-mscrypto (ipechorin).
      • +
      • Added LibreSSL 2.7 support (vishwin).
      • +
      • Upgraded documentation build process to support the latest gtk-doc.
      • +
      • Several other small fixes (more details).
      • +
    • -
    • March 24 2013
      - The XML Security Library 1.2.19 release adds support for DSA-SHA256, ECDSA-SHA1, - ECDSA-SHA224, ECDSA-SHA256, ECDSA-SHA384, ECDSA-SHA512 and fixes a number of miscellaneous bugs. +
    • September 12 2017
      + The XML Security Library 1.2.25 release includes the following changes: +
        +
      • Removed OpenSSL 0.9.8 support and several previously deprecated functions.
      • +
      • Added SHA224 support for xmlsec-nss (vmiklos).
      • +
      • Added configurable default linefeed for xmltree module (pablogallardo).
      • +
      • Several other small fixes (more details).
      • +
    • -
    diff --git a/docs/news.html b/docs/news.html index 0950ba0b..d8aab64e 100644 --- a/docs/news.html +++ b/docs/news.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
    @@ -75,7 +420,70 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {

    XML Security Library News

      -
    • April 20 2016
      +
    • April 16 2019
      + The XML Security Library 1.2.28 release includes the following changes: +
        +
      • Added BoringSSL support (chenbd).
      • +
      • Added gnutls-3.6.x support (alonbl).
      • +
      • Added DSA and ECDSA key size getter for MSCNG (vmiklos).
      • +
      • Added --enable-mans configuration option (alonbl).
      • +
      • Added coninuous build integration for MacOSX (vmiklos).
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • October 23 2018
      + The XML Security Library 1.2.27 release includes the following changes: +
        +
      • Added AES-GCM support for OpenSSL and MSCNG (snargit).
      • +
      • Added DSA-SHA256 and ECDSA-SHA384 support for NSS (vmiklos).
      • +
      • Added RSA-OAEP support for MSCNG (vmiklos).
      • +
      • Continuous build integration in Travis and Appveyor.
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • June 5 2018
      + The XML Security Library 1.2.26 release includes the following changes: +
        +
      • Added xmlsec-mscng module based on Microsoft Cryptography API: Next Generation (vmiklos).
      • +
      • Added support for GOST 2012 and fixed CryptoPro CSP provider for GOST R 34.10-2001 in xmlsec-mscrypto (ipechorin).
      • +
      • Added LibreSSL 2.7 support (vishwin).
      • +
      • Upgraded documentation build process to support the latest gtk-doc.
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • September 12 2017
      + The XML Security Library 1.2.25 release includes the following changes: +
        +
      • Removed OpenSSL 0.9.8 support and several previously deprecated functions.
      • +
      • Added SHA224 support for xmlsec-nss (vmiklos).
      • +
      • Added configurable default linefeed for xmltree module (pablogallardo).
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • April 20 2017
      + The XML Security Library 1.2.24 release includes the following changes: +
        +
      • Added ECDSA-SHA1, ECDSA-SHA256, ECDSA-SHA512 support for xmlsec-nss (vmiklos).
      • +
      • Fixed XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS handling (vmiklos).
      • +
      • Disabled external entities loading by xmlsec utility app by default to prevent XXE attacks (d-hat).
      • +
      • Improved OpenSSL version and features detection.
      • +
      • Cleaned up, simplified, and standardized internal error reporting.
      • +
      • Marked as deprecated all the functions in xmlsec/soap.h file and a couple other functions no longer + required by xmlsec. These functions will be removed in the future releases.
      • +
      • Fixed a few Coverity-discovered bugs (report).
      • +
      • Several other small fixes (more details).
      • +
      + Please note that OpenSSL 0.9.8 support will be removed in the next release of XMLSec library. +
    • +
      +
    • October 16 2016
      + The XML Security Library 1.2.23 release includes the following changes: +
        +
      • Full support for OpenSSL 1.1.0.
      • +
      • Several other small fixes (more details).
      • +
      +
    • +
    • April 20 2016
      The XML Security Library 1.2.22 release includes the following changes:
      • Restored SOAP parser to support backward compatibility for Lasso project.
      • @@ -589,7 +997,7 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
      • March 18 2002
        • Fixed wrong way shift of the DSA digest result bug found by Philipp - Gühring. This bug is critical and I have to do a new + Gühring. This bug is critical and I have to do a new build.
        • Added "--with-pedantic" configuration option and fixed all but "unused diff --git a/docs/related.html b/docs/related.html index b4daf813..94eb82db 100644 --- a/docs/related.html +++ b/docs/related.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
          diff --git a/docs/tests/aleksey-xmldsig-01/README b/docs/tests/aleksey-xmldsig-01/README new file mode 100644 index 00000000..7b12f7b3 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/README @@ -0,0 +1,47 @@ +README +http://groups.google.com/groups?hl=en&threadm=9jlbt7%243141%241%40FreeBSD.csie.NCTU.edu.tw&rnum=20&prev=/groups%3Fq%3Dopenssl%2Bx509%2Bcertificates%2Bchain%26start%3D10%26hl%3Den%26selm%3D9jlbt7%25243141%25241%2540FreeBSD.csie.NCTU.edu.tw%26rnum%3D20 +http://www.post1.com/home/ngps/m2/howto.ca.html + + +Commands: + +(0) create new CA and modify the openssl.cnf file +to point to it + +> CA.pl -newca + +(1) a self-signed des3 root ca cert, using + +> openssl genrsa -des3 -out ca.key +> openssl req -new -key ca.key -out ca.csr +> openssl x509 -req -signkey ca.key -out ca.crt -in ca.csr + +verify ca.crt + +> openssl x509 -text -in ca.crt + +(2) a second ca cert, signed by the first ca, using + +> openssl genrsa -des3 -out ca2.key +> openssl req -new -key ca2.key -out ca2.csr +> openssl ca -cert ca.crt -keyfile ca.key -out ca2.crt -infiles ca2.csr + +verify ca2.crt + +> openssl x509 -text -in ca2.crt +> openssl verify -CAfile ca.crt ca2.crt + + +(3) a user cert using + +> openssl genrsa -des3 -out user.key +> openssl req -new -key user.key -out user.csr +> openssl ca -cert ca2.crt -keyfile ca2.key -out user.crt -infiles user.csr + + +verify user.crt + +> openssl x509 -text -in ca3.crt +> openssl verify -CAfile ca.crt -untrusted ca2.crt user.crt + + diff --git a/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.dtd b/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.dtd new file mode 100644 index 00000000..630c0aea --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.dtd @@ -0,0 +1 @@ + diff --git a/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.xml b/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.xml new file mode 100644 index 00000000..8293a647 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/dtd-hmac-91.xml @@ -0,0 +1,27 @@ + + + + + + 91 + + + + + + + KlK8TF9wnLYvXz008MJV4umoHhE= + + + gmtoF50KWNUTGQCgname:KEY + +this +is +a +test +of +echoing +simple-91 + + + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-dsa-x509chain.xml b/docs/tests/aleksey-xmldsig-01/enveloping-dsa-x509chain.xml new file mode 100644 index 00000000..f6d02ea5 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-dsa-x509chain.xml @@ -0,0 +1,87 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + Niji66p2agomSLiShIYXIekL7bdFEnxzpa2ETcad9mHXHWd218vjUg== + + + MIIETTCCA7agAwIBAgIJANaOuOCRgiz3MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTAxWhcNMTUwNzA4MDIyOTAxWjCBvDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3QgUm9vdCBD +ZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJ +ARYSeG1sc2VjQGFsZWtzZXkuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB +gQDayaFajJxOdVU+8EjwO31S2XqNmYxxbHfiUJO3w2h57OPUkKAcKe5Gvt9hJbPT +b3C4blPScOke2RexKnXS7pAXXbxFlgUlZ0QK0K2pdl559OSmrtH3mPP9BJvvDMlx +kcNj9/EeD+yGd8GN/yT6PTDh8G/4lszOXL+tyKIkC4Ys/wIDAQABo4IBUzCCAU8w +DAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQg +Q2VydGlmaWNhdGUwHQYDVR0OBBYEFNpG6Wvmr9M9quUhS1LtymYo4P6FMIHxBgNV +HSMEgekwgeaAFNpG6Wvmr9M9quUhS1LtymYo4P6FoYHCpIG/MIG8MQswCQYDVQQG +EwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3VyaXR5 +IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwGA1UE +CxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNhbmlu +MSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs9zAN +BgkqhkiG9w0BAQUFAAOBgQBUXbdOTQwArcNrbxavzARp2JGOnzo6WzTm+OFSXC0F +08YwT8jWbht97e8lNNVOBU4Y/38ReZqYC9OqFofG1/O9AdQ58WL/FWg8DgP5MJPT +T9kRU3FU01jUiX2+kbdnghZAOJm0ziRNxfNPwIIWPKYXyXEKQQzrnxyFey1hP7cg +6A== +MIIEFTCCA36gAwIBAgIJANaOuOCRgiz4MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTU1WhcNMTUwNzA4MDIyOTU1WjCByDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKjAoBgNVBAsTIVRlc3QgU2Vjb25k +IExldmVsIFJTQSBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEh +MB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMFwwDQYJKoZIhvcNAQEB +BQADSwAwSAJBALK68onYK5Q8PfeCE+3hDwyKV6wfFVtunIp+ZputhWkMZUOY4oqn +ffuolRln3kp/CVdtHaPTPIpYma9HFTH4+xMCAwEAAaOCAVMwggFPMAwGA1UdEwQF +MAMBAf8wLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmlj +YXRlMB0GA1UdDgQWBBT+5OxTJPCVlccQteFEtV05ZVrjfjCB8QYDVR0jBIHpMIHm +gBTaRulr5q/TParlIUtS7cpmKOD+haGBwqSBvzCBvDELMAkGA1UEBhMCVVMxEzAR +BgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5 +IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3Qg +Um9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqG +SIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggkA1o644JGCLPcwDQYJKoZIhvcN +AQEFBQADgYEAmY0RjbSVqOU/xvyhSq8Juk6u8bDHYIUgrfhIDZUtVT1s+op4ReOO +kC7W7ZDOl8MxhJmt4KMqc6niYoQeuXTA9QpOleBqi8R7+0cyeGebo5JOFWN7J7wl +lupKp1iJcKtcARwA7bso/Q5OefAwDN4pucg13fOYKVktF8XLQkIUsfY= +MIIEdDCCBB6gAwIBAgIJANaOuOCRgiz5MA0GCSqGSIb3DQEBBQUAMIHIMQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEqMCgG +A1UECxMhVGVzdCBTZWNvbmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQD +Ew1BbGVrc2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5j +b20wHhcNMDUwNzEwMDIzMTU5WhcNMTUwNzA4MDIzMTU5WjCBxzELMAkGA1UEBhMC +VVMxEzARBgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBM +aWJyYXJ5IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKTAnBgNVBAsT +IFRlc3QgVGhpcmQgTGV2ZWwgRFNBIENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVr +c2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wgfAw +gagGByqGSM44BAEwgZwCQQDIMfw6P79Fcw0hrxYKq3ePh7wmevc95UjfF2JHQJBX +Jb9XFBa5LRy71lzh/OYMH4oh4giiFVRVBCW9HpZqOTNJAhUAlEOrmqjJG3tfjU49 +XjJuM3AXNskCQAUzwzmbp53bZ+bzDcOU6UGh3Ig/TFdLGXYevs3tiZaFLa//EYF+ +l5Tdsr3NQpGRRf4arXvXPZyIJhYYHJVk7OMDQwACQDonSDDJk3VaIfdVHPnOitRq +V5XPFfMDksNb0WelnZdl/qokl9eaU+8uiH7LtsU0QYX9lE8kTplcUdD0bxjDYJ2j +ggFTMIIBTzAMBgNVHRMEBTADAQH/MCwGCWCGSAGG+EIBDQQfFh1PcGVuU1NMIEdl +bmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUpVifKXAtGkJHRAParmenuvcp +ZT4wgfEGA1UdIwSB6TCB5oAU/uTsUyTwlZXHELXhRLVdOWVa436hgcKkgb8wgbwx +CzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMT0wOwYDVQQKEzRYTUwg +U2VjdXJpdHkgTGlicmFyeSAoaHR0cDovL3d3dy5hbGVrc2V5LmNvbS94bWxzZWMp +MR4wHAYDVQQLExVUZXN0IFJvb3QgQ2VydGlmaWNhdGUxFjAUBgNVBAMTDUFsZWtz +ZXkgU2FuaW4xITAfBgkqhkiG9w0BCQEWEnhtbHNlY0BhbGVrc2V5LmNvbYIJANaO +uOCRgiz4MA0GCSqGSIb3DQEBBQUAA0EAJB9Kc4/Z0hTwiDYR5fXVPyzAjD+BeChR +F14ztWl1Ol6REWFRbIGfEz3XDgCHCiocM8ExXi7zn26R072cdBz7+w== + + + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-expired-cert.xml b/docs/tests/aleksey-xmldsig-01/enveloping-expired-cert.xml new file mode 100644 index 00000000..cc4d4cca --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-expired-cert.xml @@ -0,0 +1,85 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + SPqE1/nehy9KOKeFSODZWZyvUZ/iS4jameUSXtvmfPgez5lN5QL4ox+QDlo37IeW +NDjt380ZiA7kx9pnlx8jfQ== + + + MIIEFTCCA36gAwIBAgIJANaOuOCRgiz4MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTU1WhcNMTUwNzA4MDIyOTU1WjCByDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKjAoBgNVBAsTIVRlc3QgU2Vjb25k +IExldmVsIFJTQSBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEh +MB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMFwwDQYJKoZIhvcNAQEB +BQADSwAwSAJBALK68onYK5Q8PfeCE+3hDwyKV6wfFVtunIp+ZputhWkMZUOY4oqn +ffuolRln3kp/CVdtHaPTPIpYma9HFTH4+xMCAwEAAaOCAVMwggFPMAwGA1UdEwQF +MAMBAf8wLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmlj +YXRlMB0GA1UdDgQWBBT+5OxTJPCVlccQteFEtV05ZVrjfjCB8QYDVR0jBIHpMIHm +gBTaRulr5q/TParlIUtS7cpmKOD+haGBwqSBvzCBvDELMAkGA1UEBhMCVVMxEzAR +BgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5 +IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3Qg +Um9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqG +SIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggkA1o644JGCLPcwDQYJKoZIhvcN +AQEFBQADgYEAmY0RjbSVqOU/xvyhSq8Juk6u8bDHYIUgrfhIDZUtVT1s+op4ReOO +kC7W7ZDOl8MxhJmt4KMqc6niYoQeuXTA9QpOleBqi8R7+0cyeGebo5JOFWN7J7wl +lupKp1iJcKtcARwA7bso/Q5OefAwDN4pucg13fOYKVktF8XLQkIUsfY= +MIIETTCCA7agAwIBAgIJANaOuOCRgiz3MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTAxWhcNMTUwNzA4MDIyOTAxWjCBvDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3QgUm9vdCBD +ZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJ +ARYSeG1sc2VjQGFsZWtzZXkuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB +gQDayaFajJxOdVU+8EjwO31S2XqNmYxxbHfiUJO3w2h57OPUkKAcKe5Gvt9hJbPT +b3C4blPScOke2RexKnXS7pAXXbxFlgUlZ0QK0K2pdl559OSmrtH3mPP9BJvvDMlx +kcNj9/EeD+yGd8GN/yT6PTDh8G/4lszOXL+tyKIkC4Ys/wIDAQABo4IBUzCCAU8w +DAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQg +Q2VydGlmaWNhdGUwHQYDVR0OBBYEFNpG6Wvmr9M9quUhS1LtymYo4P6FMIHxBgNV +HSMEgekwgeaAFNpG6Wvmr9M9quUhS1LtymYo4P6FoYHCpIG/MIG8MQswCQYDVQQG +EwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3VyaXR5 +IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwGA1UE +CxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNhbmlu +MSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs9zAN +BgkqhkiG9w0BAQUFAAOBgQBUXbdOTQwArcNrbxavzARp2JGOnzo6WzTm+OFSXC0F +08YwT8jWbht97e8lNNVOBU4Y/38ReZqYC9OqFofG1/O9AdQ58WL/FWg8DgP5MJPT +T9kRU3FU01jUiX2+kbdnghZAOJm0ziRNxfNPwIIWPKYXyXEKQQzrnxyFey1hP7cg +6A== +MIID2zCCA4WgAwIBAgIJANaOuOCRgiz7MA0GCSqGSIb3DQEBBQUAMIHIMQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEqMCgG +A1UECxMhVGVzdCBTZWNvbmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQD +Ew1BbGVrc2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5j +b20wHhcNMDUwNzEwMDM1MTU2WhcNMDUwNzExMDM1MTU2WjCBwzELMAkGA1UEBhMC +VVMxEzARBgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBM +aWJyYXJ5IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxJTAjBgNVBAsT +HFRlc3QgRXhwaXJlZCBSU0EgQ2VydGlmaWNhdGUxFjAUBgNVBAMTDUFsZWtzZXkg +U2FuaW4xITAfBgkqhkiG9w0BCQEWEnhtbHNlY0BhbGVrc2V5LmNvbTBcMA0GCSqG +SIb3DQEBAQUAA0sAMEgCQQDJUmVgQEBmML80PvR8zIwGkyDiE5boEWR4pGmaGUOH +bRnFQkt2mt+4/QeYtm7GRVRUe6YJigUovU1u3DQDiOjzAgMBAAGjggFTMIIBTzAM +BgNVHRMEBTADAQH/MCwGCWCGSAGG+EIBDQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBD +ZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQU+fqJEjRKO1kG3y4X8sCPsiYHeMkwgfEGA1Ud +IwSB6TCB5oAU/uTsUyTwlZXHELXhRLVdOWVa436hgcKkgb8wgbwxCzAJBgNVBAYT +AlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMT0wOwYDVQQKEzRYTUwgU2VjdXJpdHkg +TGlicmFyeSAoaHR0cDovL3d3dy5hbGVrc2V5LmNvbS94bWxzZWMpMR4wHAYDVQQL +ExVUZXN0IFJvb3QgQ2VydGlmaWNhdGUxFjAUBgNVBAMTDUFsZWtzZXkgU2FuaW4x +ITAfBgkqhkiG9w0BCQEWEnhtbHNlY0BhbGVrc2V5LmNvbYIJANaOuOCRgiz4MA0G +CSqGSIb3DQEBBQUAA0EAmLTpL4oqi+VjrLISYYxY5FfAqACYAOpIbIdWM2QtjozB +dQxFVSK2RHn2z1W2gWy7N8VQmfrggN73LIKOXuoV5A== + + + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5-64.xml