From d4d35351fd63a7051a7cbef2002cb0c641925ec3 Mon Sep 17 00:00:00 2001 From: "sangwan.kwon" Date: Wed, 27 Jul 2016 15:33:38 +0900 Subject: Imported Upstream version 1.2.22 Change-Id: I4d17734839f021e46aef7a30483ac17e8c85fb1d Signed-off-by: sangwan.kwon --- docs/Makefile.am | 93 +- docs/Makefile.in | 433 +- docs/api/Makefile.am | 389 +- docs/api/Makefile.in | 507 +- docs/api/chapters/compiling-and-linking.sgml | 252 - docs/api/chapters/creating-templates.sgml | 325 -- docs/api/chapters/examples.sgml | 102 - docs/api/chapters/init-and-shutdown.sgml | 104 - docs/api/chapters/new-crypto.sgml | 487 -- docs/api/chapters/sign-and-encrypt.sgml | 286 - docs/api/chapters/using-contexts.sgml | 138 - docs/api/chapters/using-keys.sgml | 26 - docs/api/chapters/using-keysmngr.sgml | 592 -- docs/api/chapters/using-transforms.sgml | 67 - docs/api/chapters/using-x509-certs.sgml | 197 - docs/api/chapters/verify-and-decrypt.sgml | 265 - docs/api/home.png | Bin 578 -> 169 bytes docs/api/index.html | 25 +- docs/api/index.sgml | 43 - docs/api/left.png | Bin 373 -> 187 bytes docs/api/right.png | Bin 380 -> 186 bytes docs/api/src/chapters/compiling-and-linking.sgml | 252 + docs/api/src/chapters/creating-templates.sgml | 325 ++ docs/api/src/chapters/examples.sgml | 102 + docs/api/src/chapters/init-and-shutdown.sgml | 104 + docs/api/src/chapters/new-crypto.sgml | 462 ++ docs/api/src/chapters/sign-and-encrypt.sgml | 286 + docs/api/src/chapters/using-contexts.sgml | 138 + docs/api/src/chapters/using-keys.sgml | 26 + docs/api/src/chapters/using-keysmngr.sgml | 592 ++ docs/api/src/chapters/using-transforms.sgml | 67 + docs/api/src/chapters/using-x509-certs.sgml | 197 + docs/api/src/chapters/verify-and-decrypt.sgml | 265 + docs/api/src/xmlsec.sgml | 307 + docs/api/tmpl/base/app.sgml | 1112 ++++ docs/api/tmpl/base/base64.sgml | 129 + docs/api/tmpl/base/bn.sgml | 263 + docs/api/tmpl/base/buffer.sgml | 232 + docs/api/tmpl/base/dl.sgml | 94 + docs/api/tmpl/base/errors.sgml | 490 ++ docs/api/tmpl/base/exports.sgml | 29 + docs/api/tmpl/base/io.sgml | 103 + docs/api/tmpl/base/keyinfo.sgml | 312 + docs/api/tmpl/base/keys.sgml | 521 ++ docs/api/tmpl/base/keysdata.sgml | 930 +++ docs/api/tmpl/base/keysmngr.sgml | 303 + docs/api/tmpl/base/list.sgml | 275 + docs/api/tmpl/base/membuf.sgml | 47 + docs/api/tmpl/base/nodeset.sgml | 172 + docs/api/tmpl/base/parser.sgml | 72 + docs/api/tmpl/base/private.sgml | 288 + docs/api/tmpl/base/templates.sgml | 449 ++ docs/api/tmpl/base/transforms.sgml | 1307 +++++ docs/api/tmpl/base/version.sgml | 57 + docs/api/tmpl/base/x509.sgml | 75 + docs/api/tmpl/base/xmldsig.sgml | 316 + docs/api/tmpl/base/xmlenc.sgml | 194 + docs/api/tmpl/base/xmlsec-unused.sgml | 794 +++ docs/api/tmpl/base/xmlsec.sgml | 135 + docs/api/tmpl/base/xmltree.sgml | 552 ++ docs/api/tmpl/gcrypt/app.sgml | 189 + docs/api/tmpl/gcrypt/crypto.sgml | 708 +++ docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml | 15 + docs/api/tmpl/gnutls/app.sgml | 189 + docs/api/tmpl/gnutls/crypto.sgml | 674 +++ docs/api/tmpl/gnutls/x509.sgml | 193 + docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml | 78 + docs/api/tmpl/mscrypto/app.sgml | 258 + docs/api/tmpl/mscrypto/certkeys.sgml | 87 + docs/api/tmpl/mscrypto/crypto.sgml | 728 +++ docs/api/tmpl/mscrypto/keysstore.sgml | 70 + docs/api/tmpl/mscrypto/x509.sgml | 197 + docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml | 141 + docs/api/tmpl/nss/app.sgml | 247 + docs/api/tmpl/nss/bignum.sgml | 44 + docs/api/tmpl/nss/crypto.sgml | 653 +++ docs/api/tmpl/nss/keysstore.sgml | 70 + docs/api/tmpl/nss/pkikeys.sgml | 69 + docs/api/tmpl/nss/x509.sgml | 192 + docs/api/tmpl/nss/xmlsec-nss-unused.sgml | 8 + docs/api/tmpl/openssl/app.sgml | 267 + docs/api/tmpl/openssl/bn.sgml | 43 + docs/api/tmpl/openssl/ciphers.sgml | 18 + docs/api/tmpl/openssl/crypto.sgml | 1126 ++++ docs/api/tmpl/openssl/evp.sgml | 59 + docs/api/tmpl/openssl/x509.sgml | 237 + docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml | 78 + docs/api/up.png | Bin 291 -> 187 bytes docs/api/xmlsec-app.html | 3234 ++++++---- docs/api/xmlsec-base64.html | 576 +- docs/api/xmlsec-bn.html | 1340 +++-- docs/api/xmlsec-buffer.html | 1116 ++-- docs/api/xmlsec-custom-keys-manager.html | 43 +- docs/api/xmlsec-decrypt-with-keys-mngr.html | 37 +- docs/api/xmlsec-decrypt-with-signle-key.html | 37 +- docs/api/xmlsec-dl.html | 360 +- docs/api/xmlsec-encrypt-dynamic-template.html | 45 +- docs/api/xmlsec-encrypt-template-file.html | 41 +- docs/api/xmlsec-encrypt-with-session-key.html | 67 +- docs/api/xmlsec-encryption-klasses.html | 35 +- docs/api/xmlsec-errors.html | 1316 +++-- .../xmlsec-examples-sign-dynamimc-template.html | 57 +- docs/api/xmlsec-examples-sign-template-file.html | 51 +- docs/api/xmlsec-examples-sign-x509.html | 110 +- docs/api/xmlsec-examples.html | 33 +- docs/api/xmlsec-gcrypt-app.html | 950 +-- docs/api/xmlsec-gcrypt-crypto.html | 1996 ++++--- docs/api/xmlsec-gcrypt-ref.html | 33 +- docs/api/xmlsec-gcrypt.sgml | 15 - docs/api/xmlsec-gnutls-app.html | 948 +-- docs/api/xmlsec-gnutls-crypto.html | 1844 +++--- docs/api/xmlsec-gnutls-ref.html | 33 +- docs/api/xmlsec-gnutls.sgml | 15 - docs/api/xmlsec-index.html | 82 +- docs/api/xmlsec-index.sgml | 1509 ----- docs/api/xmlsec-io.html | 326 +- docs/api/xmlsec-keyinfo.html | 1226 ++-- docs/api/xmlsec-keys.html | 2373 +++++--- docs/api/xmlsec-keysdata.html | 4115 ++++++++----- docs/api/xmlsec-keysmngr.html | 1442 +++-- docs/api/xmlsec-list.html | 1271 ++-- docs/api/xmlsec-membuf.html | 138 +- docs/api/xmlsec-mscrypto-app.html | 1295 +++-- docs/api/xmlsec-mscrypto-certkeys.html | 376 +- docs/api/xmlsec-mscrypto-crypto.html | 2187 ++++--- docs/api/xmlsec-mscrypto-keysstore.html | 267 +- docs/api/xmlsec-mscrypto-ref.html | 33 +- docs/api/xmlsec-mscrypto-x509.html | 816 ++- docs/api/xmlsec-mscrypto.sgml | 21 - docs/api/xmlsec-nodeset.html | 927 ++- docs/api/xmlsec-notes-compiling-others.html | 33 +- docs/api/xmlsec-notes-compiling-unix.html | 35 +- docs/api/xmlsec-notes-compiling-windows.html | 35 +- docs/api/xmlsec-notes-compiling.html | 33 +- docs/api/xmlsec-notes-contexts.html | 37 +- docs/api/xmlsec-notes-custom-keys-store.html | 39 +- docs/api/xmlsec-notes-decrypt.html | 37 +- .../xmlsec-notes-dynamic-encryption-templates.html | 45 +- .../xmlsec-notes-dynamic-signature-templates.html | 49 +- docs/api/xmlsec-notes-encrypt.html | 41 +- docs/api/xmlsec-notes-include-files.html | 35 +- docs/api/xmlsec-notes-init-shutdown.html | 33 +- docs/api/xmlsec-notes-keys-manager-sign-enc.html | 47 +- .../api/xmlsec-notes-keys-mngr-verify-decrypt.html | 37 +- docs/api/xmlsec-notes-keys.html | 43 +- docs/api/xmlsec-notes-keysmngr.html | 37 +- docs/api/xmlsec-notes-new-crypto-functions.html | 35 +- docs/api/xmlsec-notes-new-crypto-key-stores.html | 30 +- docs/api/xmlsec-notes-new-crypto-keys.html | 33 +- docs/api/xmlsec-notes-new-crypto-klasses.html | 41 +- .../xmlsec-notes-new-crypto-sharing-results.html | 59 +- .../xmlsec-notes-new-crypto-simple-keys-mngr.html | 33 +- docs/api/xmlsec-notes-new-crypto-skeleton.html | 56 +- docs/api/xmlsec-notes-new-crypto-transforms.html | 35 +- docs/api/xmlsec-notes-new-crypto.html | 33 +- docs/api/xmlsec-notes-overview.html | 33 +- docs/api/xmlsec-notes-sign-encrypt.html | 33 +- docs/api/xmlsec-notes-sign-x509.html | 53 +- docs/api/xmlsec-notes-sign.html | 39 +- docs/api/xmlsec-notes-simple-keys-store.html | 35 +- docs/api/xmlsec-notes-structure.html | 33 +- docs/api/xmlsec-notes-templates.html | 33 +- docs/api/xmlsec-notes-transforms.html | 41 +- docs/api/xmlsec-notes-verify-decrypt.html | 35 +- docs/api/xmlsec-notes-verify-x509.html | 37 +- docs/api/xmlsec-notes-verify.html | 39 +- docs/api/xmlsec-notes-x509.html | 33 +- docs/api/xmlsec-notes.html | 31 +- docs/api/xmlsec-nss-app.html | 1259 ++-- docs/api/xmlsec-nss-bignum.html | 170 +- docs/api/xmlsec-nss-crypto.html | 1651 ++++-- docs/api/xmlsec-nss-keysstore.html | 267 +- docs/api/xmlsec-nss-pkikeys.html | 289 +- docs/api/xmlsec-nss-ref.html | 33 +- docs/api/xmlsec-nss-x509.html | 820 ++- docs/api/xmlsec-nss.sgml | 23 - docs/api/xmlsec-openssl-app.html | 1383 +++-- docs/api/xmlsec-openssl-bn.html | 162 +- docs/api/xmlsec-openssl-crypto.html | 3248 +++++++---- docs/api/xmlsec-openssl-evp.html | 236 +- docs/api/xmlsec-openssl-ref.html | 33 +- docs/api/xmlsec-openssl-x509.html | 1024 ++-- docs/api/xmlsec-openssl.sgml | 21 - docs/api/xmlsec-parser.html | 274 +- docs/api/xmlsec-ref.html | 33 +- docs/api/xmlsec-reference.html | 31 +- docs/api/xmlsec-signature-klasses.html | 35 +- docs/api/xmlsec-templates.html | 2447 +++++--- docs/api/xmlsec-transforms.html | 6149 +++++++++++++------- docs/api/xmlsec-verify-with-key.html | 37 +- docs/api/xmlsec-verify-with-keys-mngr.html | 37 +- docs/api/xmlsec-verify-with-restrictions.html | 122 +- docs/api/xmlsec-verify-with-x509.html | 39 +- docs/api/xmlsec-version.html | 102 +- docs/api/xmlsec-x509.html | 202 +- docs/api/xmlsec-xmldsig.html | 1677 ++++-- docs/api/xmlsec-xmlenc.html | 1061 ++-- docs/api/xmlsec-xmlsec.html | 446 +- docs/api/xmlsec-xmltree.html | 2959 ++++++---- docs/api/xmlsec.sgml | 307 - docs/authors.html | 30 +- docs/bugs.html | 38 +- docs/c14n.html | 30 +- docs/documentation.html | 30 +- docs/download.html | 47 +- docs/faq.html | 55 +- docs/favicon.ico | Bin 0 -> 318 bytes docs/index.html | 73 +- docs/news.html | 179 +- docs/related.html | 32 +- docs/xmldsig-verifier.html | 34 +- docs/xmldsig.html | 30 +- docs/xmlenc.html | 30 +- docs/xmlsec-man.html | 36 +- docs/xmlsec.xsl | 25 +- 215 files changed, 59626 insertions(+), 25145 deletions(-) delete mode 100644 docs/api/chapters/compiling-and-linking.sgml delete mode 100644 docs/api/chapters/creating-templates.sgml delete mode 100644 docs/api/chapters/examples.sgml delete mode 100644 docs/api/chapters/init-and-shutdown.sgml delete mode 100644 docs/api/chapters/new-crypto.sgml delete mode 100644 docs/api/chapters/sign-and-encrypt.sgml delete mode 100644 docs/api/chapters/using-contexts.sgml delete mode 100644 docs/api/chapters/using-keys.sgml delete mode 100644 docs/api/chapters/using-keysmngr.sgml delete mode 100644 docs/api/chapters/using-transforms.sgml delete mode 100644 docs/api/chapters/using-x509-certs.sgml delete mode 100644 docs/api/chapters/verify-and-decrypt.sgml delete mode 100644 docs/api/index.sgml create mode 100644 docs/api/src/chapters/compiling-and-linking.sgml create mode 100644 docs/api/src/chapters/creating-templates.sgml create mode 100644 docs/api/src/chapters/examples.sgml create mode 100644 docs/api/src/chapters/init-and-shutdown.sgml create mode 100644 docs/api/src/chapters/new-crypto.sgml create mode 100644 docs/api/src/chapters/sign-and-encrypt.sgml create mode 100644 docs/api/src/chapters/using-contexts.sgml create mode 100644 docs/api/src/chapters/using-keys.sgml create mode 100644 docs/api/src/chapters/using-keysmngr.sgml create mode 100644 docs/api/src/chapters/using-transforms.sgml create mode 100644 docs/api/src/chapters/using-x509-certs.sgml create mode 100644 docs/api/src/chapters/verify-and-decrypt.sgml create mode 100644 docs/api/src/xmlsec.sgml create mode 100644 docs/api/tmpl/base/app.sgml create mode 100644 docs/api/tmpl/base/base64.sgml create mode 100644 docs/api/tmpl/base/bn.sgml create mode 100644 docs/api/tmpl/base/buffer.sgml create mode 100644 docs/api/tmpl/base/dl.sgml create mode 100644 docs/api/tmpl/base/errors.sgml create mode 100644 docs/api/tmpl/base/exports.sgml create mode 100644 docs/api/tmpl/base/io.sgml create mode 100644 docs/api/tmpl/base/keyinfo.sgml create mode 100644 docs/api/tmpl/base/keys.sgml create mode 100644 docs/api/tmpl/base/keysdata.sgml create mode 100644 docs/api/tmpl/base/keysmngr.sgml create mode 100644 docs/api/tmpl/base/list.sgml create mode 100644 docs/api/tmpl/base/membuf.sgml create mode 100644 docs/api/tmpl/base/nodeset.sgml create mode 100644 docs/api/tmpl/base/parser.sgml create mode 100644 docs/api/tmpl/base/private.sgml create mode 100644 docs/api/tmpl/base/templates.sgml create mode 100644 docs/api/tmpl/base/transforms.sgml create mode 100644 docs/api/tmpl/base/version.sgml create mode 100644 docs/api/tmpl/base/x509.sgml create mode 100644 docs/api/tmpl/base/xmldsig.sgml create mode 100644 docs/api/tmpl/base/xmlenc.sgml create mode 100644 docs/api/tmpl/base/xmlsec-unused.sgml create mode 100644 docs/api/tmpl/base/xmlsec.sgml create mode 100644 docs/api/tmpl/base/xmltree.sgml create mode 100644 docs/api/tmpl/gcrypt/app.sgml create mode 100644 docs/api/tmpl/gcrypt/crypto.sgml