b/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5-64.xml new file mode 100644 index 00000000..0df316d9 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5-64.xml @@ -0,0 +1,15 @@ + + + + + + 64 + + + + /u+47lA0BK55De4qRAg16w== + + + j202k+irNYE= + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5.xml b/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5.xml new file mode 100644 index 00000000..d8159789 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-md5-hmac-md5.xml @@ -0,0 +1,13 @@ + + + + + + + + /u+47lA0BK55De4qRAg16w== + + + 7uFBgN6DOM9SJj+UBkM2fQ== + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160-64.xml b/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160-64.xml new file mode 100644 index 00000000..582dc96d --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160-64.xml @@ -0,0 +1,15 @@ + + + + + + 64 + + + + Ofs8NqfoXX+r0Cas3GRY2GbzhPo= + + + +TxC/QCigpQ= + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160.xml b/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160.xml new file mode 100644 index 00000000..057cf471 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-ripemd160-hmac-ripemd160.xml @@ -0,0 +1,13 @@ + + + + + + + + Ofs8NqfoXX+r0Cas3GRY2GbzhPo= + + + tt3/nrk/uQ79pKHEZaCxXNncAtg= + some text + diff --git a/docs/tests/aleksey-xmldsig-01/enveloping-rsa-x509chain.xml b/docs/tests/aleksey-xmldsig-01/enveloping-rsa-x509chain.xml new file mode 100644 index 00000000..0cf0f425 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/enveloping-rsa-x509chain.xml @@ -0,0 +1,85 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + RCkGabfqV1XpXvx0rGDEIAzs4/U9TDKvZIWN9MBRi5BPAr1pXnX0iAve+2OEeBTm +nstv7BjG6CDnb69ouJSeWg== + + + MIIEFTCCA36gAwIBAgIJANaOuOCRgiz4MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTU1WhcNMTUwNzA4MDIyOTU1WjCByDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKjAoBgNVBAsTIVRlc3QgU2Vjb25k +IExldmVsIFJTQSBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEh +MB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMFwwDQYJKoZIhvcNAQEB +BQADSwAwSAJBALK68onYK5Q8PfeCE+3hDwyKV6wfFVtunIp+ZputhWkMZUOY4oqn +ffuolRln3kp/CVdtHaPTPIpYma9HFTH4+xMCAwEAAaOCAVMwggFPMAwGA1UdEwQF +MAMBAf8wLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmlj +YXRlMB0GA1UdDgQWBBT+5OxTJPCVlccQteFEtV05ZVrjfjCB8QYDVR0jBIHpMIHm +gBTaRulr5q/TParlIUtS7cpmKOD+haGBwqSBvzCBvDELMAkGA1UEBhMCVVMxEzAR +BgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5 +IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3Qg +Um9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqG +SIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggkA1o644JGCLPcwDQYJKoZIhvcN +AQEFBQADgYEAmY0RjbSVqOU/xvyhSq8Juk6u8bDHYIUgrfhIDZUtVT1s+op4ReOO +kC7W7ZDOl8MxhJmt4KMqc6niYoQeuXTA9QpOleBqi8R7+0cyeGebo5JOFWN7J7wl +lupKp1iJcKtcARwA7bso/Q5OefAwDN4pucg13fOYKVktF8XLQkIUsfY= +MIIETTCCA7agAwIBAgIJANaOuOCRgiz3MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTAxWhcNMTUwNzA4MDIyOTAxWjCBvDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3QgUm9vdCBD +ZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJ +ARYSeG1sc2VjQGFsZWtzZXkuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB +gQDayaFajJxOdVU+8EjwO31S2XqNmYxxbHfiUJO3w2h57OPUkKAcKe5Gvt9hJbPT +b3C4blPScOke2RexKnXS7pAXXbxFlgUlZ0QK0K2pdl559OSmrtH3mPP9BJvvDMlx +kcNj9/EeD+yGd8GN/yT6PTDh8G/4lszOXL+tyKIkC4Ys/wIDAQABo4IBUzCCAU8w +DAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQg +Q2VydGlmaWNhdGUwHQYDVR0OBBYEFNpG6Wvmr9M9quUhS1LtymYo4P6FMIHxBgNV +HSMEgekwgeaAFNpG6Wvmr9M9quUhS1LtymYo4P6FoYHCpIG/MIG8MQswCQYDVQQG +EwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3VyaXR5 +IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwGA1UE +CxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNhbmlu +MSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs9zAN +BgkqhkiG9w0BAQUFAAOBgQBUXbdOTQwArcNrbxavzARp2JGOnzo6WzTm+OFSXC0F +08YwT8jWbht97e8lNNVOBU4Y/38ReZqYC9OqFofG1/O9AdQ58WL/FWg8DgP5MJPT +T9kRU3FU01jUiX2+kbdnghZAOJm0ziRNxfNPwIIWPKYXyXEKQQzrnxyFey1hP7cg +6A== +MIID3zCCA4mgAwIBAgIJANaOuOCRgiz6MA0GCSqGSIb3DQEBBQUAMIHIMQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEqMCgG +A1UECxMhVGVzdCBTZWNvbmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQD +Ew1BbGVrc2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5j +b20wHhcNMDUwNzEwMDIzMzAyWhcNMTUwNzA4MDIzMzAyWjCBxzELMAkGA1UEBhMC +VVMxEzARBgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBM +aWJyYXJ5IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKTAnBgNVBAsT +IFRlc3QgVGhpcmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVr +c2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wXDAN +BgkqhkiG9w0BAQEFAANLADBIAkEA09BtD3aeVt6DVDkk0dI7Vh7LjqdnsYmW0tbD +VxxK+nume+Z9Sb4znbUKkWl+vgQATdRUEyhT2P+Gqrd0UBzYfQIDAQABo4IBUzCC +AU8wDAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0 +ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFNf0xkZ3zjcEI60pVPuwDqTMQygZMIHx +BgNVHSMEgekwgeaAFP7k7FMk8JWVxxC14US1XTllWuN+oYHCpIG/MIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs ++DANBgkqhkiG9w0BAQUFAANBAEfjvmWwi2gBpYt7bwF6oHiFLoIh5kiLAPrlOFAb +PZlLDqr5+eDcr1cf0pksgW7fVE9NzTSmwjDFuEcPqJV62Ek= + + + some text + diff --git a/docs/tests/aleksey-xmldsig-01/x509data-test.xml b/docs/tests/aleksey-xmldsig-01/x509data-test.xml new file mode 100644 index 00000000..287cc778 --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/x509data-test.xml @@ -0,0 +1,117 @@ + + + + Some very secret data + + + + + + + + + //ToBeSigned + + + + 3om1gINPzaogcdLuDdjIQlls4NE= + + + W/X7k6Q6T9RFW56VkRV9HGW5wkyUxvvlUcEyUkggVE04gsOK0Rx0rqq2woUxzkk1 +jvXfCtm2xknb2/cOmqfO/g== + + + + + + + + MIIEFTCCA36gAwIBAgIJANaOuOCRgiz4MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTU1WhcNMTUwNzA4MDIyOTU1WjCByDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKjAoBgNVBAsTIVRlc3QgU2Vjb25k +IExldmVsIFJTQSBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEh +MB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMFwwDQYJKoZIhvcNAQEB +BQADSwAwSAJBALK68onYK5Q8PfeCE+3hDwyKV6wfFVtunIp+ZputhWkMZUOY4oqn +ffuolRln3kp/CVdtHaPTPIpYma9HFTH4+xMCAwEAAaOCAVMwggFPMAwGA1UdEwQF +MAMBAf8wLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmlj +YXRlMB0GA1UdDgQWBBT+5OxTJPCVlccQteFEtV05ZVrjfjCB8QYDVR0jBIHpMIHm +gBTaRulr5q/TParlIUtS7cpmKOD+haGBwqSBvzCBvDELMAkGA1UEBhMCVVMxEzAR +BgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5 +IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3Qg +Um9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqG +SIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggkA1o644JGCLPcwDQYJKoZIhvcN +AQEFBQADgYEAmY0RjbSVqOU/xvyhSq8Juk6u8bDHYIUgrfhIDZUtVT1s+op4ReOO +kC7W7ZDOl8MxhJmt4KMqc6niYoQeuXTA9QpOleBqi8R7+0cyeGebo5JOFWN7J7wl +lupKp1iJcKtcARwA7bso/Q5OefAwDN4pucg13fOYKVktF8XLQkIUsfY= +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Second Level RSA Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US + +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Root Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US +15460497845462904056 + +/uTsUyTwlZXHELXhRLVdOWVa434= +MIIETTCCA7agAwIBAgIJANaOuOCRgiz3MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTAxWhcNMTUwNzA4MDIyOTAxWjCBvDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3QgUm9vdCBD +ZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJ +ARYSeG1sc2VjQGFsZWtzZXkuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB +gQDayaFajJxOdVU+8EjwO31S2XqNmYxxbHfiUJO3w2h57OPUkKAcKe5Gvt9hJbPT +b3C4blPScOke2RexKnXS7pAXXbxFlgUlZ0QK0K2pdl559OSmrtH3mPP9BJvvDMlx +kcNj9/EeD+yGd8GN/yT6PTDh8G/4lszOXL+tyKIkC4Ys/wIDAQABo4IBUzCCAU8w +DAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQg +Q2VydGlmaWNhdGUwHQYDVR0OBBYEFNpG6Wvmr9M9quUhS1LtymYo4P6FMIHxBgNV +HSMEgekwgeaAFNpG6Wvmr9M9quUhS1LtymYo4P6FoYHCpIG/MIG8MQswCQYDVQQG +EwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3VyaXR5 +IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwGA1UE +CxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNhbmlu +MSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs9zAN +BgkqhkiG9w0BAQUFAAOBgQBUXbdOTQwArcNrbxavzARp2JGOnzo6WzTm+OFSXC0F +08YwT8jWbht97e8lNNVOBU4Y/38ReZqYC9OqFofG1/O9AdQ58WL/FWg8DgP5MJPT +T9kRU3FU01jUiX2+kbdnghZAOJm0ziRNxfNPwIIWPKYXyXEKQQzrnxyFey1hP7cg +6A== +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Root Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US + +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Root Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US +15460497845462904055 + +2kbpa+av0z2q5SFLUu3KZijg/oU= +MIID3zCCA4mgAwIBAgIJANaOuOCRgiz6MA0GCSqGSIb3DQEBBQUAMIHIMQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEqMCgG +A1UECxMhVGVzdCBTZWNvbmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQD +Ew1BbGVrc2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5j +b20wHhcNMDUwNzEwMDIzMzAyWhcNMTUwNzA4MDIzMzAyWjCBxzELMAkGA1UEBhMC +VVMxEzARBgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBM +aWJyYXJ5IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKTAnBgNVBAsT +IFRlc3QgVGhpcmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVr +c2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wXDAN +BgkqhkiG9w0BAQEFAANLADBIAkEA09BtD3aeVt6DVDkk0dI7Vh7LjqdnsYmW0tbD +VxxK+nume+Z9Sb4znbUKkWl+vgQATdRUEyhT2P+Gqrd0UBzYfQIDAQABo4IBUzCC +AU8wDAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0 +ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFNf0xkZ3zjcEI60pVPuwDqTMQygZMIHx +BgNVHSMEgekwgeaAFP7k7FMk8JWVxxC14US1XTllWuN+oYHCpIG/MIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs ++DANBgkqhkiG9w0BAQUFAANBAEfjvmWwi2gBpYt7bwF6oHiFLoIh5kiLAPrlOFAb +PZlLDqr5+eDcr1cf0pksgW7fVE9NzTSmwjDFuEcPqJV62Ek= +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Third Level RSA Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US + +emailAddress=xmlsec@aleksey.com,CN=Aleksey Sanin,OU=Test Second Level RSA Certificate,O=XML Security Library (http://www.aleksey.com/xmlsec),ST=California,C=US +15460497845462904058 + +1/TGRnfONwQjrSlU+7AOpMxDKBk= + + + + diff --git a/docs/tests/aleksey-xmldsig-01/xpointer-hmac.xml b/docs/tests/aleksey-xmldsig-01/xpointer-hmac.xml new file mode 100644 index 00000000..2a255f8a --- /dev/null +++ b/docs/tests/aleksey-xmldsig-01/xpointer-hmac.xml @@ -0,0 +1,28 @@ + + +]> + + + Test + + + + + + + + + + xpointer(id("foo")) + + + + + faszbFrqwUNeZH5QrXPPobn+zso= + + + BTB6iZWZjOIG0JjGjpYbihO3Igg= + some text + + diff --git a/docs/tests/keys-certs/cacert.pem b/docs/tests/keys-certs/cacert.pem new file mode 100644 index 00000000..a86c2e77 --- /dev/null +++ b/docs/tests/keys-certs/cacert.pem @@ -0,0 +1,72 @@ +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + d6:8e:b8:e0:91:82:2c:f7 + Signature Algorithm: sha1WithRSAEncryption + Issuer: C=US, ST=California, O=XML Security Library (http://www.aleksey.com/xmlsec), OU=Test Root Certificate, CN=Aleksey Sanin/emailAddress=xmlsec@aleksey.com + Validity + Not Before: Jul 10 02:29:01 2005 GMT + Not After : Jul 8 02:29:01 2015 GMT + Subject: C=US, ST=California, O=XML Security Library (http://www.aleksey.com/xmlsec), OU=Test Root Certificate, CN=Aleksey Sanin/emailAddress=xmlsec@aleksey.com + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + RSA Public Key: (1024 bit) + Modulus (1024 bit): + 00:da:c9:a1:5a:8c:9c:4e:75:55:3e:f0:48:f0:3b: + 7d:52:d9:7a:8d:99:8c:71:6c:77:e2:50:93:b7:c3: + 68:79:ec:e3:d4:90:a0:1c:29:ee:46:be:df:61:25: + b3:d3:6f:70:b8:6e:53:d2:70:e9:1e:d9:17:b1:2a: + 75:d2:ee:90:17:5d:bc:45:96:05:25:67:44:0a:d0: + ad:a9:76:5e:79:f4:e4:a6:ae:d1:f7:98:f3:fd:04: + 9b:ef:0c:c9:71:91:c3:63:f7:f1:1e:0f:ec:86:77: + c1:8d:ff:24:fa:3d:30:e1:f0:6f:f8:96:cc:ce:5c: + bf:ad:c8:a2:24:0b:86:2c:ff + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: + CA:TRUE + Netscape Comment: + OpenSSL Generated Certificate + X509v3 Subject Key Identifier: + DA:46:E9:6B:E6:AF:D3:3D:AA:E5:21:4B:52:ED:CA:66:28:E0:FE:85 + X509v3 Authority Key Identifier: + keyid:DA:46:E9:6B:E6:AF:D3:3D:AA:E5:21:4B:52:ED:CA:66:28:E0:FE:85 + DirName:/C=US/ST=California/O=XML Security Library (http://www.aleksey.com/xmlsec)/OU=Test Root Certificate/CN=Aleksey Sanin/emailAddress=xmlsec@aleksey.com + serial:D6:8E:B8:E0:91:82:2C:F7 + + Signature Algorithm: sha1WithRSAEncryption + 54:5d:b7:4e:4d:0c:00:ad:c3:6b:6f:16:af:cc:04:69:d8:91: + 8e:9f:3a:3a:5b:34:e6:f8:e1:52:5c:2d:05:d3:c6:30:4f:c8: + d6:6e:1b:7d:ed:ef:25:34:d5:4e:05:4e:18:ff:7f:11:79:9a: + 98:0b:d3:aa:16:87:c6:d7:f3:bd:01:d4:39:f1:62:ff:15:68: + 3c:0e:03:f9:30:93:d3:4f:d9:11:53:71:54:d3:58:d4:89:7d: + be:91:b7:67:82:16:40:38:99:b4:ce:24:4d:c5:f3:4f:c0:82: + 16:3c:a6:17:c9:71:0a:41:0c:eb:9f:1c:85:7b:2d:61:3f:b7: + 20:e8 +-----BEGIN CERTIFICATE----- +MIIETTCCA7agAwIBAgIJANaOuOCRgiz3MA0GCSqGSIb3DQEBBQUAMIG8MQswCQYD +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwG +A1UECxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNh +bmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb20wHhcNMDUwNzEw +MDIyOTAxWhcNMTUwNzA4MDIyOTAxWjCBvDELMAkGA1UEBhMCVVMxEzARBgNVBAgT +CkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1cml0eSBMaWJyYXJ5IChodHRw +Oi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxHjAcBgNVBAsTFVRlc3QgUm9vdCBD +ZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJ +ARYSeG1sc2VjQGFsZWtzZXkuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB +gQDayaFajJxOdVU+8EjwO31S2XqNmYxxbHfiUJO3w2h57OPUkKAcKe5Gvt9hJbPT +b3C4blPScOke2RexKnXS7pAXXbxFlgUlZ0QK0K2pdl559OSmrtH3mPP9BJvvDMlx +kcNj9/EeD+yGd8GN/yT6PTDh8G/4lszOXL+tyKIkC4Ys/wIDAQABo4IBUzCCAU8w +DAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQg +Q2VydGlmaWNhdGUwHQYDVR0OBBYEFNpG6Wvmr9M9quUhS1LtymYo4P6FMIHxBgNV +HSMEgekwgeaAFNpG6Wvmr9M9quUhS1LtymYo4P6FoYHCpIG/MIG8MQswCQYDVQQG +EwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3VyaXR5 +IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEeMBwGA1UE +CxMVVGVzdCBSb290IENlcnRpZmljYXRlMRYwFAYDVQQDEw1BbGVrc2V5IFNhbmlu +MSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5jb22CCQDWjrjgkYIs9zAN +BgkqhkiG9w0BAQUFAAOBgQBUXbdOTQwArcNrbxavzARp2JGOnzo6WzTm+OFSXC0F +08YwT8jWbht97e8lNNVOBU4Y/38ReZqYC9OqFofG1/O9AdQ58WL/FWg8DgP5MJPT +T9kRU3FU01jUiX2+kbdnghZAOJm0ziRNxfNPwIIWPKYXyXEKQQzrnxyFey1hP7cg +6A== +-----END CERTIFICATE----- diff --git a/docs/tests/keys-certs/cakey.pem b/docs/tests/keys-certs/cakey.pem new file mode 100644 index 00000000..0270e59c --- /dev/null +++ b/docs/tests/keys-certs/cakey.pem @@ -0,0 +1,18 @@ +-----BEGIN RSA PRIVATE KEY----- +Proc-Type: 4,ENCRYPTED +DEK-Info: DES-EDE3-CBC,77F426A47A174623 + +FH1NdgJgrX1OGKM0WfzwRUWmLTmfawdaUPeFNJbz1+40J5DEt1DmC6o0QkXoxIPC +Te/+FS80gNruYgYIWu4WXftCSdvSfGI8LP1JZ7hmMCl055J2mLVKT4o6HqAQnHrb +hTATVG6CB/GdHTFPG3J65qIyTlG50jyzfwZtliMCCAwi+AaAlo5xzUe0DgedytB2 +sFkLq5EiD6066P/LXPH/Z5SJKiMCFOl0Gjwd3M9ohZufnEJPJT5ap2fm7OSJSfa6 +jPREY+UwhPyKkYOc2c8gojj6HrsSQlXPl176b1+31c19hhhRAtDfJBIU2OrOFVk/ +V88/Dm0I+ROyLme0rYfFg8uHz2aIymzEMds5ZKEFTFbBhaWbVYKIX7+82tftnd+P +2kT15JAK9V27F0p4SRiQ5RsDkT3rBWsZjtk9Rptkrgec9aKoTaO2fT8bPaWFR/M1 +6X7kjMqhLw1sHmsSeDKx0YCWfS+gWh7RPjGQ2EfH2pxoZkUAR5R3cZCEn3Ia1BeV +UTFWy+DwjEeSrNkO96E0pH1r8204cJAKK8cWS4HSAPMsQPf5cZjIrrAak/9Wupkq +fnrB0Ae6GFO2gHYQfbSL+KdEq6w5+S6XZyTauVyaJAjjIFDmegfaKWHzNvqCWJ4T +YPsiptUrKz6DYyhiUrNJQKcyGWHWrwMNIbldqSBNCa8OIVoaZiRibgO1SIafAGAS +9MDXXVaY6rqx1yfZYDc9VgKGXTJhBXALCeGMYF43bvAmPq3M13QJA0rlO7lAUUF2 +5INqBUeJxZrYxn6tRr9EMty/UcYnPR3YHgt0RDZycvbcqPsU5tHk9Q== +-----END RSA PRIVATE KEY----- diff --git a/docs/tests/keys-certs/keys.xml b/docs/tests/keys-certs/keys.xml new file mode 100644 index 00000000..cead991a --- /dev/null +++ b/docs/tests/keys-certs/keys.xml @@ -0,0 +1,83 @@ + + + +test-hmac-sha1 + +c2VjcmV0 + + + +test-dsa + + +