create mode 100644 docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml create mode 100644 docs/api/tmpl/gnutls/app.sgml create mode 100644 docs/api/tmpl/gnutls/crypto.sgml create mode 100644 docs/api/tmpl/gnutls/x509.sgml create mode 100644 docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml create mode 100644 docs/api/tmpl/mscrypto/app.sgml create mode 100644 docs/api/tmpl/mscrypto/certkeys.sgml create mode 100644 docs/api/tmpl/mscrypto/crypto.sgml create mode 100644 docs/api/tmpl/mscrypto/keysstore.sgml create mode 100644 docs/api/tmpl/mscrypto/x509.sgml create mode 100644 docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml create mode 100644 docs/api/tmpl/nss/app.sgml create mode 100644 docs/api/tmpl/nss/bignum.sgml create mode 100644 docs/api/tmpl/nss/crypto.sgml create mode 100644 docs/api/tmpl/nss/keysstore.sgml create mode 100644 docs/api/tmpl/nss/pkikeys.sgml create mode 100644 docs/api/tmpl/nss/x509.sgml create mode 100644 docs/api/tmpl/nss/xmlsec-nss-unused.sgml create mode 100644 docs/api/tmpl/openssl/app.sgml create mode 100644 docs/api/tmpl/openssl/bn.sgml create mode 100644 docs/api/tmpl/openssl/ciphers.sgml create mode 100644 docs/api/tmpl/openssl/crypto.sgml create mode 100644 docs/api/tmpl/openssl/evp.sgml create mode 100644 docs/api/tmpl/openssl/x509.sgml create mode 100644 docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml delete mode 100644 docs/api/xmlsec-gcrypt.sgml delete mode 100644 docs/api/xmlsec-gnutls.sgml delete mode 100644 docs/api/xmlsec-index.sgml delete mode 100644 docs/api/xmlsec-mscrypto.sgml delete mode 100644 docs/api/xmlsec-nss.sgml delete mode 100644 docs/api/xmlsec-openssl.sgml delete mode 100644 docs/api/xmlsec.sgml create mode 100644 docs/favicon.ico (limited to 'docs') diff --git a/docs/Makefile.am b/docs/Makefile.am index e1957bb8..32bf780c 100644 --- a/docs/Makefile.am +++ b/docs/Makefile.am @@ -5,61 +5,104 @@ SUBDIRS=api TARGET_DIR=@XMLSEC_DOCDIR@ EXTRA_DIST=\ - images \ - xmlsec.xsl \ + $(builddir)/images \ + $(builddir)/*.html \ + $(builddir)/*.ico \ + $(builddir)/xmlsec.xsl \ $(NULL) -# just do nothing -all: +XMLSEC1_MAN=$(top_builddir)/man/xmlsec1.1 +XMLSEC_HTML=$(builddir)/xmlsec-man.html -docs: api-docs-create docs-format +all: docs -api-docs-create: - @(cd api; \ - $(MAKE) docs; \ - echo "Cleaning up result files"; \ - perl ../../scripts/remove-gtkdoclink.pl `find . -name "*.html" -print` \ +# docs is legacy +docs: docs-copy man-docs docs-format + +docs-copy: + @( \ + echo "Copying docs..."; \ + if [ z"$(srcdir)" != z"$(builddir)" ]; \ + then \ + $(CP) -ru $(srcdir)/*.html $(srcdir)/*.ico $(srcdir)/images $(builddir)/ ; \ + chmod u+w $(builddir)/*.html ; \ + chmod u+w $(builddir)/*.ico ; \ + chmod -R u+w $(builddir)/images ; \ + fi \ ) -api-docs-clean: - @(cd api; $(MAKE) clean) +# if we build docs then we also have xsltproc +if BUILD_MAN_DOCS +man-docs: $(XMLSEC_HTML) docs-copy + +$(XMLSEC_HTML): docs-copy $(XMLSEC1_MAN) + $(MAN2HTML) $(XMLSEC1_MAN) | \ + grep -v '^Content-type: text/html' | \ + tr "[:cntrl:]" " " > \ + $(XMLSEC_HTML) +else +# do nothing, we aready copied this file +man-docs: + +endif +if HAS_XSLTPROC docs-format: @(echo "Formatting html documents"; \ - for i in `find . -name "*.html" -print`; \ + for i in `find $(builddir) -name "*.html" -print`; \ do \ top_folder=`echo $$i | sed 's#/[^/]*$$#/#' | sed 's#\./##' | \ sed 's#[^/]*/#../#g'`; \ - echo "Processing $$i ($$top_folder)"; \ - xsltproc --html --stringparam topfolder "$$top_folder" \ - --output $$i.tmp ./xmlsec.xsl $$i; \ + echo "Processing $$i (topfolder='$$top_folder')"; \ + $(XSLTPROC) --html --stringparam topfolder "$$top_folder" \ + --output $$i.tmp $(srcdir)/xmlsec.xsl $$i; \ if [ $$? != 0 ]; \ then \ - echo "ERROR: processing file $$i"; \ - exit 1; \ + echo "ERROR: processing file $$i"; \ + exit 1; \ fi; \ mv $$i.tmp $$i; \ done) @(echo "Cleaning html documents"; \ - for i in `find . -name "*.html" -print`; \ + for i in `find $(builddir) -name "*.html" -print`; \ do \ echo Cleaning $$i ; \ sed 's/\xA0/ /g' $$i > $$i.tmp ; \ mv $$i.tmp $$i ; \ done) +else +# do nothing +docs-format: + +endif + +clean-local: + -rm -f *.stamp + ( if [ z"$(srcdir)" != z"$(builddir)" ] ; then \ + chmod -R u+w $(builddir)/images && rm -rf $(builddir)/images ; \ + chmod -R u+w $(builddir)/src && rm -rf $(builddir)/src ; \ + (for i in `find $(builddir) -name "*.html" -print` ; do \ + echo "Removing files '$$i' ... " ; \ + chmod -R u+w $$i && rm -f $$i ; \ + done ) ; \ + (for i in `find $(builddir) -name "*.ico" -print` ; do \ + echo "Removing files '$$i' ... " ; \ + chmod -R u+w $$i && rm -f $$i ; \ + done ) ; \ + fi ; ) -dist-hook: - @$(CP) -p $(srcdir)/*.html $(distdir) +distclean-local: clean-local install-data-local: $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR) $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/images $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/api $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/api/images - -@INSTALL@ -m 0644 $(srcdir)/*.html $(DESTDIR)$(TARGET_DIR) - -@INSTALL@ -m 0644 $(srcdir)/images/*.gif $(srcdir)/images/*.png $(DESTDIR)$(TARGET_DIR)/images - -@INSTALL@ -m 0644 $(srcdir)/api/*.html $(srcdir)/api/*.png $(srcdir)/api/*.sgml $(DESTDIR)$(TARGET_DIR)/api - -@INSTALL@ -m 0644 $(srcdir)/api/images/*.png $(DESTDIR)$(TARGET_DIR)/api/images + -@INSTALL@ -m 0644 $(builddir)/*.html $(DESTDIR)$(TARGET_DIR) + -@INSTALL@ -m 0644 $(builddir)/*.ico $(DESTDIR)$(TARGET_DIR) + -@INSTALL@ -m 0644 $(builddir)/images/*.gif $(builddir)/images/*.png $(DESTDIR)$(TARGET_DIR)/images + -@INSTALL@ -m 0644 $(builddir)/api/*.html $(builddir)/api/*.png $(builddir)/api/*.sgml $(DESTDIR)$(TARGET_DIR)/api + -@INSTALL@ -m 0644 $(builddir)/api/images/*.png $(DESTDIR)$(TARGET_DIR)/api/images uninstall-local: @rm -rf $(DESTDIR)$(TARGET_DIR) diff --git a/docs/Makefile.in b/docs/Makefile.in index 1636be5e..a0591619 100644 --- a/docs/Makefile.in +++ b/docs/Makefile.in @@ -1,9 +1,8 @@ -# Makefile.in generated by automake 1.11.3 from Makefile.am. +# Makefile.in generated by automake 1.15 from Makefile.am. # @configure_input@ -# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011 Free Software -# Foundation, Inc. +# Copyright (C) 1994-2014 Free