          +4jl6DkcmDDBt815kg/WbxW1gnLtqH+kdjqEeFDD9m6EqGqvVhFbbvNNQqAwuaiJU +nWlR8gG47GtHKFN6w8CM1qteIo3foK504otZFNsl1p3cInQpdRCp2e/lQ+E24J/H +/n4Ix9pBNV63JIiSIqa+GpDuBpW4o3rrBRxTjOwYpWk= +

          + +9WQwByMPy0u1C8e2SeNQTvkG6tM= + + +Rrg7e8pNLHMFK0pGW7xvzb7Kh6icJSsiBaX6aHqaQc9rSzzMJG3snBuQricNaUH5 +8ipucT+hdPRTo6g0ty5noyyBmqUvYHf9NuskQhPDmC3uTtqQTHeCEuX8XoH3YYlB +uE4nXvQRGZoyy+43ISe9aDnEAgIUVQXEayTVppRF24I= + + +S3Gt9BE+wZb996U6h4nSNtYxEmE= + + +WT0+1bR+bj65u5iDJ0MRc6/8iEAbvj7l5sAVn/H+SdZy94wW5mnSLCC5ufN33QPp +WNvgVk2igM+W51WlhFDgA8Xz9lRPk19jW8BXQpqv11MKoIBpaSAWvnhs/0AKubiT +XxJz7i78ZJy4hVTn99Rvt6Tc16/LICZfsqIJr+VK4Sg= + +
          +
          +
          + +test-rsa + + + +0rGgazIyv0XjPXGGBwt1wvfCPO++VAlxW15LFinbxCeBkq/5jb/71gC7R2CJtUK4 +y/tIi7g89YBwQosJpgMMZt69fz51omEv/WobD0vUFcbRxek+Yi23ZHxhZMtO42Re +zfpwgC4ep0fXL+V105BUmjGFYACnUJdtMkG8ahH8/Zs= + + +Aw== + + +jHZq8iF3Ki6Xfkuur1z5LKUsKJ/UOAZLkj7cuXE9LW+rtx/7s9VSjqsnhOsGeNcl +3VIwXSV9+QBK1wdbxAIIQ16+yWXNY+21K94h4C6ssx44lqgODL25OXDsE92EZFu0 +1gApBhqOUxV1gUXDqMnHqSWbk7/1kwX6RzsioRu0UKs= + + + + + +test-des + + +zBFljViy/Qhd8AG0vGxf+SekrJ1ttpIz + + + + +test-aes128 + +0Xfy3ES+Fbv/OfWuQHKvPA== + + + +test-aes192 + +lk9DyA07xL/m45fUb7zbLoy3c0hLhw80 + + + +test-aes256 + +fpCPQLCMZCw9WipH8kk1J75CqYgWBhbJDMFPiUS0hzE= + + +
          diff --git a/docs/tests/keys-certs/merlin.pem b/docs/tests/keys-certs/merlin.pem new file mode 100644 index 00000000..7efe8e08 --- /dev/null +++ b/docs/tests/keys-certs/merlin.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDSzCCAwugAwIBAgIGAOz46fwJMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB +MB4XDTAyMDQwMjIyNTkyNVoXDTEyMDQwMjIxNTkyNVowbjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB +MIIBtzCCASwGByqGSM44BAEwggEfAoGBAN3jngL6pxMhaVvrk0oK3Y+2C42k5Kch +3nChSKC7vEGTZBk0CNXIiEwR9JanyJHQh0ovH4lAtw06tyfRbCXn+GFbQxeyaVLx +0zkKrau2YMeigvFsZM+q0AsTq+xdAKTmIvPcy0aHuDJAxnursdPlrcjk0KFSBjUw +w1BV61EDWy6xAhUAhDLcFK0GO/Hz1arxOOvsgM/VLyUCgYEAnnx7hbdWozGbtnFg +nbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43zKt7dlEaQL7b5+JTZ +t3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM8d2rhd2Ui0xHbk0D +451nhLxVWulviOSPhzKKvXrbySADgYQAAoGAfag+HCABIJadDD9Aarhgc2QR3Lp7 +PpMOh0lAwLiIsvkO4UlbeOS0IJC8bcqLjM1fVw6FGSaxmq+4y1ag2m9k6IdE0Qh5 +NxB/xFkmdwqXFRIJVp44OeUygB47YK76NmUIYG3DdfiPPU3bqzjvtOtETiCHvo25 +4D6UjwPpYErXRUajNjA0MA4GA1UdDwEB/wQEAwICBDAPBgNVHRMECDAGAQH/AgEA +MBEGA1UdDgQKBAiDhj5AdjLikzAJBgcqhkjOOAQDAy8AMCwCFELu0nuweqW7Wf0s +gk/CAGGL0BGKAhRNdgQGr5iyZKoH4oqPm0VJ9TjXLg== +-----END CERTIFICATE----- + diff --git a/docs/tests/merlin-exc-c14n-one/Readme.txt b/docs/tests/merlin-exc-c14n-one/Readme.txt new file mode 100644 index 00000000..1ba1cd92 --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/Readme.txt @@ -0,0 +1,3 @@ +untested exclusive c14n example signature + c14n output +merlin@baltimore.ie +mon jan 14 2002 diff --git a/docs/tests/merlin-exc-c14n-one/c14n-0.txt b/docs/tests/merlin-exc-c14n-one/c14n-0.txt new file mode 100644 index 00000000..f88f1abe --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/c14n-0.txt @@ -0,0 +1,5 @@ + + + + + \ No newline at end of file diff --git a/docs/tests/merlin-exc-c14n-one/c14n-1.txt b/docs/tests/merlin-exc-c14n-one/c14n-1.txt new file mode 100644 index 00000000..16815e3c --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/c14n-1.txt @@ -0,0 +1,5 @@ + + + + + \ No newline at end of file diff --git a/docs/tests/merlin-exc-c14n-one/c14n-2.txt b/docs/tests/merlin-exc-c14n-one/c14n-2.txt new file mode 100644 index 00000000..ccd95347 --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/c14n-2.txt @@ -0,0 +1,5 @@ + + + + + \ No newline at end of file diff --git a/docs/tests/merlin-exc-c14n-one/c14n-3.txt b/docs/tests/merlin-exc-c14n-one/c14n-3.txt new file mode 100644 index 00000000..0adfc736 --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/c14n-3.txt @@ -0,0 +1,5 @@ + + + + + \ No newline at end of file diff --git a/docs/tests/merlin-exc-c14n-one/c14n-4.txt b/docs/tests/merlin-exc-c14n-one/c14n-4.txt new file mode 100644 index 00000000..37f33034 --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/c14n-4.txt @@ -0,0 +1,36 @@ + + + + + + + + + 7yOTjUu+9oEhShgyIIXDLjQ08aY= + + + + + + + + + 09xMy0RTQM1Q91demYe/0F6AGXo= + + + + + + + ZQH+SkCN8c5y0feAr+aRTZDwyvY= + + + + + + + + + a1cTqBgbqpUt6bMJN4C6zFtnoyo= + + \ No newline at end of file diff --git a/docs/tests/merlin-exc-c14n-one/exc-signature.tmpl b/docs/tests/merlin-exc-c14n-one/exc-signature.tmpl new file mode 100644 index 00000000..7b635ae0 --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/exc-signature.tmpl @@ -0,0 +1,52 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/tests/merlin-exc-c14n-one/exc-signature.xml b/docs/tests/merlin-exc-c14n-one/exc-signature.xml new file mode 100644 index 00000000..e805940b --- /dev/null +++ b/docs/tests/merlin-exc-c14n-one/exc-signature.xml @@ -0,0 +1,73 @@ + + + + + + + + + + + + 7yOTjUu+9oEhShgyIIXDLjQ08aY= + + + + + + + + + 09xMy0RTQM1Q91demYe/0F6AGXo= + + + + + + + ZQH+SkCN8c5y0feAr+aRTZDwyvY= + + + + + + + + + a1cTqBgbqpUt6bMJN4C6zFtnoyo= + + + + Kv1e7Kjhz4gFtOZKgvC5cLYtMQNIn99fyLBa6D//bBokTxTUEkMwaA== + + + + + + 8FkJgwdyizV5Vd0m6DA/DZsdweJdnkueYVUd7L8aA4JpZxrlCI/M7mDE/OGhEhgB + nFzSTrBjSFpT7DG66uy7oJeE+RgkXO7EWWOEglMPwaZgGgi1oZarv95VOx3uO8W8 + L7+S/3AuHNUZQD4b5bpdYAmjXFwz6dl0mKiXAvVuP9E= + + + mFf8DiMVNFXy0vag9oNGNW/g4u0= + + + g8gRdNlq9EOTR2TjmVApqCAZAq3jEjOIxXbs8JBiZ+U7dV9geeXEy13GbYoP23Qr + apZQo+35diw+cMYPHjN+iUCwUkiGWv7/piAK+Ootfw03etL8XiVWjtL5NBof2CNp + wmAw7mrwmNG092y1e6HXSGMMZpaoth/P8xhsxCQsqI8= + + + j0V14dc/I+okDAeG4ZbWUzb3HTFkEOC6feOMo5Dk218GcPqEKroVHaDBF9CmRV1v + B8MUOExB+6ZNHfcs5Vaw0HVn62YiEBzrmKikx6SxO4Dg9L8I5WbHn37vxUKvHs8r + 7+rma3kpZQftTMiBpJ8XK8Z6jg8VhuJqo9yZZO+p3I0= + + + + + + + + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/Readme.txt b/docs/tests/merlin-xmldsig-twenty-three/Readme.txt new file mode 100644 index 00000000..37e9d88f --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/Readme.txt @@ -0,0 +1,63 @@ +Sample XML Signatures[1][2] + +[1] http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/ +[2] http://www.w3.org/TR/2001/REC-xml-c14n-20010315 + +1. A large and complex signature: + +This includes internal and external base 64, references of the forms +"", "#xpointer(/)", "#foo" and "#xpointer(id('foo'))" (with and +without comments), manifests, signature properties, simple xpath +with here(), xslt, retrieval method and odd interreferential +dependencies. + + signature.xml - A signature + signature.tmpl - The template from which the signature was created + signature-c14n-*.txt - All intermediate c14n output + +2. Some basic signatures: + +The key for the HMAC-SHA1 signatures is "secret".getBytes("ASCII") +which is, in hex, (73 65 63 72 65 74). No key info is provided for +these signatures. + + signature-enveloped-dsa.xml + signature-enveloping-b64-dsa.xml + signature-enveloping-dsa.xml + signature-enveloping-hmac-sha1-40.xml + signature-enveloping-hmac-sha1.xml + signature-enveloping-rsa.xml + signature-external-b64-dsa.xml + signature-external-dsa.xml - The signatures + signature-*-c14n-*.txt - The intermediate c14n output + +3. Varying key information: + +To resolve the key associated with the KeyName in `signature-keyname.xml' +you must perform a cunning transformation from the name `Xxx' to the +certificate that resides in the directory `certs/' that has a subject name +containing the common name `Xxx', which happens to be in the file +`certs/xxx.crt'. + +To resolve the key associated with the X509Data in `signature-x509-is.xml', +`signature-x509-ski.xml' and `signature-x509-sn.xml' you need to resolve +the identified certificate from those in the `certs' directory. + +In `signature-x509-crt-crl.xml' an X.509 CRL is present which has revoked +the X.509 certificate used for signing. So verification should be +qualified. + + signature-keyname.xml + signature-retrievalmethod-rawx509crt.xml + signature-x509-crt-crl.xml + signature-x509-crt.xml + signature-x509-is.xml + signature-x509-ski.xml + signature-x509-sn.xml - The signatures + certs/*.crt - The certificates + +Merlin Hughes +Baltimore Technologies, Ltd. +http://www.baltimore.com/ + +Thursday, April 4, 2002 diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/badb.der b/docs/tests/merlin-xmldsig-twenty-three/certs/badb.der new file mode 100644 index 00000000..2d0dec68 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/badb.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/badb.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/badb.pem new file mode 100644 index 00000000..0221d206 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/badb.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDTjCCAw6gAwIBAgIGAOz5IWdKMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAyMjM1OTU3WhcNMTIwNDAyMjI1OTQ2WjBmMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ0wCwYDVQQDEwRCYWRi +MIIBtjCCASsGByqGSM44BAEwggEeAoGBAISKsEonjNGgHs/uh+9YKgnwZ8Bt3T7u +yQBJW9dxpMF0cPUXz4dFbSFY4QyW8igCLswpOa+eHHEYsWvE0Nr1lcKHUPXq7u41 +JJwHNq1RAFeZiU6wa+1FL3v1/T1rAgzepV7xS4iafz4vxdHMlfwgKfoyKfq6JU1z +oVM/ahI5xWDDAhUAmEv6eIJrB4KN0fPRABPx3NHYclkCgYAlhuYZ/AzPta7+bE5C +QasmSVzc8uM/e+LN7ABlEXwQRk6QfZBcX8TbePNE8ZFng4Uft/QzAOUxALET7kKA +ek4Jeytpzc0XYCYyuGJATm4F9ZY1pAJ5yQmUmwvDYdlaZJ4ldGzO/R57Evngn/G4 +tqjjoi0sx3jq7czvDwdGHnky0AOBhAACgYATQutuLkVzLAWmxY7yUNr12h3oXy54 +Bq1CfurLlhfiraKcFqe6QB6DvfEbh+4e/GeQIPI3y+dP/zkvrbdjN6l74mCueWTI +dyn+wrhsvHbx6sb8YiElOKE7xnM1Nv8jOgcOR1NwJinjKqPv+stIdDENExfx6Ubz +8hrtRueuFP3b36M6MDgwDgYDVR0PAQH/BAQDAgeAMBEGA1UdDgQKBAiAtARqytE1 +qDATBgNVHSMEDDAKgAiKHFYwWjISfTAJBgcqhkjOOAQDAy8AMCwCFFKTrj8PpVIm +Yzp9a4bruXQS6ZvQAhQ1kT4Tac5xe7Gu8fu4RlzNTm911A== +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/balor.der b/docs/tests/merlin-xmldsig-twenty-three/certs/balor.der new file mode 100644 index 00000000..806d59d7 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/balor.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/balor.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/balor.pem new file mode 100644 index 00000000..edc1748a --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/balor.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDTzCCAw+gAwIBAgIGAOz5IaxHMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDE1WhcNMTIwNDAyMjI1OTQ2WjBnMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ4wDAYDVQQDEwVCYWxv +cjCCAbYwggErBgcqhkjOOAQBMIIBHgKBgQCEirBKJ4zRoB7P7ofvWCoJ8GfAbd0+ +7skASVvXcaTBdHD1F8+HRW0hWOEMlvIoAi7MKTmvnhxxGLFrxNDa9ZXCh1D16u7u +NSScBzatUQBXmYlOsGvtRS979f09awIM3qVe8UuImn8+L8XRzJX8ICn6Min6uiVN +c6FTP2oSOcVgwwIVAJhL+niCaweCjdHz0QAT8dzR2HJZAoGAJYbmGfwMz7Wu/mxO +QkGrJklc3PLjP3vizewAZRF8EEZOkH2QXF/E23jzRPGRZ4OFH7f0MwDlMQCxE+5C +gHpOCXsrac3NF2AmMrhiQE5uBfWWNaQCeckJlJsLw2HZWmSeJXRszv0eexL54J/x +uLao46ItLMd46u3M7w8HRh55MtADgYQAAoGAbueMW9xlSwsHNyM3j1KFYeM2yUon +KtIVOMFc4VmNFE14ldDEldIK/8072nA2fCJvWfhTTC5DOAjzvSmH8sw2cgCLuo72 +K39mC5aDx3/US5x+WwiDqYiVQbrir09mHdnjGnRRPWTjmA4AM3PBOCNi8VykODIB +r9sgc3UAV+b8jl+jOjA4MA4GA1UdDwEB/wQEAwIHgDARBgNVHQ4ECgQIg+4EbbfC +EBMwEwYDVR0jBAwwCoAIihxWMFoyEn0wCQYHKoZIzjgEAwMvADAsAhRDxoNOoKQC +6qpfb4Eh4YrYxHnwnwIUZKOfYeB62qVk0Mpd4V/zHNWC360= +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/bres.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/bres.pem new file mode 100644 index 00000000..18a0966c --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/bres.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDTjCCAw6gAwIBAgIGAOz5Id5/MAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDI4WhcNMTIwNDAyMjI1OTQ2WjBmMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ0wCwYDVQQDEwRCcmVz +MIIBtjCCASsGByqGSM44BAEwggEeAoGBAISKsEonjNGgHs/uh+9YKgnwZ8Bt3T7u +yQBJW9dxpMF0cPUXz4dFbSFY4QyW8igCLswpOa+eHHEYsWvE0Nr1lcKHUPXq7u41 +JJwHNq1RAFeZiU6wa+1FL3v1/T1rAgzepV7xS4iafz4vxdHMlfwgKfoyKfq6JU1z +oVM/ahI5xWDDAhUAmEv6eIJrB4KN0fPRABPx3NHYclkCgYAlhuYZ/AzPta7+bE5C +QasmSVzc8uM/e+LN7ABlEXwQRk6QfZBcX8TbePNE8ZFng4Uft/QzAOUxALET7kKA +ek4Jeytpzc0XYCYyuGJATm4F9ZY1pAJ5yQmUmwvDYdlaZJ4ldGzO/R57Evngn/G4 +tqjjoi0sx3jq7czvDwdGHnky0AOBhAACgYBgvDFxw1U6Ou2G6P/+347Jfk2wPB1/ +atr4p3JUVLuT0ExZG6np+rKiXmcBbYKbAhMY37zVkroR9bwo+NgaJGubQ4ex5Y1X +N2Q5gIHNhNfKr8G4LPVqWGxf/lFPDYxX3ezqBJPpJCJTREX7s6Hp/VTV2SpQlySv ++GRcFKJFPlhD9aM6MDgwDgYDVR0PAQH/BAQDAgeAMBEGA1UdDgQKBAiC+5gx0MHL +hTATBgNVHSMEDDAKgAiKHFYwWjISfTAJBgcqhkjOOAQDAy8AMCwCFDTcM5i61uqq +/aveERhOJ6NG/LubAhREVDtAeNbTEywXr4O7KvEEvFLUjg== +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/ca.der b/docs/tests/merlin-xmldsig-twenty-three/certs/ca.der new file mode 100644 index 00000000..00861d03 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/ca.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/ca.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/ca.pem new file mode 100644 index 00000000..4e6d5766 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/ca.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDWjCCAxqgAwIBAgIGAOz5ITo8MAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAyMjM1OTQ2WhcNMTIwNDAyMjI1OTQ2WjB2MQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMR0wGwYDVQQDExRBbm90 +aGVyIFRyYW5zaWVudCBDQTCCAbYwggErBgcqhkjOOAQBMIIBHgKBgQCEirBKJ4zR +oB7P7ofvWCoJ8GfAbd0+7skASVvXcaTBdHD1F8+HRW0hWOEMlvIoAi7MKTmvnhxx +GLFrxNDa9ZXCh1D16u7uNSScBzatUQBXmYlOsGvtRS979f09awIM3qVe8UuImn8+ +L8XRzJX8ICn6Min6uiVNc6FTP2oSOcVgwwIVAJhL+niCaweCjdHz0QAT8dzR2HJZ +AoGAJYbmGfwMz7Wu/mxOQkGrJklc3PLjP3vizewAZRF8EEZOkH2QXF/E23jzRPGR +Z4OFH7f0MwDlMQCxE+5CgHpOCXsrac3NF2AmMrhiQE5uBfWWNaQCeckJlJsLw2HZ +WmSeJXRszv0eexL54J/xuLao46ItLMd46u3M7w8HRh55MtADgYQAAoGADpGA7hzl +zqaxtr6U+w86qQmoDJhIPMGAUG65aFhGDLm410IzA30J4DYEd9gpnG7lNF+AeHQq +rpvUN+H0CB0eSxiElFRiV+x+oYUN/p1v/mbKXb4H1+mT7XTi5G/k9Kw5e8UbNgDC +Ij/2uewSMd5y+jkWUUUXlwYbqt5pOZZhmtejNjA0MA4GA1UdDwEB/wQEAwICBDAP +BgNVHRMECDAGAQH/AgEAMBEGA1UdDgQKBAiKHFYwWjISfTAJBgcqhkjOOAQDAy8A +MCwCFDI9WLFVplIMf5ta+kB2s/BHBzm9AhQTczFDTX/7sawplNpLfzu5i/g+qA== +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.der b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.der new file mode 100644 index 00000000..2109edfa Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.pem new file mode 100644 index 00000000..049721f1 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh-cert.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDTzCCAw6gAwIBAgIGAOz5IcSmMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDIxWhcNMTIwNDAyMjI1OTQ2WjBmMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ0wCwYDVQQDEwRMdWdo +MIIBtjCCASsGByqGSM44BAEwggEeAoGBAISKsEonjNGgHs/uh+9YKgnwZ8Bt3T7u +yQBJW9dxpMF0cPUXz4dFbSFY4QyW8igCLswpOa+eHHEYsWvE0Nr1lcKHUPXq7u41 +JJwHNq1RAFeZiU6wa+1FL3v1/T1rAgzepV7xS4iafz4vxdHMlfwgKfoyKfq6JU1z +oVM/ahI5xWDDAhUAmEv6eIJrB4KN0fPRABPx3NHYclkCgYAlhuYZ/AzPta7+bE5C +QasmSVzc8uM/e+LN7ABlEXwQRk6QfZBcX8TbePNE8ZFng4Uft/QzAOUxALET7kKA +ek4Jeytpzc0XYCYyuGJATm4F9ZY1pAJ5yQmUmwvDYdlaZJ4ldGzO/R57Evngn/G4 +tqjjoi0sx3jq7czvDwdGHnky0AOBhAACgYBIdlgw5JS5w1C4a5zQVul03YLFTkaX +6RxbTYsDcnb0SyegrcKQ5y7MgaeDTUVIzCe6Q1WNjvT1fLwWmygpNVUUOZKEJT3p +kSB+8/7IrGM+IWUTxkyIwasgsmrQnV/a+CSRFVDzZQKJFzcdCfZmK0yxh2NrPMiQ +ogOgroVjgLrlE6M6MDgwDgYDVR0PAQH/BAQDAgeAMBEGA1UdDgQKBAiMWQ6+Iv7t +UDATBgNVHSMEDDAKgAiKHFYwWjISfTAJBgcqhkjOOAQDAzAAMC0CFQCE72yE3Jte +0ltPp3yWpePyMp0RJgIUdB+bQ5BzY7G332mPCCH7dNa1Y0Q= +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.der b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.der new file mode 100644 index 00000000..3b1193ab Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.pem new file mode 100644 index 00000000..e0d1e959 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/lugh.pem @@ -0,0 +1,12 @@ +-----BEGIN PUBLIC KEY----- +MIIBtjCCASsGByqGSM44BAEwggEeAoGBAISKsEonjNGgHs/uh+9YKgnwZ8Bt3T7u +yQBJW9dxpMF0cPUXz4dFbSFY4QyW8igCLswpOa+eHHEYsWvE0Nr1lcKHUPXq7u41 +JJwHNq1RAFeZiU6wa+1FL3v1/T1rAgzepV7xS4iafz4vxdHMlfwgKfoyKfq6JU1z +oVM/ahI5xWDDAhUAmEv6eIJrB4KN0fPRABPx3NHYclkCgYAlhuYZ/AzPta7+bE5C +QasmSVzc8uM/e+LN7ABlEXwQRk6QfZBcX8TbePNE8ZFng4Uft/QzAOUxALET7kKA +ek4Jeytpzc0XYCYyuGJATm4F9ZY1pAJ5yQmUmwvDYdlaZJ4ldGzO/R57Evngn/G4 +tqjjoi0sx3jq7czvDwdGHnky0AOBhAACgYBIdlgw5JS5w1C4a5zQVul03YLFTkaX +6RxbTYsDcnb0SyegrcKQ5y7MgaeDTUVIzCe6Q1WNjvT1fLwWmygpNVUUOZKEJT3p +kSB+8/7IrGM+IWUTxkyIwasgsmrQnV/a+CSRFVDzZQKJFzcdCfZmK0yxh2NrPMiQ +ogOgroVjgLrlEw== +-----END PUBLIC KEY----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/macha.der b/docs/tests/merlin-xmldsig-twenty-three/certs/macha.der new file mode 100644 index 00000000..484ddc26 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/macha.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/macha.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/macha.pem new file mode 100644 index 00000000..2402a12f --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/macha.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDUDCCAw+gAwIBAgIGAOz5IXv6MAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDAzWhcNMTIwNDAyMjI1OTQ2WjBnMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ4wDAYDVQQDEwVNYWNo +YTCCAbYwggErBgcqhkjOOAQBMIIBHgKBgQCEirBKJ4zRoB7P7ofvWCoJ8GfAbd0+ +7skASVvXcaTBdHD1F8+HRW0hWOEMlvIoAi7MKTmvnhxxGLFrxNDa9ZXCh1D16u7u +NSScBzatUQBXmYlOsGvtRS979f09awIM3qVe8UuImn8+L8XRzJX8ICn6Min6uiVN +c6FTP2oSOcVgwwIVAJhL+niCaweCjdHz0QAT8dzR2HJZAoGAJYbmGfwMz7Wu/mxO +QkGrJklc3PLjP3vizewAZRF8EEZOkH2QXF/E23jzRPGRZ4OFH7f0MwDlMQCxE+5C +gHpOCXsrac3NF2AmMrhiQE5uBfWWNaQCeckJlJsLw2HZWmSeJXRszv0eexL54J/x +uLao46ItLMd46u3M7w8HRh55MtADgYQAAoGAXenEaP4SIoG3ukTjtqT8TOKddzyb +dd8epOpGDnPemC6hmsjkbfNDrKEdbsb9AKhb0pp2HKWxNPzPACJ65LMgrtTPY/6f +NLxB1/o+J1dJR7nehKF9WjwDjAJJ6f9Wc4OwJP7B7DlwWzhaMMNOzmASAUU/AoeL +WTuMfjA3O+6hm6ijOjA4MA4GA1UdDwEB/wQEAwIHgDARBgNVHQ4ECgQIizPsQXmT +yPowEwYDVR0jBAwwCoAIihxWMFoyEn0wCQYHKoZIzjgEAwMwADAtAhUAiT4zE8AB +6veOzVcWxkyYFwHcnFsCFDorkHKzPCnWkmpuDY39GvfKEYBA +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.der b/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.der new file mode 100644 index 00000000..a72fc7f0 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.pem new file mode 100644 index 00000000..7efe8e08 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/merlin.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDSzCCAwugAwIBAgIGAOz46fwJMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB +MB4XDTAyMDQwMjIyNTkyNVoXDTEyMDQwMjIxNTkyNVowbjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB +MIIBtzCCASwGByqGSM44BAEwggEfAoGBAN3jngL6pxMhaVvrk0oK3Y+2C42k5Kch +3nChSKC7vEGTZBk0CNXIiEwR9JanyJHQh0ovH4lAtw06tyfRbCXn+GFbQxeyaVLx +0zkKrau2YMeigvFsZM+q0AsTq+xdAKTmIvPcy0aHuDJAxnursdPlrcjk0KFSBjUw +w1BV61EDWy6xAhUAhDLcFK0GO/Hz1arxOOvsgM/VLyUCgYEAnnx7hbdWozGbtnFg +nbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43zKt7dlEaQL7b5+JTZ +t3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM8d2rhd2Ui0xHbk0D +451nhLxVWulviOSPhzKKvXrbySADgYQAAoGAfag+HCABIJadDD9Aarhgc2QR3Lp7 +PpMOh0lAwLiIsvkO4UlbeOS0IJC8bcqLjM1fVw6FGSaxmq+4y1ag2m9k6IdE0Qh5 +NxB/xFkmdwqXFRIJVp44OeUygB47YK76NmUIYG3DdfiPPU3bqzjvtOtETiCHvo25 +4D6UjwPpYErXRUajNjA0MA4GA1UdDwEB/wQEAwICBDAPBgNVHRMECDAGAQH/AgEA +MBEGA1UdDgQKBAiDhj5AdjLikzAJBgcqhkjOOAQDAy8AMCwCFELu0nuweqW7Wf0s +gk/CAGGL0BGKAhRNdgQGr5iyZKoH4oqPm0VJ9TjXLg== +-----END CERTIFICATE----- + diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/morigu.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/morigu.pem new file mode 100644 index 00000000..c1fd6eb5 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/morigu.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDUDCCAxCgAwIBAgIGAOz5IVHTMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAyMjM1OTUyWhcNMTIwNDAyMjI1OTQ2WjBoMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ8wDQYDVQQDEwZNb3Jp +Z3UwggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAhIqwSieM0aAez+6H71gqCfBnwG3d +Pu7JAElb13GkwXRw9RfPh0VtIVjhDJbyKAIuzCk5r54ccRixa8TQ2vWVwodQ9eru +7jUknAc2rVEAV5mJTrBr7UUve/X9PWsCDN6lXvFLiJp/Pi/F0cyV/CAp+jIp+rol +TXOhUz9qEjnFYMMCFQCYS/p4gmsHgo3R89EAE/Hc0dhyWQKBgCWG5hn8DM+1rv5s +TkJBqyZJXNzy4z974s3sAGURfBBGTpB9kFxfxNt480TxkWeDhR+39DMA5TEAsRPu +QoB6Tgl7K2nNzRdgJjK4YkBObgX1ljWkAnnJCZSbC8Nh2VpkniV0bM79HnsS+eCf +8bi2qOOiLSzHeOrtzO8PB0YeeTLQA4GEAAKBgH1NBJ9Az5TwY4tDE0dPYVHHABt+ +yLspnT3k9G6YWUMFhZ/+3RuqEPjnKrPfUoXTTJGIACgPU3/PkqwrPVD0JMdpOcnZ +LHiJ/P7QRQeMwDRoBrs7genB1bDd4pSJrEUcjrkA5uRrIj2Z5fL+UuLiLGPO2rM7 +BNQRIq3QFPdX++NuozowODAOBgNVHQ8BAf8EBAMCB4AwEQYDVR0OBAoECIK7Ljjh ++EsfMBMGA1UdIwQMMAqACIocVjBaMhJ9MAkGByqGSM44BAMDLwAwLAIUEJJCOHw8 +ppxoRyz3s+Vmb4NKIfMCFDgJoZn9zh/3WoYNBURODwLvyBOy +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.der b/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.der new file mode 100644 index 00000000..f4b62ae6 Binary files /dev/null and b/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.der differ diff --git a/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.pem b/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.pem new file mode 100644 index 00000000..b681a5c2 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/certs/nemain.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDUDCCAxCgAwIBAgIGAOz5IZDHMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx +DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll +cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu +c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDA4WhcNMTIwNDAyMjI1OTQ2WjBoMQswCQYD +VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj +aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ8wDQYDVQQDEwZOZW1h +aW4wggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAhIqwSieM0aAez+6H71gqCfBnwG3d +Pu7JAElb13GkwXRw9RfPh0VtIVjhDJbyKAIuzCk5r54ccRixa8TQ2vWVwodQ9eru +7jUknAc2rVEAV5mJTrBr7UUve/X9PWsCDN6lXvFLiJp/Pi/F0cyV/CAp+jIp+rol +TXOhUz9qEjnFYMMCFQCYS/p4gmsHgo3R89EAE/Hc0dhyWQKBgCWG5hn8DM+1rv5s +TkJBqyZJXNzy4z974s3sAGURfBBGTpB9kFxfxNt480TxkWeDhR+39DMA5TEAsRPu +QoB6Tgl7K2nNzRdgJjK4YkBObgX1ljWkAnnJCZSbC8Nh2VpkniV0bM79HnsS+eCf +8bi2qOOiLSzHeOrtzO8PB0YeeTLQA4GEAAKBgHzbc/0aTzXwKKeT85kjCq2HD4WY +nZC9DOck02gNhNbEgN+wGeUPDSQM/vhmxVeoK3ptVA/sU8arBW8V+AdrU/9hJr0v +nEiqgt9WQLHUhnMJiXTMLcS7XHeIVcwh/iRjD61HUp1cby9UMHZRsW6Ys8rUi0Zn +/1KrtpTwZJuNwsYIozowODAOBgNVHQ8BAf8EBAMCB4AwEQYDVR0OBAoECIX9dMSn +0pyIMBMGA1UdIwQMMAqACIocVjBaMhJ9MAkGByqGSM44BAMDLwAwLAIUFRYkL6qD +NZWtKU03+WYBiGEGSoECFEtRGI19WHg+sT9fBfGKfo8NnJX4 +-----END CERTIFICATE----- diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloped-dsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloped-dsa.xml new file mode 100644 index 00000000..f5ff1f50 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloped-dsa.xml @@ -0,0 +1,43 @@ + + + + + + + + + + + + fdy6S2NLpnT4fMdokUHSHsmpcvo= + + + + Z4pBb+o+XOKWME7CpLyXuNqyIYdXOcGvthfUf+ZDLL5immPx+3tK8Q== + + + + +

          + 3eOeAvqnEyFpW+uTSgrdj7YLjaTkpyHecKFIoLu8QZNkGTQI1ciITBH0lqfIkdCH + Si8fiUC3DTq3J9FsJef4YVtDF7JpUvHTOQqtq7Zgx6KC8Wxkz6rQCxOr7F0ApOYi + 89zLRoe4MkDGe6ux0+WtyOTQoVIGNTDDUFXrUQNbLrE= +

          + + hDLcFK0GO/Hz1arxOOvsgM/VLyU= + + + nnx7hbdWozGbtnFgnbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43z + Kt7dlEaQL7b5+JTZt3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM + 8d2rhd2Ui0xHbk0D451nhLxVWulviOSPhzKKvXrbySA= + + + cfYpihpAQeepbNFS4MAbQRhdXpDi5wLrwxE5hIvoYqo1L8BQVu8fY1TFAPtoae1i + Bg/GIJyP3iLfyuBJaDvJJLP30wBH9i/s5J3656PevpOVdTfi777Fi9Gj6y/ib2Vv + +OZfJkkp4L50+p5TUhPmQLJtREsgtl+tnIOyJT++G9U= + +
          +
          +
          +
          +
          diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-b64-dsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-b64-dsa.xml new file mode 100644 index 00000000..4e924b0e --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-b64-dsa.xml @@ -0,0 +1,42 @@ + + + + + + + + + + + N6pjx3OY2VRHMmLhoAV8HmMu2nc= + + + + KgAeq8e0yUNfFz+mFlZ3QgyQNMciV+Z3BoDQDvQNker7pazEnJmOIA== + + + + +

          + 3eOeAvqnEyFpW+uTSgrdj7YLjaTkpyHecKFIoLu8QZNkGTQI1ciITBH0lqfIkdCH + Si8fiUC3DTq3J9FsJef4YVtDF7JpUvHTOQqtq7Zgx6KC8Wxkz6rQCxOr7F0ApOYi + 89zLRoe4MkDGe6ux0+WtyOTQoVIGNTDDUFXrUQNbLrE= +

          + + hDLcFK0GO/Hz1arxOOvsgM/VLyU= + + + nnx7hbdWozGbtnFgnbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43z + Kt7dlEaQL7b5+JTZt3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM + 8d2rhd2Ui0xHbk0D451nhLxVWulviOSPhzKKvXrbySA= + + + cfYpihpAQeepbNFS4MAbQRhdXpDi5wLrwxE5hIvoYqo1L8BQVu8fY1TFAPtoae1i + Bg/GIJyP3iLfyuBJaDvJJLP30wBH9i/s5J3656PevpOVdTfi777Fi9Gj6y/ib2Vv + +OZfJkkp4L50+p5TUhPmQLJtREsgtl+tnIOyJT++G9U= + +
          +
          +
          + c29tZSB0ZXh0 +
          diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-dsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-dsa.xml new file mode 100644 index 00000000..488ac261 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-dsa.xml @@ -0,0 +1,39 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + + PfD92lkxKgc2OKvF4p0ba6cJj6d1eqIDx5Q1hvVYTviotje23Snunw== + + + + +

          + 3eOeAvqnEyFpW+uTSgrdj7YLjaTkpyHecKFIoLu8QZNkGTQI1ciITBH0lqfIkdCH + Si8fiUC3DTq3J9FsJef4YVtDF7JpUvHTOQqtq7Zgx6KC8Wxkz6rQCxOr7F0ApOYi + 89zLRoe4MkDGe6ux0+WtyOTQoVIGNTDDUFXrUQNbLrE= +