Software Foundation, Inc. + # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -15,6 +14,61 @@ @SET_MAKE@ VPATH = @srcdir@ +am__is_gnu_make = { \ + if test -z '$(MAKELEVEL)'; then \ + false; \ + elif test -n '$(MAKE_HOST)'; then \ + true; \ + elif test -n '$(MAKE_VERSION)' && test -n '$(CURDIR)'; then \ + true; \ + else \ + false; \ + fi; \ +} +am__make_running_with_option = \ + case $${target_option-} in \ + ?) ;; \ + *) echo "am__make_running_with_option: internal error: invalid" \ + "target option '$${target_option-}' specified" >&2; \ + exit 1;; \ + esac; \ + has_opt=no; \ + sane_makeflags=$$MAKEFLAGS; \ + if $(am__is_gnu_make); then \ + sane_makeflags=$$MFLAGS; \ + else \ + case $$MAKEFLAGS in \ + *\\[\ \ ]*) \ + bs=\\; \ + sane_makeflags=`printf '%s\n' "$$MAKEFLAGS" \ + | sed "s/$$bs$$bs[$$bs $$bs ]*//g"`;; \ + esac; \ + fi; \ + skip_next=no; \ + strip_trailopt () \ + { \ + flg=`printf '%s\n' "$$flg" | sed "s/$$1.*$$//"`; \ + }; \ + for flg in $$sane_makeflags; do \ + test $$skip_next = yes && { skip_next=no; continue; }; \ + case $$flg in \ + *=*|--*) continue;; \ + -*I) strip_trailopt 'I'; skip_next=yes;; \ + -*I?*) strip_trailopt 'I';; \ + -*O) strip_trailopt 'O'; skip_next=yes;; \ + -*O?*) strip_trailopt 'O';; \ + -*l) strip_trailopt 'l'; skip_next=yes;; \ + -*l?*) strip_trailopt 'l';; \ + -[dEDm]) skip_next=yes;; \ + -[JT]) skip_next=yes;; \ + esac; \ + case $$flg in \ + *$$target_option*) has_opt=yes; break;; \ + esac; \ + done; \ + test $$has_opt = yes +am__make_dryrun = (target_option=n; $(am__make_running_with_option)) +am__make_keepgoing = (target_option=k; $(am__make_running_with_option)) pkgdatadir = $(datadir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ pkglibdir = $(libdir)/@PACKAGE@ @@ -34,41 +88,74 @@ POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ subdir = docs -DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/libtool.m4 \ $(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \ $(top_srcdir)/m4/ltversion.m4 $(top_srcdir)/m4/lt~obsolete.m4 \ - $(top_srcdir)/configure.in + $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) +DIST_COMMON = $(srcdir)/Makefile.am $(am__DIST_COMMON) mkinstalldirs = $(install_sh) -d CONFIG_HEADER = $(top_builddir)/config.h CONFIG_CLEAN_FILES = CONFIG_CLEAN_VPATH_FILES = +AM_V_P = $(am__v_P_@AM_V@) +am__v_P_ = $(am__v_P_@AM_DEFAULT_V@) +am__v_P_0 = false +am__v_P_1 = : AM_V_GEN = $(am__v_GEN_@AM_V@) am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@) -am__v_GEN_0 = @echo " GEN " $@; +am__v_GEN_0 = @echo " GEN " $@; +am__v_GEN_1 = AM_V_at = $(am__v_at_@AM_V@) am__v_at_ = $(am__v_at_@AM_DEFAULT_V@) am__v_at_0 = @ +am__v_at_1 = SOURCES = DIST_SOURCES = -RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ - html-recursive info-recursive install-data-recursive \ - install-dvi-recursive install-exec-recursive \ - install-html-recursive install-info-recursive \ - install-pdf-recursive install-ps-recursive install-recursive \ - installcheck-recursive installdirs-recursive pdf-recursive \ - ps-recursive uninstall-recursive +RECURSIVE_TARGETS = all-recursive check-recursive cscopelist-recursive \ + ctags-recursive dvi-recursive html-recursive info-recursive \ + install-data-recursive install-dvi-recursive \ + install-exec-recursive install-html-recursive \ + install-info-recursive install-pdf-recursive \ + install-ps-recursive install-recursive installcheck-recursive \ + installdirs-recursive pdf-recursive ps-recursive \ + tags-recursive uninstall-recursive +am__can_run_installinfo = \ + case $$AM_UPDATE_INFO_DIR in \ + n|no|NO) false;; \ + *) (install-info --version) >/dev/null 2>&1;; \ + esac RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive \ distclean-recursive maintainer-clean-recursive -AM_RECURSIVE_TARGETS = $(RECURSIVE_TARGETS:-recursive=) \ - $(RECURSIVE_CLEAN_TARGETS:-recursive=) tags TAGS ctags CTAGS \ +am__recursive_targets = \ + $(RECURSIVE_TARGETS) \ + $(RECURSIVE_CLEAN_TARGETS) \ + $(am__extra_recursive_targets) +AM_RECURSIVE_TARGETS = $(am__recursive_targets:-recursive=) TAGS CTAGS \ distdir +am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP) +# Read a list of newline-separated strings from the standard input, +# and print each of them once, without duplicates. Input order is +# *not* preserved. +am__uniquify_input = $(AWK) '\ + BEGIN { nonempty = 0; } \ + { items[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in items) print i; }; } \ +' +# Make sure the list of sources is unique. This is necessary because, +# e.g., the same source file might be shared among _SOURCES variables +# for different programs/libraries. +am__define_uniq_tagged_files = \ + list='$(am__tagged_files)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | $(am__uniquify_input)` ETAGS = etags CTAGS = ctags DIST_SUBDIRS = $(SUBDIRS) +am__DIST_COMMON = $(srcdir)/Makefile.in DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) am__relativize = \ dir0=`pwd`; \ @@ -130,6 +217,10 @@ GNUTLS_CRYPTO_LIB = @GNUTLS_CRYPTO_LIB@ GNUTLS_LIBS = @GNUTLS_LIBS@ GNUTLS_MIN_VERSION = @GNUTLS_MIN_VERSION@ GREP = @GREP@ +GTKDOC_MKDB = @GTKDOC_MKDB@ +GTKDOC_MKHTML = @GTKDOC_MKHTML@ +GTKDOC_MKTMPL = @GTKDOC_MKTMPL@ +GTKDOC_SCAN = @GTKDOC_SCAN@ HELP2MAN = @HELP2MAN@ INSTALL = @INSTALL@ INSTALL_DATA = @INSTALL_DATA@ @@ -149,6 +240,7 @@ LIBXSLT_CFLAGS = @LIBXSLT_CFLAGS@ LIBXSLT_CONFIG = @LIBXSLT_CONFIG@ LIBXSLT_LIBS = @LIBXSLT_LIBS@ LIBXSLT_MIN_VERSION = @LIBXSLT_MIN_VERSION@ +LIBXSLT_PC_FILE_COND = @LIBXSLT_PC_FILE_COND@ LIPO = @LIPO@ LN_S = @LN_S@ LTLIBOBJS = @LTLIBOBJS@ @@ -187,6 +279,7 @@ PACKAGE_TARNAME = @PACKAGE_TARNAME@ PACKAGE_URL = @PACKAGE_URL@ PACKAGE_VERSION = @PACKAGE_VERSION@ PATH_SEPARATOR = @PATH_SEPARATOR@ +PERL = @PERL@ PKGCONFIG_PRESENT = @PKGCONFIG_PRESENT@ PKG_CONFIG = @PKG_CONFIG@ PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ @@ -203,7 +296,6 @@ XMLSEC_APP_DEFINES = @XMLSEC_APP_DEFINES@ XMLSEC_CFLAGS = @XMLSEC_CFLAGS@ XMLSEC_CORE_CFLAGS = @XMLSEC_CORE_CFLAGS@ XMLSEC_CORE_LIBS = @XMLSEC_CORE_LIBS@ -XMLSEC_CRYPTO = @XMLSEC_CRYPTO@ XMLSEC_CRYPTO_CFLAGS = @XMLSEC_CRYPTO_CFLAGS@ XMLSEC_CRYPTO_DISABLED_LIST = @XMLSEC_CRYPTO_DISABLED_LIST@ XMLSEC_CRYPTO_EXTRA_LDFLAGS = @XMLSEC_CRYPTO_EXTRA_LDFLAGS@ @@ -211,6 +303,7 @@ XMLSEC_CRYPTO_LIB = @XMLSEC_CRYPTO_LIB@ XMLSEC_CRYPTO_LIBS = @XMLSEC_CRYPTO_LIBS@ XMLSEC_CRYPTO_LIST = @XMLSEC_CRYPTO_LIST@ XMLSEC_CRYPTO_PC_FILES_LIST = @XMLSEC_CRYPTO_PC_FILES_LIST@ +XMLSEC_DEFAULT_CRYPTO = @XMLSEC_DEFAULT_CRYPTO@ XMLSEC_DEFINES = @XMLSEC_DEFINES@ XMLSEC_DL_INCLUDES = @XMLSEC_DL_INCLUDES@ XMLSEC_DL_LIBS = @XMLSEC_DL_LIBS@ @@ -230,6 +323,7 @@ XMLSEC_NO_DSA = @XMLSEC_NO_DSA@ XMLSEC_NO_GCRYPT = @XMLSEC_NO_GCRYPT@ XMLSEC_NO_GNUTLS = @XMLSEC_NO_GNUTLS@ XMLSEC_NO_GOST = @XMLSEC_NO_GOST@ +XMLSEC_NO_GOST2012 = @XMLSEC_NO_GOST2012@ XMLSEC_NO_HMAC = @XMLSEC_NO_HMAC@ XMLSEC_NO_LIBXSLT = @XMLSEC_NO_LIBXSLT@ XMLSEC_NO_MD5 = @XMLSEC_NO_MD5@ @@ -244,7 +338,6 @@ XMLSEC_NO_SHA256 = @XMLSEC_NO_SHA256@ XMLSEC_NO_SHA384 = @XMLSEC_NO_SHA384@ XMLSEC_NO_SHA512 = @XMLSEC_NO_SHA512@ XMLSEC_NO_X509 = @XMLSEC_NO_X509@ -XMLSEC_NO_XKMS = @XMLSEC_NO_XKMS@ XMLSEC_NO_XMLDSIG = @XMLSEC_NO_XMLDSIG@ XMLSEC_NO_XMLENC = @XMLSEC_NO_XMLENC@ XMLSEC_NSS_CFLAGS = @XMLSEC_NSS_CFLAGS@ @@ -259,6 +352,7 @@ XMLSEC_VERSION_MAJOR = @XMLSEC_VERSION_MAJOR@ XMLSEC_VERSION_MINOR = @XMLSEC_VERSION_MINOR@ XMLSEC_VERSION_SAFE = @XMLSEC_VERSION_SAFE@ XMLSEC_VERSION_SUBMINOR = @XMLSEC_VERSION_SUBMINOR@ +XSLTPROC = @XSLTPROC@ abs_builddir = @abs_builddir@ abs_srcdir = @abs_srcdir@ abs_top_builddir = @abs_top_builddir@ @@ -315,10 +409,14 @@ NULL = SUBDIRS = api TARGET_DIR = @XMLSEC_DOCDIR@ EXTRA_DIST = \ - images \ - xmlsec.xsl \ + $(builddir)/images \ + $(builddir)/*.html \ + $(builddir)/*.ico \ + $(builddir)/xmlsec.xsl \ $(NULL) +XMLSEC1_MAN = $(top_builddir)/man/xmlsec1.1 +XMLSEC_HTML = $(builddir)/xmlsec-man.html all: all-recursive .SUFFIXES: @@ -334,7 +432,6 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu docs/Makefile'; \ $(am__cd) $(top_srcdir) && \ $(AUTOMAKE) --gnu docs/Makefile -.PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ @@ -360,22 +457,25 @@ clean-libtool: -rm -rf .libs _libs # This directory's subdirectories are mostly independent; you can cd -# into them and run `make' without going through this Makefile. -# To change the values of `make' variables: instead of editing Makefiles, -# (1) if the variable is set in `config.status', edit `config.status' -# (which will cause the Makefiles to be regenerated when you run `make'); -# (2) otherwise, pass the desired values on the `make' command line. -$(RECURSIVE_TARGETS): - @fail= failcom='exit 1'; \ - for f in x $$MAKEFLAGS; do \ - case $$f in \ - *=* | --[!k]*);; \ - *k*) failcom='fail=yes';; \ - esac; \ - done; \ +# into them and run 'make' without going through this Makefile. +# To change the values of 'make' variables: instead of editing Makefiles, +# (1) if the variable is set in 'config.status', edit 'config.status' +# (which will cause the Makefiles to be regenerated when you run 'make'); +# (2) otherwise, pass the desired values on the 'make' command line. +$(am__recursive_targets): + @fail=; \ + if $(am__make_keepgoing); then \ + failcom='fail=yes'; \ + else \ + failcom='exit 1'; \ + fi; \ dot_seen=no; \ target=`echo $@ | sed s/-recursive//`; \ - list='$(SUBDIRS)'; for subdir in $$list; do \ + case "$@" in \ + distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \ + *) list='$(SUBDIRS)' ;; \ + esac; \ + for subdir in $$list; do \ echo "Making $$target in $$subdir"; \ if test "$$subdir" = "."; then \ dot_seen=yes; \ @@ -390,57 +490,12 @@ $(RECURSIVE_TARGETS): $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \ fi; test -z "$$fail" -$(RECURSIVE_CLEAN_TARGETS): - @fail= failcom='exit 1'; \ - for f in x $$MAKEFLAGS; do \ - case $$f in \ - *=* | --[!k]*);; \ - *k*) failcom='fail=yes';; \ - esac; \ - done; \ - dot_seen=no; \ - case "$@" in \ - distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \ - *) list='$(SUBDIRS)' ;; \ - esac; \ - rev=''; for subdir in $$list; do \ - if test "$$subdir" = "."; then :; else \ - rev="$$subdir $$rev"; \ - fi; \ - done; \ - rev="$$rev ."; \ - target=`echo $@ | sed s/-recursive//`; \ - for subdir in $$rev; do \ - echo "Making $$target in $$subdir"; \ - if test "$$subdir" = "."; then \ - local_target="$$target-am"; \ - else \ - local_target="$$target"; \ - fi; \ - ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \ - || eval $$failcom; \ - done && test -z "$$fail" -tags-recursive: - list='$(SUBDIRS)'; for subdir in $$list; do \ - test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) tags); \ - done -ctags-recursive: - list='$(SUBDIRS)'; for subdir in $$list; do \ - test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) ctags); \ - done +ID: $(am__tagged_files) + $(am__define_uniq_tagged_files); mkid -fID $$unique +tags: tags-recursive +TAGS: tags -ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) - list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ - unique=`for i in $$list; do \ - if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ - done | \ - $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ - END { if (nonempty) { for (i in files) print i; }; }'`; \ - mkid -fID $$unique -tags: TAGS - -TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ - $(TAGS_FILES) $(LISP) +tags-am: $(TAGS_DEPENDENCIES) $(am__tagged_files) set x; \ here=`pwd`; \ if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \ @@ -456,12 +511,7 @@ TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ set "$$@" "$$include_option=$$here/$$subdir/TAGS"; \ fi; \ done; \ - list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ - unique=`for i in $$list; do \ - if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ - done | \ - $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ - END { if (nonempty) { for (i in files) print i; }; }'`; \ + $(am__define_uniq_tagged_files); \ shift; \ if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ test -n "$$unique" || unique=$$empty_fix; \ @@ -473,15 +523,11 @@ TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ $$unique; \ fi; \ fi -ctags: CTAGS -CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ - $(TAGS_FILES) $(LISP) - list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ - unique=`for i in $$list; do \ - if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ - done | \ - $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ - END { if (nonempty) { for (i in files) print i; }; }'`; \ +ctags: ctags-recursive + +CTAGS: ctags +ctags-am: $(TAGS_DEPENDENCIES) $(am__tagged_files) + $(am__define_uniq_tagged_files); \ test -z "$(CTAGS_ARGS)$$unique" \ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ $$unique @@ -490,6 +536,21 @@ GTAGS: here=`$(am__cd) $(top_builddir) && pwd` \ && $(am__cd) $(top_srcdir) \ && gtags -i $(GTAGS_ARGS) "$$here" +cscopelist: cscopelist-recursive + +cscopelist-am: $(am__tagged_files) + list='$(am__tagged_files)'; \ + case "$(srcdir)" in \ + [\\/]* | ?:[\\/]*) sdir="$(srcdir)" ;; \ + *) sdir=$(subdir)/$(srcdir) ;; \ + esac; \ + for i in $$list; do \ + if test -f "$$i"; then \ + echo "$(subdir)/$$i"; \ + else \ + echo "$$sdir/$$i"; \ + fi; \ + done >> $(top_builddir)/cscope.files distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags @@ -526,13 +587,10 @@ distdir: $(DISTFILES) done @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ if test "$$subdir" = .; then :; else \ - test -d "$(distdir)/$$subdir" \ - || $(MKDIR_P) "$(distdir)/$$subdir" \ - || exit 1; \ - fi; \ - done - @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ - if test "$$subdir" = .; then :; else \ + $(am__make_dryrun) \ + || test -d "$(distdir)/$$subdir" \ + || $(MKDIR_P) "$(distdir)/$$subdir" \ + || exit 1; \ dir1=$$subdir; dir2="$(distdir)/$$subdir"; \ $(am__relativize); \ new_distdir=$$reldir; \ @@ -552,9 +610,6 @@ distdir: $(DISTFILES) || exit 1; \ fi; \ done - $(MAKE) $(AM_MAKEFLAGS) \ - top_distdir="$(top_distdir)" distdir="$(distdir)" \ - dist-hook check-am: all-am check: check-recursive all-am: Makefile @@ -592,11 +647,12 @@ maintainer-clean-generic: @echo "it deletes files that may require special tools to rebuild." clean: clean-recursive -clean-am: clean-generic clean-libtool mostlyclean-am +clean-am: clean-generic clean-libtool clean-local mostlyclean-am distclean: distclean-recursive -rm -f Makefile -distclean-am: clean-am distclean-generic distclean-tags +distclean-am: clean-am distclean-generic distclean-local \ + distclean-tags dvi: dvi-recursive @@ -656,75 +712,106 @@ ps-am: uninstall-am: uninstall-local -.MAKE: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) ctags-recursive \ - install-am install-strip tags-recursive - -.PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \ - all all-am check check-am clean clean-generic clean-libtool \ - ctags ctags-recursive dist-hook distclean distclean-generic \ - distclean-libtool distclean-tags distdir dvi dvi-am html \ - html-am info info-am install install-am install-data \ - install-data-am install-data-local install-dvi install-dvi-am \ - install-exec install-exec-am install-html install-html-am \ - install-info install-info-am install-man install-pdf \ - install-pdf-am install-ps install-ps-am install-strip \ - installcheck installcheck-am installdirs installdirs-am \ - maintainer-clean maintainer-clean-generic mostlyclean \ - mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ - tags tags-recursive uninstall uninstall-am uninstall-local - - -# just do nothing -all: - -docs: api-docs-create docs-format - -api-docs-create: - @(cd api; \ - $(MAKE) docs; \ - echo "Cleaning up result files"; \ - perl ../../scripts/remove-gtkdoclink.pl `find . -name "*.html" -print` \ +.MAKE: $(am__recursive_targets) install-am install-strip + +.PHONY: $(am__recursive_targets) CTAGS GTAGS TAGS all all-am check \ + check-am clean clean-generic clean-libtool clean-local \ + cscopelist-am ctags ctags-am distclean distclean-generic \ + distclean-libtool distclean-local distclean-tags distdir dvi \ + dvi-am html html-am info info-am install install-am \ + install-data install-data-am install-data-local install-dvi \ + install-dvi-am install-exec install-exec-am install-html \ + install-html-am install-info install-info-am install-man \ + install-pdf install-pdf-am install-ps install-ps-am \ + install-strip installcheck installcheck-am installdirs \ + installdirs-am maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-generic mostlyclean-libtool pdf pdf-am \ + ps ps-am tags tags-am uninstall uninstall-am uninstall-local + +.PRECIOUS: Makefile + + +all: docs + +# docs is legacy +docs: docs-copy man-docs docs-format + +docs-copy: + @( \ + echo "Copying docs..."; \ + if [ z"$(srcdir)" != z"$(builddir)" ]; \ + then \ + $(CP) -ru $(srcdir)/*.html $(srcdir)/*.ico $(srcdir)/images $(builddir)/ ; \ + chmod u+w $(builddir)/*.html ; \ + chmod u+w $(builddir)/*.ico ; \ + chmod -R u+w $(builddir)/images ; \ + fi \ ) -api-docs-clean: - @(cd api; $(MAKE) clean) - -docs-format: - @(echo "Formatting html documents"; \ - for i in `find . -name "*.html" -print`; \ - do \ - top_folder=`echo $$i | sed 's#/[^/]*$$#/#' | sed 's#\./##' | \ - sed 's#[^/]*/#../#g'`; \ - echo "Processing $$i ($$top_folder)"; \ - xsltproc --html --stringparam topfolder "$$top_folder" \ - --output $$i.tmp ./xmlsec.xsl $$i; \ - if [ $$? != 0 ]; \ - then \ - echo "ERROR: processing file $$i"; \ - exit 1; \ - fi; \ - mv $$i.tmp $$i; \ - done) - @(echo "Cleaning html documents"; \ - for i in `find . -name "*.html" -print`; \ - do \ - echo Cleaning $$i ; \ - sed 's/\xA0/ /g' $$i > $$i.tmp ; \ - mv $$i.tmp $$i ; \ - done) - -dist-hook: - @$(CP) -p $(srcdir)/*.html $(distdir) +# if we build docs then we also have xsltproc +@BUILD_MAN_DOCS_TRUE@man-docs: $(XMLSEC_HTML) docs-copy + +@BUILD_MAN_DOCS_TRUE@$(XMLSEC_HTML): docs-copy $(XMLSEC1_MAN) +@BUILD_MAN_DOCS_TRUE@ $(MAN2HTML) $(XMLSEC1_MAN) | \ +@BUILD_MAN_DOCS_TRUE@ grep -v '^Content-type: text/html' | \ +@BUILD_MAN_DOCS_TRUE@ tr "[:cntrl:]" " " > \ +@BUILD_MAN_DOCS_TRUE@ $(XMLSEC_HTML) +# do nothing, we aready copied this file +@BUILD_MAN_DOCS_FALSE@man-docs: + +@HAS_XSLTPROC_TRUE@docs-format: +@HAS_XSLTPROC_TRUE@ @(echo "Formatting html documents"; \ +@HAS_XSLTPROC_TRUE@ for i in `find $(builddir) -name "*.html" -print`; \ +@HAS_XSLTPROC_TRUE@ do \ +@HAS_XSLTPROC_TRUE@ top_folder=`echo $$i | sed 's#/[^/]*$$#/#' | sed 's#\./##' | \ +@HAS_XSLTPROC_TRUE@ sed 's#[^/]*/#../#g'`; \ +@HAS_XSLTPROC_TRUE@ echo "Processing $$i (topfolder='$$top_folder')"; \ +@HAS_XSLTPROC_TRUE@ $(XSLTPROC) --html --stringparam topfolder "$$top_folder" \ +@HAS_XSLTPROC_TRUE@ --output $$i.tmp $(srcdir)/xmlsec.xsl $$i; \ +@HAS_XSLTPROC_TRUE@ if [ $$? != 0 ]; \ +@HAS_XSLTPROC_TRUE@ then \ +@HAS_XSLTPROC_TRUE@ echo "ERROR: processing file $$i"; \ +@HAS_XSLTPROC_TRUE@ exit 1; \ +@HAS_XSLTPROC_TRUE@ fi; \ +@HAS_XSLTPROC_TRUE@ mv $$i.tmp $$i; \ +@HAS_XSLTPROC_TRUE@ done) +@HAS_XSLTPROC_TRUE@ @(echo "Cleaning html documents"; \ +@HAS_XSLTPROC_TRUE@ for i in `find $(builddir) -name "*.html" -print`; \ +@HAS_XSLTPROC_TRUE@ do \ +@HAS_XSLTPROC_TRUE@ echo Cleaning $$i ; \ +@HAS_XSLTPROC_TRUE@ sed 's/\xA0/ /g' $$i > $$i.tmp ; \ +@HAS_XSLTPROC_TRUE@ mv $$i.tmp $$i ; \ +@HAS_XSLTPROC_TRUE@ done) +# do nothing +@HAS_XSLTPROC_FALSE@docs-format: + +clean-local: + -rm -f *.stamp + ( if [ z"$(srcdir)" != z"$(builddir)" ] ; then \ + chmod -R u+w $(builddir)/images && rm -rf $(builddir)/images ; \ + chmod -R u+w $(builddir)/src && rm -rf $(builddir)/src ; \ + (for i in `find $(builddir) -name "*.html" -print` ; do \ + echo "Removing files '$$i' ... " ; \ + chmod -R u+w $$i && rm -f $$i ; \ + done ) ; \ + (for i in `find $(builddir) -name "*.ico" -print` ; do \ + echo "Removing files '$$i' ... " ; \ + chmod -R u+w $$i && rm -f $$i ; \ + done ) ; \ + fi ; ) + +distclean-local: clean-local install-data-local: $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR) $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/images $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/api $(mkinstalldirs) $(DESTDIR)$(TARGET_DIR)/api/images - -@INSTALL@ -m 0644 $(srcdir)/*.html $(DESTDIR)$(TARGET_DIR) - -@INSTALL@ -m 0644 $(srcdir)/images/*.gif $(srcdir)/images/*.png $(DESTDIR)$(TARGET_DIR)/images - -@INSTALL@ -m 0644 $(srcdir)/api/*.html $(srcdir)/api/*.png $(srcdir)/api/*.sgml $(DESTDIR)$(TARGET_DIR)/api - -@INSTALL@ -m 0644 $(srcdir)/api/images/*.png $(DESTDIR)$(TARGET_DIR)/api/images + -@INSTALL@ -m 0644 $(builddir)/*.html $(DESTDIR)$(TARGET_DIR) + -@INSTALL@ -m 0644 $(builddir)/*.ico $(DESTDIR)$(TARGET_DIR) + -@INSTALL@ -m 0644 $(builddir)/images/*.gif $(builddir)/images/*.png $(DESTDIR)$(TARGET_DIR)/images + -@INSTALL@ -m 0644 $(builddir)/api/*.html $(builddir)/api/*.png $(builddir)/api/*.sgml $(DESTDIR)$(TARGET_DIR)/api + -@INSTALL@ -m 0644 $(builddir)/api/images/*.png $(DESTDIR)$(TARGET_DIR)/api/images uninstall-local: @rm -rf $(DESTDIR)$(TARGET_DIR) diff --git a/docs/api/Makefile.am b/docs/api/Makefile.am index 63c3e009..2a3c329e 100644 --- a/docs/api/Makefile.am +++ b/docs/api/Makefile.am @@ -2,165 +2,264 @@ # # NULL= -TOP=../.. MODULE=xmlsec -SOURCE_DIR=$(TOP)/src -INCLUDE_DIR=$(TOP)/include -SGML_CATALOG_FILES=/usr/share/sgml/docbook/sgml-dtd-3.0-1.0-8/catalog:/usr/share/sgml/openjade-1.3.1/catalog:/usr/share/sgml/docbook/dsssl-stylesheets/catalog +SOURCE_DIR=$(top_srcdir)/src +SOURCE_DIR2=$(top_builddir)/src +INCLUDE_DIR=$(top_srcdir)/include +INCLUDE_DIR2=$(top_builddir)/include + + +SCAN_DIR=$(builddir) +SGML_DIR=$(builddir)/sgml.tmp +XML_DIR=$(builddir)/xml.tmp +EXAMPLES_DIR=$(SGML_DIR)/examples +SOURCE_CODE_DIR=$(builddir)/code + + +# We need to copy some files to make gkdoc happy that +# everything is in one folder +TMPL_DIR=$(builddir)/tmpl +TMPL_SRC_DIR=$(srcdir)/tmpl + +MAIN_SGML_FILE=$(SGML_DIR)/xmlsec-main.sgml +MAIN_SGML_SRC_FILE=$(srcdir)/src/xmlsec.sgml + +SGML_CHAPTERS_DIR=$(SGML_DIR)/chapters +SGML_CHAPTERS_SRC_DIR=$(srcdir)/src/chapters + EXTRA_DIST = \ - chapters \ - images \ + $(TMPL_DIR) \ + $(srcdir)/src \ + $(srcdir)/images \ $(NULL) +SOURCE_FILES_TO_COPY = \ + $(srcdir)/src \ + $(srcdir)/images \ + $(srcdir)/*.html \ + $(srcdir)/*.png \ + $(NULL) + # # We need to pre-process original source files # because gtkdoc does not understand some C features # -DOC_SOURCE_DIR=./code -DOC_SOURCE_FILES=\ - $(shell find $(SOURCE_DIR) -name '*.c' -a ! -name "xkms*" -print ) \ - $(shell find $(INCLUDE_DIR) -name '*.h' -a ! -name "symbols.h" -a ! -name "xkms*" -print ) +SOURCE_CODE_FILES=\ + $(shell find $(SOURCE_DIR) -name '*.c' -print ) \ + $(shell find $(SOURCE_DIR2) -name '*.c' -print ) \ + $(shell find $(INCLUDE_DIR) -name '*.h' -a ! -name "symbols.h" -print ) \ + $(shell find $(INCLUDE_DIR2) -name '*.h' -a ! -name "symbols.h" -print ) -EXAMPLES_SOURCE_DIR=../../examples +EXAMPLES_SOURCE_DIR=$(top_srcdir)/examples EXAMPLES_SOURCE_FILES=\ $(shell find $(EXAMPLES_SOURCE_DIR) -name '*.c' -print) \ $(shell find $(EXAMPLES_SOURCE_DIR) -name '*.xml' -print) -# do nothing for all -all: +# +# This script removes gtkdoc crap from final html +# +REMOVE_GTKDOCLINK=$(top_srcdir)/scripts/remove-gtkdoclink.pl + +# docs is legacy +all: docs + -docs: sgml html clean-sources +# if build API docs, then we also have xsltproc +if BUILD_API_DOCS +docs: html-cleanup + +else +docs: + @( \ + echo "Copying api-docs..."; \ + if [ z"$(srcdir)" != z"$(builddir)" ]; \ + then \ + $(CP) -ru $(SOURCE_FILES_TO_COPY) $(builddir)/ ; \ + fi \ + ) +endif + +html-cleanup: html + ( echo "Cleaning up result files"; \ + $(PERL) $(REMOVE_GTKDOCLINK) `find . -name "*.html" -print` \ + ) # need to cleanup "bad" chars -html: sgml xmlsec.sgml xmlsec-index - gtkdoc-mkhtml xmlsec xmlsec.sgml +html: sgml $(MAIN_SGML_FILE) $(SGML_CHAPTERS_DIR) xmlsec-index + $(GTKDOC_MKHTML) xmlsec $(MAIN_SGML_FILE) + +$(SGML_CHAPTERS_DIR): $(SGML_CHAPTERS_SRC_DIR) $(SGML_CHAPTERS_DIR)/.sentinel + $(CP) -ru $(SGML_CHAPTERS_SRC_DIR)/* $(SGML_CHAPTERS_DIR) +$(MAIN_SGML_FILE): $(MAIN_SGML_SRC_FILE) + $(CP) -u $(MAIN_SGML_SRC_FILE) $(MAIN_SGML_FILE) # # Prepeare sgml files from sources for each library. We are also # doing some "magic" here by automatically adding links to XML DSig and # XML Enc specification, we also remove "Ptr" from the end of the link -# targets to make more references -# -sgml: templates - -@gtkdoc-mkdb --module=xmlsec \ - --main-sgml-file=xmlsec.sgml \ - --source-dir=$(DOC_SOURCE_DIR)/src/base \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/base - -@gtkdoc-mkdb --module=xmlsec-openssl \ - --main-sgml-file=xmlsec-openssl.sgml \ - --tmpl-dir=tmpl/openssl \ - --output-dir=sgml/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/src/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/openssl - -@gtkdoc-mkdb --module=xmlsec-gnutls \ - --main-sgml-file=xmlsec-gnutls.sgml \ - --tmpl-dir=tmpl/gnutls \ - --output-dir=sgml/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/src/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gnutls - -@gtkdoc-mkdb --module=xmlsec-gcrypt \ - --main-sgml-file=xmlsec-gcrypt.sgml \ - --tmpl-dir=tmpl/gcrypt \ - --output-dir=sgml/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/src/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gcrypt - -@gtkdoc-mkdb --module=xmlsec-nss \ - --main-sgml-file=xmlsec-nss.sgml \ - --tmpl-dir=tmpl/nss \ - --output-dir=sgml/nss \ - --source-dir=$(DOC_SOURCE_DIR)/src/nss \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/nss - -@gtkdoc-mkdb --module=xmlsec-mscrypto \ - --main-sgml-file=xmlsec-mscrypto.sgml \ - --tmpl-dir=tmpl/mscrypto \ - --output-dir=sgml/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/src/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/mscrypto - -@(for i in `find sgml -name "*.sgml" -print` ; do \ - cat $$i | \ - sed 's!