          + + hDLcFK0GO/Hz1arxOOvsgM/VLyU= + + + nnx7hbdWozGbtnFgnbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43z + Kt7dlEaQL7b5+JTZt3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM + 8d2rhd2Ui0xHbk0D451nhLxVWulviOSPhzKKvXrbySA= + + + cfYpihpAQeepbNFS4MAbQRhdXpDi5wLrwxE5hIvoYqo1L8BQVu8fY1TFAPtoae1i + Bg/GIJyP3iLfyuBJaDvJJLP30wBH9i/s5J3656PevpOVdTfi777Fi9Gj6y/ib2Vv + +OZfJkkp4L50+p5TUhPmQLJtREsgtl+tnIOyJT++G9U= + +
          +
          +
          + some text +
          diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1-40.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1-40.xml new file mode 100644 index 00000000..4904d79f --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1-40.xml @@ -0,0 +1,17 @@ + + + + + + 40 + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + + HHiqvCU= + + some text + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1.xml new file mode 100644 index 00000000..c0c8343a --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-hmac-sha1.xml @@ -0,0 +1,15 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + + JElPttIT4Am7Q+MNoMyv+WDfAZw= + + some text + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-rsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-rsa.xml new file mode 100644 index 00000000..1580d838 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-enveloping-rsa.xml @@ -0,0 +1,31 @@ + + + + + + + + 7/XTsHaBSOnJ/jXD5v0zL6VKYsk= + + + + ov3HOoPN0w71N3DdGNhN+dSzQm6NJFUB5qGKRp9Q986nVzMb8wCIVxCQu+x3vMtq + p4/R3KEcPtEJSaoR+thGq++GPIh2mZXyWJs3xHy9P4xmoTVwli7/l7s8ebDSmnbZ + 7xZU4Iy1BSMZSxGKnRG+Z/0GJIfTz8jhH6wCe3l03L4= + + + + + + q07hpxA5DGFfvJFZueFl/LI85XxQxrvqgVugL25V090A9MrlLBg5PmAsxFTe+G6a + xvWJQwYOVHj/nuiCnNLa9a7uAtPFiTtW+v5H3wlLaY3ws4atRBNOQlYkIBp38sTf + QBkk4i8PEU1GQ2M0CLIJq4/2Akfv1wxzSQ9+8oWkArc= + + + AQAB + + + + + some text + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-external-b64-dsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-external-b64-dsa.xml new file mode 100644 index 00000000..1fb56630 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-external-b64-dsa.xml @@ -0,0 +1,41 @@ + + + + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + IhOlAjMFaZtkEju5R5bi528h1HpDa4A21sudZynhJRRLjZuQIHZ3eQ== + + + + +

          + 3eOeAvqnEyFpW+uTSgrdj7YLjaTkpyHecKFIoLu8QZNkGTQI1ciITBH0lqfIkdCH + Si8fiUC3DTq3J9FsJef4YVtDF7JpUvHTOQqtq7Zgx6KC8Wxkz6rQCxOr7F0ApOYi + 89zLRoe4MkDGe6ux0+WtyOTQoVIGNTDDUFXrUQNbLrE= +

          + + hDLcFK0GO/Hz1arxOOvsgM/VLyU= + + + nnx7hbdWozGbtnFgnbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43z + Kt7dlEaQL7b5+JTZt3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM + 8d2rhd2Ui0xHbk0D451nhLxVWulviOSPhzKKvXrbySA= + + + cfYpihpAQeepbNFS4MAbQRhdXpDi5wLrwxE5hIvoYqo1L8BQVu8fY1TFAPtoae1i + Bg/GIJyP3iLfyuBJaDvJJLP30wBH9i/s5J3656PevpOVdTfi777Fi9Gj6y/ib2Vv + +OZfJkkp4L50+p5TUhPmQLJtREsgtl+tnIOyJT++G9U= + +
          +
          +
          +
          diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-external-dsa.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-external-dsa.xml new file mode 100644 index 00000000..34d3e6a8 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-external-dsa.xml @@ -0,0 +1,38 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + LaL1/t/XodYvDJDgSEbq47GX8ltnlx3FFURdi7o+UFVi+zLf0WyWaQ== + + + + +

          + 3eOeAvqnEyFpW+uTSgrdj7YLjaTkpyHecKFIoLu8QZNkGTQI1ciITBH0lqfIkdCH + Si8fiUC3DTq3J9FsJef4YVtDF7JpUvHTOQqtq7Zgx6KC8Wxkz6rQCxOr7F0ApOYi + 89zLRoe4MkDGe6ux0+WtyOTQoVIGNTDDUFXrUQNbLrE= +

          + + hDLcFK0GO/Hz1arxOOvsgM/VLyU= + + + nnx7hbdWozGbtnFgnbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43z + Kt7dlEaQL7b5+JTZt3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM + 8d2rhd2Ui0xHbk0D451nhLxVWulviOSPhzKKvXrbySA= + + + cfYpihpAQeepbNFS4MAbQRhdXpDi5wLrwxE5hIvoYqo1L8BQVu8fY1TFAPtoae1i + Bg/GIJyP3iLfyuBJaDvJJLP30wBH9i/s5J3656PevpOVdTfi777Fi9Gj6y/ib2Vv + +OZfJkkp4L50+p5TUhPmQLJtREsgtl+tnIOyJT++G9U= + +
          +
          +
          +
          diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-keyname.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-keyname.xml new file mode 100644 index 00000000..a7c60a3d --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-keyname.xml @@ -0,0 +1,17 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + JkJ3GplEU0iDbqSv7ZOXhvv3zeM1KmP+CLphhoc+NPYqpGYQiW6O6w== + + + Lugh + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-retrievalmethod-rawx509crt.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-retrievalmethod-rawx509crt.xml new file mode 100644 index 00000000..30620184 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-retrievalmethod-rawx509crt.xml @@ -0,0 +1,17 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + SNB5FI193RFXoG2j8Z9bXWgW7BMPICqNob4Hjh08oou4tkhGxz4+pg== + + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt-crl.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt-crl.xml new file mode 100644 index 00000000..fe01797e --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt-crl.xml @@ -0,0 +1,47 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + WF6EaX66f8CdGE6NafmzdLpb/1OVYX4kBNsqgGIqHR5JZAu4HpbVQQ== + + + + + MIIDTjCCAw6gAwIBAgIGAOz5Id5/MAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu + c2llbnQgQ0EwHhcNMDIwNDAzMDAwMDI4WhcNMTIwNDAyMjI1OTQ2WjBmMQswCQYD + VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj + aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ0wCwYDVQQDEwRCcmVz + MIIBtjCCASsGByqGSM44BAEwggEeAoGBAISKsEonjNGgHs/uh+9YKgnwZ8Bt3T7u + yQBJW9dxpMF0cPUXz4dFbSFY4QyW8igCLswpOa+eHHEYsWvE0Nr1lcKHUPXq7u41 + JJwHNq1RAFeZiU6wa+1FL3v1/T1rAgzepV7xS4iafz4vxdHMlfwgKfoyKfq6JU1z + oVM/ahI5xWDDAhUAmEv6eIJrB4KN0fPRABPx3NHYclkCgYAlhuYZ/AzPta7+bE5C + QasmSVzc8uM/e+LN7ABlEXwQRk6QfZBcX8TbePNE8ZFng4Uft/QzAOUxALET7kKA + ek4Jeytpzc0XYCYyuGJATm4F9ZY1pAJ5yQmUmwvDYdlaZJ4ldGzO/R57Evngn/G4 + tqjjoi0sx3jq7czvDwdGHnky0AOBhAACgYBgvDFxw1U6Ou2G6P/+347Jfk2wPB1/ + atr4p3JUVLuT0ExZG6np+rKiXmcBbYKbAhMY37zVkroR9bwo+NgaJGubQ4ex5Y1X + N2Q5gIHNhNfKr8G4LPVqWGxf/lFPDYxX3ezqBJPpJCJTREX7s6Hp/VTV2SpQlySv + +GRcFKJFPlhD9aM6MDgwDgYDVR0PAQH/BAQDAgeAMBEGA1UdDgQKBAiC+5gx0MHL + hTATBgNVHSMEDDAKgAiKHFYwWjISfTAJBgcqhkjOOAQDAy8AMCwCFDTcM5i61uqq + /aveERhOJ6NG/LubAhREVDtAeNbTEywXr4O7KvEEvFLUjg== + + + MIIBJDCB5AIBATAJBgcqhkjOOAQDMHYxCzAJBgNVBAYTAklFMQ8wDQYDVQQIEwZE + dWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9sb2dpZXMgTHRkLjERMA8G + A1UECxMIWC9TZWN1cmUxHTAbBgNVBAMTFEFub3RoZXIgVHJhbnNpZW50IENBFw0w + MjA0MDQwMjE2NThaFw0xMTA0MDIwMjE2NThaMBkwFwIGAOz5Id5/Fw0wMjA0MDQw + MjE2NThaoCMwITATBgNVHSMEDDAKgAiKHFYwWjISfTAKBgNVHRQEAwIBADAJBgcq + hkjOOAQDAzAAMC0CFCEIm38fvGzSJHms284hUs9dNB8nAhUAjEtZr0TGgc6sVRVk + krEgltdo7Jw= + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt.xml new file mode 100644 index 00000000..2048fd27 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-crt.xml @@ -0,0 +1,38 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + GCQVmBq+1H7e9IjvKfe+egLM1Jlp3L1JCGkl9SlJ0eaDh2MKYUUnHA== + + + + + MIIDUDCCAxCgAwIBAgIGAOz5IVHTMAkGByqGSM44BAMwdjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEdMBsGA1UEAxMUQW5vdGhlciBUcmFu + c2llbnQgQ0EwHhcNMDIwNDAyMjM1OTUyWhcNMTIwNDAyMjI1OTQ2WjBoMQswCQYD + VQQGEwJJRTEPMA0GA1UECBMGRHVibGluMSQwIgYDVQQKExtCYWx0aW1vcmUgVGVj + aG5vbG9naWVzIEx0ZC4xETAPBgNVBAsTCFgvU2VjdXJlMQ8wDQYDVQQDEwZNb3Jp + Z3UwggG2MIIBKwYHKoZIzjgEATCCAR4CgYEAhIqwSieM0aAez+6H71gqCfBnwG3d + Pu7JAElb13GkwXRw9RfPh0VtIVjhDJbyKAIuzCk5r54ccRixa8TQ2vWVwodQ9eru + 7jUknAc2rVEAV5mJTrBr7UUve/X9PWsCDN6lXvFLiJp/Pi/F0cyV/CAp+jIp+rol + TXOhUz9qEjnFYMMCFQCYS/p4gmsHgo3R89EAE/Hc0dhyWQKBgCWG5hn8DM+1rv5s + TkJBqyZJXNzy4z974s3sAGURfBBGTpB9kFxfxNt480TxkWeDhR+39DMA5TEAsRPu + QoB6Tgl7K2nNzRdgJjK4YkBObgX1ljWkAnnJCZSbC8Nh2VpkniV0bM79HnsS+eCf + 8bi2qOOiLSzHeOrtzO8PB0YeeTLQA4GEAAKBgH1NBJ9Az5TwY4tDE0dPYVHHABt+ + yLspnT3k9G6YWUMFhZ/+3RuqEPjnKrPfUoXTTJGIACgPU3/PkqwrPVD0JMdpOcnZ + LHiJ/P7QRQeMwDRoBrs7genB1bDd4pSJrEUcjrkA5uRrIj2Z5fL+UuLiLGPO2rM7 + BNQRIq3QFPdX++NuozowODAOBgNVHQ8BAf8EBAMCB4AwEQYDVR0OBAoECIK7Ljjh + +EsfMBMGA1UdIwQMMAqACIocVjBaMhJ9MAkGByqGSM44BAMDLwAwLAIUEJJCOHw8 + ppxoRyz3s+Vmb4NKIfMCFDgJoZn9zh/3WoYNBURODwLvyBOy + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-x509-is.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-is.xml new file mode 100644 index 00000000..b7a01f85 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-is.xml @@ -0,0 +1,24 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + bmKMy/w1DO9dHA6E7Dt0B8IFkYAj1/UD3TqcdqIcfkMT7evE8+NBgg== + + + + + + CN=Another Transient CA,OU=X/Secure,O=Baltimore Technologies Ltd.,ST=Dublin,C=IE + + 1017792003066 + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-x509-ski.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-ski.xml new file mode 100644 index 00000000..c71bfce5 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-ski.xml @@ -0,0 +1,21 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + F9nEU1Us48iKTml8n7E4wt7HtFJ5gaLIgox0J9WbujGndW0oQJbeGg== + + + + + hf10xKfSnIg= + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature-x509-sn.xml b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-sn.xml new file mode 100644 index 00000000..d5b08088 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature-x509-sn.xml @@ -0,0 +1,21 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + MUOjiqG0dbjvR6+qYYPL85nKSt2FeZGQBQkYudv48KyJhJLG1Bp+bA== + + + + + CN=Badb,OU=X/Secure,O=Baltimore Technologies Ltd.,ST=Dublin,C=IE + + + + diff --git a/docs/tests/merlin-xmldsig-twenty-three/signature.xml b/docs/tests/merlin-xmldsig-twenty-three/signature.xml new file mode 100644 index 00000000..504fbe11 --- /dev/null +++ b/docs/tests/merlin-xmldsig-twenty-three/signature.xml @@ -0,0 +1,269 @@ + + + + + + +]> + + + foo + bar + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + + + self::text() + + + + + zyjp8GJOX69990Kkqw8ioPXGExk= + + + + + + ancestor-or-self::dsig:SignedInfo + and + count(ancestor-or-self::dsig:Reference | + here()/ancestor::dsig:Reference[1]) > + count(ancestor-or-self::dsig:Reference) + or + count(ancestor-or-self::node() | + id('notaries')) = + count(ancestor-or-self::node()) + + + + + tQiE3GUKiBenPyp3J0Ei6rJMFv4= + + + + + + + zyjp8GJOX69990Kkqw8ioPXGExk= + + + + qg4HFwsN+/WX32uH85WlJU9l45k= + + + + ETlEI3y7hvvAtMe9wQSz7LhbHEE= + + + + + + + J/O0HhdaPXxx49fgGWMESL09GpA= + + + + + + + + J/O0HhdaPXxx49fgGWMESL09GpA= + + + + + + + J/O0HhdaPXxx49fgGWMESL09GpA= + + + + + + + + MkL9CX8yeABBth1RChyPx58Ls8w= + + + + yamSIokKmjA3hB/s3Fu07wDO3vM= + + + + + + + yamSIokKmjA3hB/s3Fu07wDO3vM= + + + + yamSIokKmjA3hB/s3Fu07wDO3vM= + + + + + + + 419CYgyTWOTGYGBhzieWklNf7Bk= + + + + VzK45P9Ksjqq5oXlKQpkGgB2CNY= + + + + 7/9fR+NIDz9owc1Lfsxu1JBr8uo= + + + + qURlo3LSq4TWQtygBZJ0iXQ9E14= + + + + WvZUJAJ/3QNqzQvwne2vvy7U5Pck8ZZ5UTa6pIwR7GE+PoGi6A1kyw== + + + + + + + ancestor-or-self::dsig:X509Data + + + + + + I am the text. + SSBhbSB0aGUgdGV4dC4= + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + qURlo3LSq4TWQtygBZJ0iXQ9E14= + + + + + + + + + + Notaries + + + + + + + + +
          + +
          + + +
          +
          +
          + +
          + + c7wq5XKos6RqNVJyFy7/fl6+sAs= +
          +
          +
          + + + + 192.168.21.138 + + + + + + + CN=Merlin Hughes,OU=X/Secure,O=Baltimore Technologies Ltd.,ST=Dublin,C=IE + + + + CN=Transient CA,OU=X/Secure,O=Baltimore Technologies Ltd.,ST=Dublin,C=IE + + 1017788370348 + + + MIIDUDCCAxCgAwIBAgIGAOz46g2sMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDQwMjIyNTkzMFoXDTEyMDQwMjIxNTkyNVowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTWVybGluIEh1Z2hl + czCCAbcwggEsBgcqhkjOOAQBMIIBHwKBgQDd454C+qcTIWlb65NKCt2PtguNpOSn + Id5woUigu7xBk2QZNAjVyIhMEfSWp8iR0IdKLx+JQLcNOrcn0Wwl5/hhW0MXsmlS + 8dM5Cq2rtmDHooLxbGTPqtALE6vsXQCk5iLz3MtGh7gyQMZ7q7HT5a3I5NChUgY1 + MMNQVetRA1susQIVAIQy3BStBjvx89Wq8Tjr7IDP1S8lAoGBAJ58e4W3VqMxm7Zx + YJ2xZ6KX0Ze10WnKZDyURn+T9iFIFbKRFElKDeotXwwXwYON8yre3ZRGkC+2+fiU + 2bdzIWTT6LMbIMVbk+07P4OZOxJ6XWL9GuYcOQcNvX42xh34DPHdq4XdlItMR25N + A+OdZ4S8VVrpb4jkj4cyir1628kgA4GEAAKBgHH2KYoaQEHnqWzRUuDAG0EYXV6Q + 4ucC68MROYSL6GKqNS/AUFbvH2NUxQD7aGntYgYPxiCcj94i38rgSWg7ySSz99MA + R/Yv7OSd+uej3r6TlXU34u++xYvRo+sv4m9lb/jmXyZJKeC+dPqeU1IT5kCybURL + ILZfrZyDsiU/vhvVozowODAOBgNVHQ8BAf8EBAMCB4AwEQYDVR0OBAoECIatY7SE + lXEOMBMGA1UdIwQMMAqACIOGPkB2MuKTMAkGByqGSM44BAMDLwAwLAIUSvT02iQj + Q5da4Wpe0Bvs7GuCcVsCFCEcQpbjUfnxXFXNWiFyQ49ZrWqn + + + MIIDSzCCAwugAwIBAgIGAOz46fwJMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDQwMjIyNTkyNVoXDTEyMDQwMjIxNTkyNVowbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MIIBtzCCASwGByqGSM44BAEwggEfAoGBAN3jngL6pxMhaVvrk0oK3Y+2C42k5Kch + 3nChSKC7vEGTZBk0CNXIiEwR9JanyJHQh0ovH4lAtw06tyfRbCXn+GFbQxeyaVLx + 0zkKrau2YMeigvFsZM+q0AsTq+xdAKTmIvPcy0aHuDJAxnursdPlrcjk0KFSBjUw + w1BV61EDWy6xAhUAhDLcFK0GO/Hz1arxOOvsgM/VLyUCgYEAnnx7hbdWozGbtnFg + nbFnopfRl7XRacpkPJRGf5P2IUgVspEUSUoN6i1fDBfBg43zKt7dlEaQL7b5+JTZ + t3MhZNPosxsgxVuT7Ts/g5k7EnpdYv0a5hw5Bw29fjbGHfgM8d2rhd2Ui0xHbk0D + 451nhLxVWulviOSPhzKKvXrbySADgYQAAoGAfag+HCABIJadDD9Aarhgc2QR3Lp7 + PpMOh0lAwLiIsvkO4UlbeOS0IJC8bcqLjM1fVw6FGSaxmq+4y1ag2m9k6IdE0Qh5 + NxB/xFkmdwqXFRIJVp44OeUygB47YK76NmUIYG3DdfiPPU3bqzjvtOtETiCHvo25 + 4D6UjwPpYErXRUajNjA0MA4GA1UdDwEB/wQEAwICBDAPBgNVHRMECDAGAQH/AgEA + MBEGA1UdDgQKBAiDhj5AdjLikzAJBgcqhkjOOAQDAy8AMCwCFELu0nuweqW7Wf0s + gk/CAGGL0BGKAhRNdgQGr5iyZKoH4oqPm0VJ9TjXLg== + + + +
          +
          + bar + + + + + +
          + diff --git a/docs/tests/merlin-xmlenc-five/Readme.txt b/docs/tests/merlin-xmlenc-five/Readme.txt new file mode 100644 index 00000000..3a663b7c --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/Readme.txt @@ -0,0 +1,117 @@ +Example Signatures[1] using Encryption[2] key information and +Additional Security URIs[3], Encrypted Data[2] and Decryption +Transform[4] + +[1] http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/ +[2] http://www.w3.org/Encryption/2001/Drafts/xmlenc-core/ +[3] http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt +[4] http://www.w3.org/TR/xmlenc-decrypt + +*** +Some of these signature are WITHOUT cryptographic merit; +for example, key transport of an HMAC key is meaningless. +These are provided solely for testing purposes. +*** + +Private keys necessary for performing the verification +and decryption are provided in the PKCS#12 file ids.p12, +encrypted under the pass phrase "Our Little Secret". I +may have done some of the ASN.1 encoding in this P12 +incorrectly; I hope not. Private keys are also available +in PKCS#8 encoding; rsa.p8, dh1.p8. + +RSA/OAEP is presently poorly defined; I assume MGF1/SHA-1. + +Secret keys are identified by key name as follows: + + Key Name | Algorithm | Key Value +----------+-----------+----------- + bob | 3des | "abcdefghijklmnopqrstuvwx".getBytes ("ASCII") + job | aes-128 | "abcdefghijklmnop".getBytes ("ASCII") + jeb | aes-192 | "abcdefghijklmnopqrstuvwx".getBytes ("ASCII") + jed | aes-256 | "abcdefghijklmnopqrstuvwxyz012345".getBytes ("ASCII") + +. encrypt-content-aes128-cbc-kw-aes192.xml +. encrypt-content-aes192-cbc-dh-sha512.xml +. encrypt-content-tripledes-cbc.xml +. encrypt-data-aes128-cbc.xml +. encrypt-data-aes192-cbc-kw-aes256.xml +. encrypt-data-aes256-cbc-kw-tripledes.xml +. encrypt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml +. encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml +. encrypt-element-aes128-cbc-rsa-1_5.xml +. encrypt-element-aes192-cbc-ref.xml +. encrypt-element-aes256-cbc-kw-aes256-dh-ripemd160.xml +. encrypt-element-tripledes-cbc-kw-aes128.xml + Encrypted content, element and data. RSA private key has + friendly name "RSA" in the P12, and is rsa.p8. + DH private key has ID "DH1", and is dh1.p8. + +. encrypt-content-aes256-cbc-prop.xml + Contains a useless EncryptionProperty. + +. encrypt-element-aes256-cbc-carried-kw-aes256.xml + External EncryptedKey contains a CarriedKeyName which + is referenced by a KeyName in the EncryptedData; the + key for Recipient "someone else" is not for you; the + key for Recipient "you" is. + +. encrypt-element-aes256-cbc-retrieved-kw-aes256.xml + External EncryptedKey is identified by a RetrievalMethod + in the EncryptedData. + +. decryption-transform.xml + Decryption transform. + +. decryption-transform-except.xml + Decryption transform with Except. + +All signatures are performed with nontruncated HMAC +algorithms. + +For debugging purposes, where chosen, the MAC key is +"abcdefghijklmnopqrstuvwxyz012345".getBytes ("ASCII"). Where +agreed, it has length equal to the HMAC output length; e.g., 256 +bits for HMAC/SHA-256. + +. encsig-ripemd160-hmac-ripemd160-kw-tripledes.xml + RIPEMD-160 message digest; HMAC/RIPEMD-160 key is wrapped + using triple DES. The decryption key is from the above table, + identified by the key name "bob". + +. encsig-sha256-hmac-sha256-kw-aes128.xml + SHA-256 message digest; HMAC/SHA-256 key is wrapped using + AES-128. The decryption key is from the above table, identified + by the key name "job". + +. encsig-sha384-hmac-sha384-kw-aes192.xml + SHA-384 message digest; HMAC/SHA-384 key is wrapped using + AES-192. The decryption key is from the above table, identified + by the key name "jeb". + +. encsig-sha512-hmac-sha512-kw-aes256.xml + SHA-512 message digest; HMAC/SHA-512 key is wrapped using + AES-256. The decryption key is from the above table, identified + by the key name "jed". + +. encsig-hmac-sha256-rsa-1_5.xml + HMAC/SHA-256 keys is transported using RSA/OAEP. Your private + key has friendly name "RSA" in the P12. + +. encsig-hmac-sha256-rsa-oaep-mgf1p.xml + HMAC/SHA-256 keys is transported using RSA/PKCS#1. Your private + key has friendly name "RSA" in the P12. + +. encsig-hmac-sha256-dh.xml + HMAC/SHA-256 key is agreed using Diffie Hellman. Your private + key has friendly name "DH1" in the P12. + +. encsig-hmac-sha256-kw-tripledes-dh.xml + HMAC/SHA-256 key is wrapped using triple DES. The decryption + key is agreed using Diffie Hellman. Your private key has + friendly name "DH1" in the P12. + +Merlin Hughes +Baltimore Technologies, Ltd. + +Monday, March 4, 2002 diff --git a/docs/tests/merlin-xmlenc-five/bad-encrypt-content-aes128-cbc-kw-aes192.xml b/docs/tests/merlin-xmlenc-five/bad-encrypt-content-aes128-cbc-kw-aes192.xml new file mode 100644 index 00000000..74eec57f --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/bad-encrypt-content-aes128-cbc-kw-aes192.xml @@ -0,0 +1,42 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + + jeb + + + + JbjZH7Mq564oMybpvCHWYM/5ER3eFsAV + + + + + + + YDYTxR+smxZDSVoXXEp3n6HzTgWqV7ZlG6I1lmEv7zLGZBF/o7eqe5QGT6L3DPNW + geflA8vVJHxwliixWcvHCnNKQkx+Sw8YbIknCQyr4mqtXEmHhsie5XYTEyqgKLVP + YdNXf56wLUTMEmBqq7cto9OrYcBWkrDcQQvHmDkHuG+Nom4m+623GsB0FNts6VyN + sdGMwo4K0bEFReLL04l6It+cgLJ2q+LKdBoMQL59IAQmrwi0bkiqee2cLlDuGyQ1 + KD9IQ1qtlJpvQujN4xNVWT00UjtWxmpSMID/Kue/AnXn7Cf8zw1ZZQitgh8uWOX2 + uMy99F2YlxqIK1r+MeXHuZDNf75S8dFaKIKtHMf7ioA= + + + + + diff --git a/docs/tests/merlin-xmlenc-five/decryption-transform-except.xml b/docs/tests/merlin-xmlenc-five/decryption-transform-except.xml new file mode 100644 index 00000000..bdd22516 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/decryption-transform-except.xml @@ -0,0 +1,83 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + jed + + + + cX6lnfgmvWuxyiQgNhzAq1lYggW2M5GziFgNBQju3xcnDqlzf5LSjeyBnbL0Q7ws + 8XhySFCrdwIi5mVxyfdFkVrTlzQQ0viaqTDgi9PQRgZMOImGGWij3wbmf9XseHHt + 6q8V7LPjMFQAnsLDQgKf4gzzOnhtKf15GfTEpGvUnNn2dLDxw+hDcD1N54/bjSQs + uTiL7PgGQ5g4u4eaXRRLWeAGsIf5QgdQG3GLiOZIX1LJ5bREKgXeKrtJJI97xUX3 + 3vaF+tKRcSFBFIMjFrw271bFj4vvvQZfSS6xX+BKXHOUu8C4NH9Le8pA9o4NgCB8 + tWA8W3iI5/BGEZve0Me9byvPHYjRXlbG+YqysVTmzfw= + + + + + + + + x3aR5pJ5pepFFH5ENv61pZG4pVwNKaM+H9oyY4qG6d8l/C0J1iGv6c8dyLp0YQ2k + + + + + + + + + + + + + + + + + 5Oe9qba6preOZG1NZAYK2/6pu9RCon9vRJ9hVLDpeng= + + + + LuHrz9+WG7/c4Q81tFboNZg2cktWbZcRfp08XrmgKy1GDm9xSfTYCA== + + + + +

          + imup6lmki4rAmUstKb/xdBRMWNtQ+pDN97ZnLA9X3lKbkEHtYFyjQ3uActgVSJ75 + iVRuKxz4Cb5RzVm25EaKmKq8rif1MtBIi6jjDJxmIdNaEKG9zVTf9giJx1N9I0t3 + oh1fAVZDSrzKzJGQ2WvDfIfFHdJMtB3C0VKGmLZR7Xk= +

          + + xDve3j7sEnh4rIzM5gK+5/gxxFU= + + + NLugAf6IZJxo3BCOi5yrGEVwtlEzXcnndXhd0Tz38CnQKc4SEupm4PyP5TmLvK64 + TDfOD7sno/W5oI1KZdimfW2c4r/6waNzZSvicMOWhLYY621Nn6njBc8VNwoxWpzC + XhKm70b8+D4YZMn/eU5DN8dvhTv/bNK21FfJqjp033U= + + + W7dOmH/vWqocVCiqaxj6soxVXfR8XpMdY2Zv4Amjr3n81geyOLb6IZ+l7MUbdp85 + 29DQzuoVTthVpB9X4JKCprZIzifOTM1PFflTBzjx7egJwJWAIVdWyiIPjke6Va+w + uV2n4Rl/cgCvrXK5cTov5C/Bpaf6o+qrrDGFBLLZTF4= + +
          +
          +
          +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/decryption-transform.xml b/docs/tests/merlin-xmlenc-five/decryption-transform.xml new file mode 100644 index 00000000..50d68b34 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/decryption-transform.xml @@ -0,0 +1,73 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + jed + + + + SE3HkQevYxzuN9LoMH3QIYHK0X7DBlobhiTbRucgKcTKt9DsUJIcd6JZV6lrw/4x + YICyq6YM73IWpibspxgz/0chhvWem9sYZvWTuTtZgHzeY0Uri6bpXqBEn1YT0K6B + chwfv1myfp91EmdPHU+shH6ZEyYkHJUMss58iIawIuVsIfpCO7xDKgfs/glnN3os + epY0KvAMZSnwUAf42fQ3TlahLTR+B52AmdodwaCwQlwQwrC7RH0FtNiiLQA9SA2t + //StKWcyHjswUCejfKLdjv6bK+WmBxmnNWtmI9DYkjJ6V5pYU1MVw+JG410O+gaa + fnNWxlWa+BGwcTaz+KNrP8bIqli8IoJJgxXIUqfb734= + + + + + + + + + + + + + + + wSvPYqTcpLfX2mKXibtsmm7FDu8N+/BObM0+bGaeXhk= + + + + O0VYUdslJ8t2EURD0T/v2nNrFQMo42vzvfAhooZrDbkuLbCj6/Hxmw== + + + + +

          + imup6lmki4rAmUstKb/xdBRMWNtQ+pDN97ZnLA9X3lKbkEHtYFyjQ3uActgVSJ75 + iVRuKxz4Cb5RzVm25EaKmKq8rif1MtBIi6jjDJxmIdNaEKG9zVTf9giJx1N9I0t3 + oh1fAVZDSrzKzJGQ2WvDfIfFHdJMtB3C0VKGmLZR7Xk= +

          + + xDve3j7sEnh4rIzM5gK+5/gxxFU= + + + NLugAf6IZJxo3BCOi5yrGEVwtlEzXcnndXhd0Tz38CnQKc4SEupm4PyP5TmLvK64 + TDfOD7sno/W5oI1KZdimfW2c4r/6waNzZSvicMOWhLYY621Nn6njBc8VNwoxWpzC + XhKm70b8+D4YZMn/eU5DN8dvhTv/bNK21FfJqjp033U= + + + W7dOmH/vWqocVCiqaxj6soxVXfR8XpMdY2Zv4Amjr3n81geyOLb6IZ+l7MUbdp85 + 29DQzuoVTthVpB9X4JKCprZIzifOTM1PFflTBzjx7egJwJWAIVdWyiIPjke6Va+w + uV2n4Rl/cgCvrXK5cTov5C/Bpaf6o+qrrDGFBLLZTF4= + +
          +
          +
          +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/dh0.p8 b/docs/tests/merlin-xmlenc-five/dh0.p8 new file mode 100644 index 00000000..bd3683d7 Binary files /dev/null and b/docs/tests/merlin-xmlenc-five/dh0.p8 differ diff --git a/docs/tests/merlin-xmlenc-five/dh1.p8 b/docs/tests/merlin-xmlenc-five/dh1.p8 new file mode 100644 index 00000000..56946899 Binary files /dev/null and b/docs/tests/merlin-xmlenc-five/dh1.p8 differ diff --git a/docs/tests/merlin-xmlenc-five/dsa.p8 b/docs/tests/merlin-xmlenc-five/dsa.p8 new file mode 100644 index 00000000..8e4a85cd Binary files /dev/null and b/docs/tests/merlin-xmlenc-five/dsa.p8 differ diff --git a/docs/tests/merlin-xmlenc-five/encrypt-content-aes128-cbc-kw-aes192.xml b/docs/tests/merlin-xmlenc-five/encrypt-content-aes128-cbc-kw-aes192.xml new file mode 100644 index 00000000..21467fb7 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-content-aes128-cbc-kw-aes192.xml @@ -0,0 +1,42 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + + jeb + + + + IbjZH7Mq564oMybpvCHWYM/5ER3eFsAV + + + + + + + YDYTxR+smxZDSVoXXEp3n6HzTgWqV7ZlG6I1lmEv7zLGZBF/o7eqe5QGT6L3DPNW + geflA8vVJHxwliixWcvHCnNKQkx+Sw8YbIknCQyr4mqtXEmHhsie5XYTEyqgKLVP + YdNXf56wLUTMEmBqq7cto9OrYcBWkrDcQQvHmDkHuG+Nom4m+623GsB0FNts6VyN + sdGMwo4K0bEFReLL04l6It+cgLJ2q+LKdBoMQL59IAQmrwi0bkiqee2cLlDuGyQ1 + KD9IQ1qtlJpvQujN4xNVWT00UjtWxmpSMID/Kue/AnXn7Cf8zw1ZZQitgh8uWOX2 + uMy99F2YlxqIK1r+MeXHuZDNf75S8dFaKIKtHMf7ioA= + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-content-aes192-cbc-dh-sha512.xml b/docs/tests/merlin-xmlenc-five/encrypt-content-aes192-cbc-dh-sha512.xml new file mode 100644 index 00000000..d1242784 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-content-aes192-cbc-dh-sha512.xml @@ -0,0 +1,113 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + bm9uY2U= + + + + + +

          + plygl2uMNc+jYtAZeKCZxPsmqa2z8DrOUa7L455iszN4SdPnL+LsZD47VJayvQY8 + 6D1J5arkwrbUzmhMAjBZsENPBgffRwwEBTjoq+gjSyZNIbxqsqnJdEyUElzn4kGE + whECkJGnOaScacpjZg11h+gd0iBfY091bGHrCZrvr/8= +

          + + 9jJXQijNovoq6QUBFcEUYwUvyTM= + + + PerUZgMEMDTegMdTBRG9DPY5EHmwDxwzladdRcfvfdfU/9wlPzz5BUotMm730J9d + lF6avWr929fzYsnIOUDeUOJpltXmrTYnvz5Bi6yuUu6bVwSfv7u4S+I/EM9ZB+eY + 3fdF5TAMHD4tK86lw5APDrN2QnO1UMCwIvjOFatSOI0= + + + Ulu6B1lCwajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82r + NyOUqgfnm97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCt + m2vKo/BpoLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhM= + +
          +
          + + + MIIDvjCCA36gAwIBAgIGAOxN39MIMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxNloXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTWVybGluIEh1Z2hl + czCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAUlu6B1lC + wajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82rNyOUqgfn + m97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCtm2vKo/Bp + oLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhOjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIgUAwB+9f1oIwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQ41mCUsFhmxI58tytV8XEVZOCuUwIUVMe/HbUAH5PJ7aRoCNqa3fCI + cU0= + + +
          + + + + MIIDvjCCA36gAwIBAgIGAOxN3+EMMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxOVoXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTmlscmVtIFNlaGd1 + aDCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAGSYT19Pb + VCxMt06cAP7zQZ6AC5eXp3zeAweIevV96ryA1mB03qhB9X2lVowAUOFc24aVRTz7 + wRoRjNQ20atzSy21C7yXDkvZ4uxfdrpIqpIVrI28e7XL+6CrhnAk621OvdeyEz5H + orA21hPXoCNdnUPG5Ib20oopM87ptF5dwiWjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIiDCSQ3FB/oEwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQMtZ98TyqVkVqUJ3RJqaU7l2xqKgIUX997qRqeMjAkK88NHeNd95/2 + Yos= + + + +
          +
          + + + 5jIlxXZGhx8vUNbL0ZvdRry6mPapX8qLYlDgy3tE6nRbnBRWACviYQAXBqvDfn1R + TKmBWZ5NoJobM8lXWOk2nNQIuSQojcFYRuvcWU7DffDVX7dUCAVRJp6PS/5V1IHR + JJ2WBagWSW1lFW9mqjfe0ZflEZGYI3/5kUYQIpbMvEuXoF8129VGiKalZsCVTRxd + /IsdT8x/7L57GlGq0OzCMI5zG3QrBV7wUOoqBu5SxS8QUvUPucH8hsD4Bq4BwVEa + GlUVAj7H3HYYo7fviTO4i2lTMunGW9rcJVnKXjDM/Mds3oM4zbBo/Ao3m3rmpUUz + AwSe6ofh6ML418+cyCaRUoVQOlG+VwkHEKUiYYGhsKY= + + +
          +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/encrypt-content-aes256-cbc-prop.xml b/docs/tests/merlin-xmlenc-five/encrypt-content-aes256-cbc-prop.xml new file mode 100644 index 00000000..03a73157 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-content-aes256-cbc-prop.xml @@ -0,0 +1,39 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + jed + + + + H8n1OuEJFyUgUguDFF6ml8nRbA0IaDYgmtGelWT4V7CSz9q/AvtfxyMzUH+tQZ+F + jyXh3otR1+V1+8EsevzEq5nUmNKl+wyxQmWaUvbvXpSwAJnlJdyvnP56JiXUBS+p + C2KzlO9kk8l6awtuRd9Z6eVjngwTf7kNprmu5Bv0o+x7dcq96G8wGLvMThbs4uxk + iIDK5+qGBzzIlFw3GG82MKmnVBveQw3LD52y76yBtoayuAJFJMnrXa0OEAaBRSI2 + fjPNGJV3sCyKZDHqGlsQ4X+VvXzevLbBLkFy1xH9/zoUXo8cEaTvsIOBYu/Xn/CJ + y/dpe/dvOqqji+9vFccAyrBHxHeYSonuFsxfpSDVC6Y= + + + + + + certifiable + + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-content-tripledes-cbc.xml b/docs/tests/merlin-xmlenc-five/encrypt-content-tripledes-cbc.xml new file mode 100644 index 00000000..f5dafe98 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-content-tripledes-cbc.xml @@ -0,0 +1,32 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + bob + + + + uchJT2QyzQe7BoBaDYKPR5BDgEW8jsJ3UOGEYz9EVrBKVztYfcu0xhif5Y9kqtyx + DDa7woNcTyhwQDZh9jGr5hzkcjrsKfMjJw+PnKNZzc+KMW0z861L8sdhdl8TA+bt + yudfaCEJaH4RdHABp+VMzL5CrXr5skvubolWs1KzUtqbRekkxucknzJmnqRY8yPp + 4iBvVuvus+Bk0pj271NWu13CmHvdJRMMDSX30JMfsecW6mfdF5xjoFciL8VnemzJ + qt0SUVjMzoeY0PnCdk09Ej2OZdj8AtkLPCEKeiBBD+coCf5F8WaLrPTRPgjoAtiN + Wda+McaZPJje1IfoAKGTcg== + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-data-aes128-cbc.xml b/docs/tests/merlin-xmlenc-five/encrypt-data-aes128-cbc.xml new file mode 100644 index 00000000..8ae0a064 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-data-aes128-cbc.xml @@ -0,0 +1,12 @@ + + + + + job + + + + QMpxhXq1DtBeyC9KfSaMQWrEtefe+e935gF/x62spvmL6IW0XeS0W4Kk31OgWzN0 + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-data-aes192-cbc-kw-aes256.xml b/docs/tests/merlin-xmlenc-five/encrypt-data-aes192-cbc-kw-aes256.xml new file mode 100644 index 00000000..55ccb1e7 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-data-aes192-cbc-kw-aes256.xml @@ -0,0 +1,22 @@ + + + + + + + + jed + + + + 4AAgyi3M7xNdBimbQZKdGJLn3/cS4Yv8QKuA01+gUnY= + + + + + + + 50lv94d/DFJirJXYOUXaBlrO+7gIXpx8cqH+G2xvE4mueoIxmGs8RH7FBXwjuMgf + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-data-aes256-cbc-kw-tripledes.xml b/docs/tests/merlin-xmlenc-five/encrypt-data-aes256-cbc-kw-tripledes.xml new file mode 100644 index 00000000..14e2b922 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-data-aes256-cbc-kw-tripledes.xml @@ -0,0 +1,22 @@ + + + + + + + + bob + + + + ZyJbVsjRM4MEsswwwHz57aUz1eMqZHuEIoEPGS47CcmLvhuCtlzWZ9S/WcVJZIpz + + + + + + + Lp2ZWyJERT05icmHvWWbEtCCfmB2jvSlSclhS0oj3A3PU90aE6v+bFFQxrHw7VUd + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml b/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml new file mode 100644 index 00000000..c9c30e09 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p-sha256.xml @@ -0,0 +1,46 @@ + + + + + + + + + MTIzNDU2Nzg= + + + + + + MIICkjCCAfugAwIBAgIGAOxN32E+MA0GCSqGSIb3DQEBBQUAMG4xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFTATBgNVBAMTDFRyYW5zaWVu + dCBDQTAeFw0wMjAyMjgxNzUyNDZaFw0wMzAyMjgxNzUyNDBaMG8xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFjAUBgNVBAMTDU1lcmxpbiBI + dWdoZXMwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAORdNSxbNFWlQeNsOlYJ + 9gN9eZD+rguRqKhmhOm7i63VDd5ALm2APXhqAmGBPzLN5jlL9g2XALK5WSO4XKjJ + McVfYg4+nPuOeHgqdD4HUgf19j/6SaTMcmDFJQMmx1Qw+Aakq3mGcSfvOJcBZctz + a50VucfCGL1NdfBEcaL3BnhjAgMBAAGjOjA4MA4GA1UdDwEB/wQEAwIFoDARBgNV + HQ4ECgQIjFG0ZGNyvNswEwYDVR0jBAwwCoAIhJXVlhr6O4wwDQYJKoZIhvcNAQEF + BQADgYEAXzG7x5aCJYRusTbmuZqhidGM5iiA9+RmZ4JTPDEgbeiTiJROxpr+ZjnA + TmsDKrCpqNUiHWjmsKEArYQp8R/KjdKl/pVe3jUvTxb0YZ+li/7k0GQ5LyRT/K4c + 2SgyLlyBPhpMq+z3g4P2egVRaZbxsLuKQILf7MIV/X5iAEBzu1w= + + + + + + 1SVctZA/RB6vVjsu5NYTxowdvsViJJ1skDXX09RmNU3YlCuPpSqWWhCU5u5ILfr9 + 6AFcascXbdFyEZ9tjDhK8Nid2MEqkR/Mc9zFHf7mPMnO7C8bRggkjjdILSIF/Ft7 + FXzm/DFP50IF3zPe/n5jy2Nk8uRvTmKUDcnoV6qnUgY= + + + + + + + QOImekuU44UeCmVaMma9bCT5h5a6mWXDSndTB81jvHw= + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml b/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml new file mode 100644 index 00000000..29daa4ea --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-data-tripledes-cbc-rsa-oaep-mgf1p.xml @@ -0,0 +1,43 @@ + + + + + + + + + + + + MIICkjCCAfugAwIBAgIGAOxN32E+MA0GCSqGSIb3DQEBBQUAMG4xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFTATBgNVBAMTDFRyYW5zaWVu + dCBDQTAeFw0wMjAyMjgxNzUyNDZaFw0wMzAyMjgxNzUyNDBaMG8xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFjAUBgNVBAMTDU1lcmxpbiBI + dWdoZXMwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAORdNSxbNFWlQeNsOlYJ + 9gN9eZD+rguRqKhmhOm7i63VDd5ALm2APXhqAmGBPzLN5jlL9g2XALK5WSO4XKjJ + McVfYg4+nPuOeHgqdD4HUgf19j/6SaTMcmDFJQMmx1Qw+Aakq3mGcSfvOJcBZctz + a50VucfCGL1NdfBEcaL3BnhjAgMBAAGjOjA4MA4GA1UdDwEB/wQEAwIFoDARBgNV + HQ4ECgQIjFG0ZGNyvNswEwYDVR0jBAwwCoAIhJXVlhr6O4wwDQYJKoZIhvcNAQEF + BQADgYEAXzG7x5aCJYRusTbmuZqhidGM5iiA9+RmZ4JTPDEgbeiTiJROxpr+ZjnA + TmsDKrCpqNUiHWjmsKEArYQp8R/KjdKl/pVe3jUvTxb0YZ+li/7k0GQ5LyRT/K4c + 2SgyLlyBPhpMq+z3g4P2egVRaZbxsLuKQILf7MIV/X5iAEBzu1w= + + + + + + S5SqVG+QxxpCNWobuqQFAI6db1pTEpWNMQXQVJAPjlfmvnVmTtq5v6fgMA2l/r7M + iX7gUPZthrKezkSavDfi057cK6YKpC5/KACXjNJvUoaVXj/aXpcoMOO+ZTPq36eo + pyeW99DWYgCbY88Kf9R3r3QMx/ogwjScfRVJTRZL3Lo= + + + + + + + HG02AxNyn4iA9NH5x+PQ9lgPNzTkljThotXWKz0UYrE= + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-aes128-cbc-rsa-1_5.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-aes128-cbc-rsa-1_5.xml new file mode 100644 index 00000000..ae349285 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-aes128-cbc-rsa-1_5.xml @@ -0,0 +1,60 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + + + MIICkjCCAfugAwIBAgIGAOxN32E+MA0GCSqGSIb3DQEBBQUAMG4xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFTATBgNVBAMTDFRyYW5zaWVu + dCBDQTAeFw0wMjAyMjgxNzUyNDZaFw0wMzAyMjgxNzUyNDBaMG8xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFjAUBgNVBAMTDU1lcmxpbiBI + dWdoZXMwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAORdNSxbNFWlQeNsOlYJ + 9gN9eZD+rguRqKhmhOm7i63VDd5ALm2APXhqAmGBPzLN5jlL9g2XALK5WSO4XKjJ + McVfYg4+nPuOeHgqdD4HUgf19j/6SaTMcmDFJQMmx1Qw+Aakq3mGcSfvOJcBZctz + a50VucfCGL1NdfBEcaL3BnhjAgMBAAGjOjA4MA4GA1UdDwEB/wQEAwIFoDARBgNV + HQ4ECgQIjFG0ZGNyvNswEwYDVR0jBAwwCoAIhJXVlhr6O4wwDQYJKoZIhvcNAQEF + BQADgYEAXzG7x5aCJYRusTbmuZqhidGM5iiA9+RmZ4JTPDEgbeiTiJROxpr+ZjnA + TmsDKrCpqNUiHWjmsKEArYQp8R/KjdKl/pVe3jUvTxb0YZ+li/7k0GQ5LyRT/K4c + 2SgyLlyBPhpMq+z3g4P2egVRaZbxsLuKQILf7MIV/X5iAEBzu1w= + + + + + + heZshNX5m7arS3OmR72+8WNCMMpznxE41dLWkgd6XJpzl+IN2xuijAf4YPEjjJmZ + nt9PlO3/hiHl0Cvpg5vMR6AhvL49BvCz9JCeMG6x3MHBiKbRNhyEq2rX7o1GdJhC + 5cm35Q/ZDKV9DHG8jWmPcOb8yKU9NYo2LJKDb3YHOJY= + + + + + + + 0wkECpTy60/FDwbVM4zgd9qJVjR4h0q4PLm5pyyIxAuhbEh0art03yEikmbWBt2H + 7qOk2G9iufUdwwqNPuZV5Qw5Rg2FMvTx234lDERGn5p+hhjOTcss5JF9QDzgdiec + KABX3vbCESi/f3uwQ8BYDT+6SnxTR+xtcNv5xhbUCIFk/TaenSWx6p6fntTwTl1e + lpwnI0EtM1yf4a9tBiH9PNd36BUv2rvSi4cZvJqSB3ZKvGtuwwyRzOzlzl259d1u + QuoYysTBEAHw/WIop8eAexU9PUv7UbTkQAQag1yStda+GepVdpXEpu4hcxXQcvfs + 9AQgkAgh4JKrnY4Bhz2B/e4CHHfbEedDOi+FVYlZuLn0CzrKMnM+1nUmqxJVWHz7 + hytidpuqNRw3gcMkYvgH6g== + + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-aes192-cbc-ref.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-aes192-cbc-ref.xml new file mode 100644 index 00000000..b092d7f1 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-aes192-cbc-ref.xml @@ -0,0 +1,39 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + jeb + + + + + + self::text()[parent::rep:CipherValue[@Id="example1"]] + + + + + + + + zih1MFU6Px1m2U1lSEIV9LUIsnb3SIWBfRHlRrOWKFFFcVvXiE6z3nCbkNYMuy1T + nPwXDd9/BkOGiPuFT2jixN7Zowe2ANK1dZXKVjZ1+ACx+Kg17U+EMPEuq481OW7e + wm0vnbur0L2lCXb4DP7c6sotV89W53v2MlaYqWHhlBO/zasqwhl6q/c/L/GdPUHH + ovKZ+24ZWYktxCLEXMslIAysQ0UFBLolrtC/7XDgYY9s4UvbedgeqbrdnxQ4LiRn + L+aKN1bnKF3KlWKCJFvVrRESriGPBfpasWA/A1LOK333a8LaOlS7RFamflfICk+t + VqCspVnIs6vBBtrGLI5SsJS+rh1r42jI/h/ivELUOmUq1sZCFQvEhx7AiHi4/9SY + LWcR4w3ZH3aqFL/XtAzKYQ== + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-carried-kw-aes256.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-carried-kw-aes256.xml new file mode 100644 index 00000000..3594a7f4 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-carried-kw-aes256.xml @@ -0,0 +1,57 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + Foo Key + + + + pdDtiyd7XQ/BFEEN0PMJuHnLUfCY+bJlsW+q04OiKSPnRd4/dS1tjaTfj5dPpGXe + cY3fJvRsq9QP1CJiwyEC/EQ1zSLbzwOtZ+NtxtsFgYvPBJ9t86ZcXIjlErQ85z3L + wnb8rSHpE9tu4tJ1rjgf2i6NCbdFnSMXLSDgLEs48+gkX0cJCmKxzRaSE4cV0OSl + hBWND4EYzX1M679VlSYrI0de+lSPO3Vx+y/TuZ5Vo+uu9+YP+ce0LRkx2BicjjsP + QO9sp+yjHPNDIV1Z7VHsDIWqqmBaNQo3GuzF5WzWgaXTKnPv/IgUQn+1t3EtgHyb + JhnfR/1em16z/Zaf9Uy1Lfd//yfEJ9BCjqwe1UjwN6ytu1v2BHd+8bVjD2o+Dg8V + 7ayOLlkWOTOLvtJMPOXPqw== + + + + + + + + ned + + + + EWlIkFPGrkeW4cyjWSznLVoClVh/OEC7Klya9d9o7R6wll6JswZb2w== + + + Foo Key + + + + + jed + + + + bsL63D0hPN6EOyzdgfEmKsAAvoJiGM+Wp9a9KZM92IKdl7s3YSntRg== + + + Foo Key + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-kw-aes256-dh-ripemd160.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-kw-aes256-dh-ripemd160.xml new file mode 100644 index 00000000..5fb336ac --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-kw-aes256-dh-ripemd160.xml @@ -0,0 +1,122 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + + + bm9uY2U= + + + + + +

          + plygl2uMNc+jYtAZeKCZxPsmqa2z8DrOUa7L455iszN4SdPnL+LsZD47VJayvQY8 + 6D1J5arkwrbUzmhMAjBZsENPBgffRwwEBTjoq+gjSyZNIbxqsqnJdEyUElzn4kGE + whECkJGnOaScacpjZg11h+gd0iBfY091bGHrCZrvr/8= +

          + + 9jJXQijNovoq6QUBFcEUYwUvyTM= + + + PerUZgMEMDTegMdTBRG9DPY5EHmwDxwzladdRcfvfdfU/9wlPzz5BUotMm730J9d + lF6avWr929fzYsnIOUDeUOJpltXmrTYnvz5Bi6yuUu6bVwSfv7u4S+I/EM9ZB+eY + 3fdF5TAMHD4tK86lw5APDrN2QnO1UMCwIvjOFatSOI0= + + + Ulu6B1lCwajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82r + NyOUqgfnm97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCt + m2vKo/BpoLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhM= + +
          +
          + + + MIIDvjCCA36gAwIBAgIGAOxN39MIMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxNloXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTWVybGluIEh1Z2hl + czCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAUlu6B1lC + wajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82rNyOUqgfn + m97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCtm2vKo/Bp + oLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhOjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIgUAwB+9f1oIwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQ41mCUsFhmxI58tytV8XEVZOCuUwIUVMe/HbUAH5PJ7aRoCNqa3fCI + cU0= + + +
          + + + + MIIDvjCCA36gAwIBAgIGAOxN3+EMMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxOVoXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTmlscmVtIFNlaGd1 + aDCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAGSYT19Pb + VCxMt06cAP7zQZ6AC5eXp3zeAweIevV96ryA1mB03qhB9X2lVowAUOFc24aVRTz7 + wRoRjNQ20atzSy21C7yXDkvZ4uxfdrpIqpIVrI28e7XL+6CrhnAk621OvdeyEz5H + orA21hPXoCNdnUPG5Ib20oopM87ptF5dwiWjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIiDCSQ3FB/oEwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQMtZ98TyqVkVqUJ3RJqaU7l2xqKgIUX997qRqeMjAkK88NHeNd95/2 + Yos= + + + +
          +
          + + + qKWnCxVIlNvPEqBMxhCaY6z9NK0ZFCmRef1U5wbIMPaR/g2Zdw7VZg== + + +
          +
          + + + betMfG/VMLdwNGdkspCrJSo092PltInklQisKd8ImQgeFMzjn73OpXhK0KJtB9IB + 1xGjENZ8Yzu625ehhCZGGFK4mp8DkIE7Sfw7O+5UEqprE/cGrWL0bbcz0U7X2Evh + 4/9va6h+DHAzmVYW7bqsa0WkiHkELRq44ORdSzyPUIwpGUCsOWyThsYfIn4uhIHQ + NJVTKPRHTb5H5lsxNtobSeXACSYAHk/BmJM99h4IQ9Gh7bCkhkmZsIvo/lNOW+6r + xtvLqHfYw9XhJe7hL0Q5EluMCBZQJ/Vx2r5lTXzBeonlurpzNdRa+ClKSVRUwKYH + Vjemr/o+Y4e4r8gD3TVP3auVuUCmi3XLpj4WjOsPDcekzZUgXA/xuJ+7jHXjOEOK + RViMiwIk0cqOa6s0Qg63EQ== + + +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-retrieved-kw-aes256.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-retrieved-kw-aes256.xml new file mode 100644 index 00000000..7311b845 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-aes256-cbc-retrieved-kw-aes256.xml @@ -0,0 +1,44 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + + cudR6Hg0xqhrOjbvQz4C/WOdHbcB7Duc+xFxbObkfkW6jXweDOf8Tq87FPbj5bby + oCLbWqq3ap/zx/gN8Xv3Fj6fYUz3dIb1wzXy7B0/3me7i4fBHyGropflLi7iEag2 + WU7aGJ0CA9/jQr6Td2qhH0CDU47QN9eK/PVMPPfLX1D1A90uK32wPn+SCysE58Q3 + rCi7Jwo+OsrxT0qqjP82T3FjVi0i/dsnPb5GQWLE3/y7OsIuknuMRO4mWma+bO/m + aAN9JNeom5Kn3IKHCK2+kyx+LsGo2daKxF7RF9QqlaA/imsMS4trRjZjYhgfgm96 + kb1l4AI7VZcfRXwYdzLqKNHty6ZxbSQBMeEca0mEuIbor7IH34641a/BuFME/BLm + MoVaLUCE0rg1e1U0S18UCg== + + + + + + + + jed + + + + bsL63D0hPN6EOyzdgfEmKsAAvoJiGM+Wp9a9KZM92IKdl7s3YSntRg== + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encrypt-element-tripledes-cbc-kw-aes128.xml b/docs/tests/merlin-xmlenc-five/encrypt-element-tripledes-cbc-kw-aes128.xml new file mode 100644 index 00000000..1ede0646 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encrypt-element-tripledes-cbc-kw-aes128.xml @@ -0,0 +1,40 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + + + + + job + + + + dV45TUpJbidb9iKa34xj1WVtTZ036cnqvym2TBJWR5c= + + + + + + + bmExbDyrUQtsGjNBU7TRpMhOC76O/wBDWVMQML43lWNP0xp7QwVPce1XdbB4AVUn + xxAuJh18jOd9UzPTzrJHrKWvsWP8Xp1m/HL3A1XhOUe+MEcFyJB9fXazhDmyaSYU + SvieaPXcpzKWiHhZE8RKUyAYw9nU9wf2SEUgCVRuRPfsrXg4Uyr83VTn84LPe9sL + dd2hMj4jhgHL86b7PTYBWdtrYXq0Jwzptuw+TZ1C706BAZDYNAiSTdx3J17Ey3ex + IeIFBBIq8D8Gp7XiH4UxiDB6rtA2czox6+FCvaIsrGFaaw9XdzvhiZ3HxYROjprz + qiXcJlZzG6j8yRdpHSjsDkN3w7XjEgRODieGx110rBytZcwtqb0zc6JTZH5DzoJy + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-dh.xml b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-dh.xml new file mode 100644 index 00000000..a69d9361 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-dh.xml @@ -0,0 +1,98 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + 255LFQdP+eAK2aeuuLnz10pmaw4WEYb6TZa3B6H4z8c= + + + + + bm9uY2U= + + + + + +

          + plygl2uMNc+jYtAZeKCZxPsmqa2z8DrOUa7L455iszN4SdPnL+LsZD47VJayvQY8 + 6D1J5arkwrbUzmhMAjBZsENPBgffRwwEBTjoq+gjSyZNIbxqsqnJdEyUElzn4kGE + whECkJGnOaScacpjZg11h+gd0iBfY091bGHrCZrvr/8= +

          + + 9jJXQijNovoq6QUBFcEUYwUvyTM= + + + PerUZgMEMDTegMdTBRG9DPY5EHmwDxwzladdRcfvfdfU/9wlPzz5BUotMm730J9d + lF6avWr929fzYsnIOUDeUOJpltXmrTYnvz5Bi6yuUu6bVwSfv7u4S+I/EM9ZB+eY + 3fdF5TAMHD4tK86lw5APDrN2QnO1UMCwIvjOFatSOI0= + + + Ulu6B1lCwajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82r + NyOUqgfnm97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCt + m2vKo/BpoLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhM= + +
          +
          + + + MIIDvjCCA36gAwIBAgIGAOxN39MIMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxNloXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTWVybGluIEh1Z2hl + czCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAUlu6B1lC + wajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82rNyOUqgfn + m97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCtm2vKo/Bp + oLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhOjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIgUAwB+9f1oIwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQ41mCUsFhmxI58tytV8XEVZOCuUwIUVMe/HbUAH5PJ7aRoCNqa3fCI + cU0= + + +
          + + + + MIIDvjCCA36gAwIBAgIGAOxN3+EMMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxOVoXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTmlscmVtIFNlaGd1 + aDCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAGSYT19Pb + VCxMt06cAP7zQZ6AC5eXp3zeAweIevV96ryA1mB03qhB9X2lVowAUOFc24aVRTz7 + wRoRjNQ20atzSy21C7yXDkvZ4uxfdrpIqpIVrI28e7XL+6CrhnAk621OvdeyEz5H + orA21hPXoCNdnUPG5Ib20oopM87ptF5dwiWjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIiDCSQ3FB/oEwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQMtZ98TyqVkVqUJ3RJqaU7l2xqKgIUX997qRqeMjAkK88NHeNd95/2 + Yos= + + + +
          +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-kw-tripledes-dh.xml b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-kw-tripledes-dh.xml new file mode 100644 index 00000000..79ef3f12 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-kw-tripledes-dh.xml @@ -0,0 +1,108 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + 9XBpYbFplNqqF7U/QtCHYE20U7oIxcyCr0L19MlenNo= + + + + + + + + bm9uY2U= + + + + + +

          + plygl2uMNc+jYtAZeKCZxPsmqa2z8DrOUa7L455iszN4SdPnL+LsZD47VJayvQY8 + 6D1J5arkwrbUzmhMAjBZsENPBgffRwwEBTjoq+gjSyZNIbxqsqnJdEyUElzn4kGE + whECkJGnOaScacpjZg11h+gd0iBfY091bGHrCZrvr/8= +

          + + 9jJXQijNovoq6QUBFcEUYwUvyTM= + + + PerUZgMEMDTegMdTBRG9DPY5EHmwDxwzladdRcfvfdfU/9wlPzz5BUotMm730J9d + lF6avWr929fzYsnIOUDeUOJpltXmrTYnvz5Bi6yuUu6bVwSfv7u4S+I/EM9ZB+eY + 3fdF5TAMHD4tK86lw5APDrN2QnO1UMCwIvjOFatSOI0= + + + Ulu6B1lCwajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82r + NyOUqgfnm97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCt + m2vKo/BpoLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhM= + +
          +
          + + + MIIDvjCCA36gAwIBAgIGAOxN39MIMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxNloXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTWVybGluIEh1Z2hl + czCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAUlu6B1lC + wajtIBnolqqgU+R1oxfye63DnI/iLM/Oe+Y8I/LMMaEmo3LmCU30m82rNyOUqgfn + m97S0bT8ZhI8gvw0EyQJ87vhlUz4WcmddU/YlTi3gJHUClr2olmBmRCtm2vKo/Bp + oLGJ0Wg1eyWfo54+gCqbeNez/DmBGcBEEhOjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIgUAwB+9f1oIwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQ41mCUsFhmxI58tytV8XEVZOCuUwIUVMe/HbUAH5PJ7aRoCNqa3fCI + cU0= + + +
          + + + + MIIDvjCCA36gAwIBAgIGAOxN3+EMMAkGByqGSM44BAMwbjELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEVMBMGA1UEAxMMVHJhbnNpZW50IENB + MB4XDTAyMDIyODE3NTMxOVoXDTAzMDIyODE3NTI1NFowbzELMAkGA1UEBhMCSUUx + DzANBgNVBAgTBkR1YmxpbjEkMCIGA1UEChMbQmFsdGltb3JlIFRlY2hub2xvZ2ll + cyBMdGQuMREwDwYDVQQLEwhYL1NlY3VyZTEWMBQGA1UEAxMNTmlscmVtIFNlaGd1 + aDCCAiUwggGaBgcqhkjOPgIBMIIBjQKBgQCmXKCXa4w1z6Ni0Bl4oJnE+yaprbPw + Os5RrsvjnmKzM3hJ0+cv4uxkPjtUlrK9BjzoPUnlquTCttTOaEwCMFmwQ08GB99H + DAQFOOir6CNLJk0hvGqyqcl0TJQSXOfiQYTCEQKQkac5pJxpymNmDXWH6B3SIF9j + T3VsYesJmu+v/wKBgD3q1GYDBDA03oDHUwURvQz2ORB5sA8cM5WnXUXH733X1P/c + JT88+QVKLTJu99CfXZRemr1q/dvX82LJyDlA3lDiaZbV5q02J78+QYusrlLum1cE + n7+7uEviPxDPWQfnmN33ReUwDBw+LSvOpcOQDw6zdkJztVDAsCL4zhWrUjiNAhUA + 9jJXQijNovoq6QUBFcEUYwUvyTMCbQCs/HkLusCqHmY71JxUOFzy5fuWkPpWXJzx + qU3oz1BfMZtPUqjpBnqU97M7VUEg+5pRG2txaHP8XNmB1bY0DCE88riDmHP7HqZB + Z2gbaH2LxXDQDayb5GcPfn38eDcWvVAaKP9fJ8wG5RUu3AoDgYQAAoGAGSYT19Pb + VCxMt06cAP7zQZ6AC5eXp3zeAweIevV96ryA1mB03qhB9X2lVowAUOFc24aVRTz7 + wRoRjNQ20atzSy21C7yXDkvZ4uxfdrpIqpIVrI28e7XL+6CrhnAk621OvdeyEz5H + orA21hPXoCNdnUPG5Ib20oopM87ptF5dwiWjOjA4MA4GA1UdDwEB/wQEAwIDCDAR + BgNVHQ4ECgQIiDCSQ3FB/oEwEwYDVR0jBAwwCoAIgjqisiZ1WVswCQYHKoZIzjgE + AwMvADAsAhQMtZ98TyqVkVqUJ3RJqaU7l2xqKgIUX997qRqeMjAkK88NHeNd95/2 + Yos= + + + +
          +
          + + + 2s+2ji8opL0SLKziiyNZ+mZ8Ibfu7cTwe4C0MmyarYDwGmsiRSqff8trHUwa+njZ + + +
          +
          +
          diff --git a/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-1_5.xml b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-1_5.xml new file mode 100644 index 00000000..ecc29878 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-1_5.xml @@ -0,0 +1,46 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + 9XBpYbFplNqqF7U/QtCHYE20U7oIxcyCr0L19MlenNo= + + + + + + + + MIICkjCCAfugAwIBAgIGAOxN32E+MA0GCSqGSIb3DQEBBQUAMG4xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFTATBgNVBAMTDFRyYW5zaWVu + dCBDQTAeFw0wMjAyMjgxNzUyNDZaFw0wMzAyMjgxNzUyNDBaMG8xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFjAUBgNVBAMTDU1lcmxpbiBI + dWdoZXMwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAORdNSxbNFWlQeNsOlYJ + 9gN9eZD+rguRqKhmhOm7i63VDd5ALm2APXhqAmGBPzLN5jlL9g2XALK5WSO4XKjJ + McVfYg4+nPuOeHgqdD4HUgf19j/6SaTMcmDFJQMmx1Qw+Aakq3mGcSfvOJcBZctz + a50VucfCGL1NdfBEcaL3BnhjAgMBAAGjOjA4MA4GA1UdDwEB/wQEAwIFoDARBgNV + HQ4ECgQIjFG0ZGNyvNswEwYDVR0jBAwwCoAIhJXVlhr6O4wwDQYJKoZIhvcNAQEF + BQADgYEAXzG7x5aCJYRusTbmuZqhidGM5iiA9+RmZ4JTPDEgbeiTiJROxpr+ZjnA + TmsDKrCpqNUiHWjmsKEArYQp8R/KjdKl/pVe3jUvTxb0YZ+li/7k0GQ5LyRT/K4c + 2SgyLlyBPhpMq+z3g4P2egVRaZbxsLuKQILf7MIV/X5iAEBzu1w= + + + + + + BRhPOKN/KLCih2Q2RoxQiaV0s1FfpOM+kisl9MwRSPow5CyX91rBVfoWpP/Qq1T3 + Rj/f0gVoJyE008uLic4X/S4spnudlOzTkVB6bUzoBt4j+z4hEq/cIfHqVdEJ+lN0 + iu1sJk3k6ESl22OWEqQB7Rl5sAdhFPOqXsnLUNWmqA8= + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-oaep-mgf1p.xml b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-oaep-mgf1p.xml new file mode 100644 index 00000000..1779093a --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-hmac-sha256-rsa-oaep-mgf1p.xml @@ -0,0 +1,51 @@ + + + + + + + + 60NvZvtdTB+7UnlLp/H24p7h4bs= + + + + 9XBpYbFplNqqF7U/QtCHYE20U7oIxcyCr0L19MlenNo= + + + + + + + MTIzNDU2Nzg= + + + + + + MIICkjCCAfugAwIBAgIGAOxN32E+MA0GCSqGSIb3DQEBBQUAMG4xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFTATBgNVBAMTDFRyYW5zaWVu + dCBDQTAeFw0wMjAyMjgxNzUyNDZaFw0wMzAyMjgxNzUyNDBaMG8xCzAJBgNVBAYT + AklFMQ8wDQYDVQQIEwZEdWJsaW4xJDAiBgNVBAoTG0JhbHRpbW9yZSBUZWNobm9s + b2dpZXMgTHRkLjERMA8GA1UECxMIWC9TZWN1cmUxFjAUBgNVBAMTDU1lcmxpbiBI + dWdoZXMwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAORdNSxbNFWlQeNsOlYJ + 9gN9eZD+rguRqKhmhOm7i63VDd5ALm2APXhqAmGBPzLN5jlL9g2XALK5WSO4XKjJ + McVfYg4+nPuOeHgqdD4HUgf19j/6SaTMcmDFJQMmx1Qw+Aakq3mGcSfvOJcBZctz + a50VucfCGL1NdfBEcaL3BnhjAgMBAAGjOjA4MA4GA1UdDwEB/wQEAwIFoDARBgNV + HQ4ECgQIjFG0ZGNyvNswEwYDVR0jBAwwCoAIhJXVlhr6O4wwDQYJKoZIhvcNAQEF + BQADgYEAXzG7x5aCJYRusTbmuZqhidGM5iiA9+RmZ4JTPDEgbeiTiJROxpr+ZjnA + TmsDKrCpqNUiHWjmsKEArYQp8R/KjdKl/pVe3jUvTxb0YZ+li/7k0GQ5LyRT/K4c + 2SgyLlyBPhpMq+z3g4P2egVRaZbxsLuKQILf7MIV/X5iAEBzu1w= + + + + + + NGIOL9UzhGwPYvVzbBxOGzxXfTIkzIsmtNSkWA03p64aS41vVA0sKWvcr/79Nf7T + 6RdA61TmwOKa5GDUYRumEadC7Z0zKFDKcuN78iJzlj2WwVqr5vBx14X2BSVW+de1 + UTmXRZFRosFOk9etvD7Lm1V+kqIxqSrod68G8gJvGrY= + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-ripemd160-hmac-ripemd160-kw-tripledes.xml b/docs/tests/merlin-xmlenc-five/encsig-ripemd160-hmac-ripemd160-kw-tripledes.xml new file mode 100644 index 00000000..532800bb --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-ripemd160-hmac-ripemd160-kw-tripledes.xml @@ -0,0 +1,27 @@ + + + + + + + + ixv9ZpIiqEzBC3Uztm5Rl6tXd9Q= + + + + kwV4uELL96oFm8/+VGzq+xAOgUg= + + + + + + bob + + + + gHMpx5iF7+KXtNHLasZrkcLHn8Ti4rxUjCIRK+IcgbQir6FUsQ/uxQ3o8enEMWq1 + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-sha256-hmac-sha256-kw-aes128.xml b/docs/tests/merlin-xmlenc-five/encsig-sha256-hmac-sha256-kw-aes128.xml new file mode 100644 index 00000000..535510c7 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-sha256-hmac-sha256-kw-aes128.xml @@ -0,0 +1,27 @@ + + + + + + + + eI1OLVStn6Z4q7Byq8XGUJ4bce1LMSlanI6o+SvYzt0= + + + + cOQGJE3d3fXi1BIfdvr1v6tz/4lt9xGznfyDPXEvc4Q= + + + + + + job + + + + rPnY/XoSGCbuwy7vpslf29rs9dbvSCmGFOjEs3LT6g/qyZjfDA+2fQ== + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-sha384-hmac-sha384-kw-aes192.xml b/docs/tests/merlin-xmlenc-five/encsig-sha384-hmac-sha384-kw-aes192.xml new file mode 100644 index 00000000..836aba22 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-sha384-hmac-sha384-kw-aes192.xml @@ -0,0 +1,27 @@ + + + + + + + + bWetGDV3M5oEiecfEHILQxVQRa1XgdY37VH8eWi9yVVx7Rr7UNhk+v6Jk7sMNPoA + + + + iEjhOJoKiwsOBduxHj7bxILSsl6TLhNO3w/vlRcw9RZAe24HIxLRfhj4Xqsz1Orr + + + + + + jeb + + + + 19D633XVohP6UJvaVRAhJek+ahtM3gOiVs6nZyAasDEb+WCUQOcWZw== + + + + + diff --git a/docs/tests/merlin-xmlenc-five/encsig-sha512-hmac-sha512-kw-aes256.xml b/docs/tests/merlin-xmlenc-five/encsig-sha512-hmac-sha512-kw-aes256.xml new file mode 100644 index 00000000..9adfafd8 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/encsig-sha512-hmac-sha512-kw-aes256.xml @@ -0,0 +1,28 @@ + + + + + + + + c8+KT9+qCSbNpdZm7/dp9Mv/lgF51ATycY0Ttz/0bw2p5nvnmeEgQpIPw5HhVJ9Ku6dDf0RKVVR/CsYvPGfnEg== + + + + zB8ZUo9bQxzxnxW2aZ217eu//1e5xHB6RlfEOFOlx1l5PIhadKAlQo0z1D9B2HVU + Kj4StSnlUsrvDo2BxgiAoA== + + + + + + jed + + + + tPCC89jQShB+WDINCdRfKgf8wTlAx8xRXD73RmEHPBfix8zS1N82KQ== + + + + + diff --git a/docs/tests/merlin-xmlenc-five/ids.p12 b/docs/tests/merlin-xmlenc-five/ids.p12 new file mode 100644 index 00000000..503960f8 Binary files /dev/null and b/docs/tests/merlin-xmlenc-five/ids.p12 differ diff --git a/docs/tests/merlin-xmlenc-five/plaintext.txt b/docs/tests/merlin-xmlenc-five/plaintext.txt new file mode 100644 index 00000000..9d04ac31 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/plaintext.txt @@ -0,0 +1 @@ +top secret message diff --git a/docs/tests/merlin-xmlenc-five/plaintext.xml b/docs/tests/merlin-xmlenc-five/plaintext.xml new file mode 100644 index 00000000..26907987 --- /dev/null +++ b/docs/tests/merlin-xmlenc-five/plaintext.xml @@ -0,0 +1,24 @@ + + + + + spade + + + shovel + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + + Dig PLC, 1 First Ave, Dublin 1, Ireland + + + Foo B Baz + 1234 567890 12345 + + + + diff --git a/docs/tests/merlin-xmlenc-five/rsa.p8 b/docs/tests/merlin-xmlenc-five/rsa.p8 new file mode 100644 index 00000000..6a7d8282 Binary files /dev/null and b/docs/tests/merlin-xmlenc-five/rsa.p8 differ diff --git a/docs/xmldsig-verifier.html b/docs/xmldsig-verifier.html index c9f090d8..0ffa99b0 100644 --- a/docs/xmldsig-verifier.html +++ b/docs/xmldsig-verifier.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
          diff --git a/docs/xmldsig.html b/docs/xmldsig.html index 49148380..b45a9805 100644 --- a/docs/xmldsig.html +++ b/docs/xmldsig.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
          diff --git a/docs/xmlenc.html b/docs/xmlenc.html index 74fc4628..09ea07d2 100644 --- a/docs/xmlenc.html +++ b/docs/xmlenc.html @@ -30,6 +30,351 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } + + + + + + + + + + + + + + +
          diff --git a/docs/xmlsec-ga.xsl b/docs/xmlsec-ga.xsl new file mode 100644 index 00000000..464a7dbc --- /dev/null +++ b/docs/xmlsec-ga.xsl @@ -0,0 +1,21 @@ + + + + + + + + + + + + + diff --git a/docs/xmlsec-man.html b/docs/xmlsec-man.html index 65701ede..f2de3c13 100644 --- a/docs/xmlsec-man.html +++ b/docs/xmlsec-man.html @@ -25,6 +25,29 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) { color: initial; } +
          @@ -222,6 +245,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
          load load private key from pkcs12 file <file>
          +
          --pkcs12-persist
          + +
          persist loaded private key
          +
          --pubkey-cert-pem[:<name>] <file>
          load public key from PEM cert file
          @@ -258,6 +285,10 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
          skip strict checking of X509 data
          +
          --insecure
          + +
          do not verify certificates
          +
          --crypto <name>
          the name of the crypto engine to use from the following list: openssl, mscrypto, nss, gnutls, gcrypt (if no crypto engine is specified then the default one is used)
          @@ -282,11 +313,19 @@ table.CALSTABLE > tbody > tr:nth-child(1) > td:nth-child(1) {
          print help information about the command
          +
          --xxe
          + +
          enable External Entity resolution. WARNING: this may allow the reading of arbitrary files and URLs, controlled by the input XML document. Use with caution!
          + +
          --url-map:<url> <file>
          + +
          maps a given <url> to the given <file> for loading external resources
          +

          AUTHOR

          aleksey@aleksey.com

          REPORTING BUGS

          http://www.aleksey.com/xmlsec/bugs.html

          COPYRIGHT

          -

          +aleksey@aleksey.com


          Index

          NAME
          -- cgit v1.2.3