\(<dsig:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ - sed 's!\(<enc:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ - sed 's!linkend=\"\(.*\)Ptr\"!linkend=\"\1\"!g' > \ - $$i.tmp; \ - mv -f $$i.tmp $$i; \ - done); +# targets to make more references. +# +# We also fix a bunch of stupid errors from gtkdoc +# +sgml: sgml-base + (for i in `find $(SGML_DIR) -name "*.sgml" -print` ; do \ + echo "Fixing up '$$i'" ; \ + cat $$i | \ + sed 's!\(\)!\<dsig:\2\/\>!g' | \ + sed 's!\(\)!\<enc:\2\/\>!g' | \ + sed 's!\(\)!\<dsig:\2\/\>!g' | \ + sed 's!\(\)!\<enc:\2\/\>!g' | \ + sed 's!\(<dsig:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ + sed 's!\(<enc:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ + sed 's!!!g' | \ + sed 's!linkend=\"\(.*\)Ptr\"!linkend=\"\1\"!g' | \ + sed 's!!!g' | \ + sed 's!\n!title>!g' | \ + $(PERL) -pe 's!title>\n!title>!g' | \ + $(PERL) -pe 's!<\/title><\/refsect1>\n!<\/title><\/para><\/refsect1>!g' | \ + $(PERL) -pe 's!para>\n!para>!g' > \ + $$i.tmp; \ + mv -f $$i.tmp $$i; \ + done); + +sgml-base: templates $(SGML_DIR)/.sentinel + $(GTKDOC_MKDB) --module=xmlsec \ + --main-sgml-file=$(SGML_DIR)/xmlsec-base.sgml \ + --output-dir=$(SGML_DIR)/ \ + --tmpl-dir=$(TMPL_DIR)/base \ + --source-dir=$(SOURCE_CODE_DIR)/src/base \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base + $(GTKDOC_MKDB) --module=xmlsec-openssl \ + --main-sgml-file=$(SGML_DIR)/xmlsec-openssl.sgml \ + --tmpl-dir=$(TMPL_DIR)/openssl \ + --output-dir=$(SGML_DIR)/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl + $(GTKDOC_MKDB) --module=xmlsec-gnutls \ + --main-sgml-file=$(SGML_DIR)/xmlsec-gnutls.sgml \ + --tmpl-dir=$(TMPL_DIR)/gnutls \ + --output-dir=$(SGML_DIR)/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls + $(GTKDOC_MKDB) --module=xmlsec-gcrypt \ + --main-sgml-file=$(SGML_DIR)/xmlsec-gcrypt.sgml \ + --tmpl-dir=$(TMPL_DIR)/gcrypt \ + --output-dir=$(SGML_DIR)/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt + $(GTKDOC_MKDB) --module=xmlsec-nss \ + --main-sgml-file=$(SGML_DIR)/xmlsec-nss.sgml \ + --tmpl-dir=$(TMPL_DIR)/nss \ + --output-dir=$(SGML_DIR)/nss \ + --source-dir=$(SOURCE_CODE_DIR)/src/nss \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss + $(GTKDOC_MKDB) --module=xmlsec-mscrypto \ + --main-sgml-file=$(SGML_DIR)/xmlsec-mscrypto.sgml \ + --tmpl-dir=$(TMPL_DIR)/mscrypto \ + --output-dir=$(SGML_DIR)/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto + +templates: scan templates-copy + $(GTKDOC_MKTMPL) --module=xmlsec \ + --output-dir=$(TMPL_DIR)/base + $(GTKDOC_MKTMPL) --module=xmlsec-openssl \ + --output-dir=$(TMPL_DIR)/openssl + $(GTKDOC_MKTMPL) --module=xmlsec-gnutls \ + --output-dir=$(TMPL_DIR)/gnutls + $(GTKDOC_MKTMPL) --module=xmlsec-gcrypt \ + --output-dir=$(TMPL_DIR)/gcrypt + $(GTKDOC_MKTMPL) --module=xmlsec-nss \ + --output-dir=$(TMPL_DIR)/nss + $(GTKDOC_MKTMPL) --module=xmlsec-mscrypto \ + --output-dir=$(TMPL_DIR)/mscrypto + +# make sure to run chmod since we will update templates +templates-copy: $(TMPL_SRC_DIR) $(TMPL_DIR)/.sentinel + @echo "Copying original template files into '$(TMPL_DIR)' ..." + ( if [ z"$(TMPL_DIR)" != z"$(TMPL_SRC_DIR)" ] ; then \ + $(CP) -ru $(TMPL_SRC_DIR)/* $(TMPL_DIR)/ ; \ + fi ; ) + chmod -R u+w $(TMPL_DIR) -templates: scan - -@gtkdoc-mktmpl --module=xmlsec - -@gtkdoc-mktmpl --module=xmlsec-openssl \ - --output-dir=tmpl/openssl - -@gtkdoc-mktmpl --module=xmlsec-gnutls \ - --output-dir=tmpl/gnutls - -@gtkdoc-mktmpl --module=xmlsec-gcrypt \ - --output-dir=tmpl/gcrypt - -@gtkdoc-mktmpl --module=xmlsec-nss \ - --output-dir=tmpl/nss - -@gtkdoc-mktmpl --module=xmlsec-mscrypto \ - --output-dir=tmpl/mscrypto - -scan: doc_sources example_sources - -@gtkdoc-scan --module=xmlsec \ +scan: SOURCE_CODEs example_sources + $(GTKDOC_SCAN) --module=xmlsec \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/base \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/base - -@gtkdoc-scan --module=xmlsec-openssl \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/base \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base + $(GTKDOC_SCAN) --module=xmlsec-openssl \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/openssl - -@gtkdoc-scan --module=xmlsec-gnutls \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl + $(GTKDOC_SCAN) --module=xmlsec-gnutls \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gnutls - -@gtkdoc-scan --module=xmlsec-gcrypt \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls + $(GTKDOC_SCAN) --module=xmlsec-gcrypt \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gcrypt - -@gtkdoc-scan --module=xmlsec-nss \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt + $(GTKDOC_SCAN) --module=xmlsec-nss \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/nss \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/nss - -@gtkdoc-scan --module=xmlsec-mscrypto \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/nss \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss + $(GTKDOC_SCAN) --module=xmlsec-mscrypto \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/mscrypto + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto # # Prepare source files by coping them to "code" folder and # removing XMLSEC_EXPORT_* stuff that makes gtkdoc crazy # -doc_sources: $(DOC_SOURCE_FILES) - @(for i in $(DOC_SOURCE_FILES) ; do \ - folder_name=`echo $$i | sed 's#$(TOP)/##' | sed 's#/[^/]*$$##'`; \ - file_name=`echo $$i | sed 's#.*/##'`; \ - test -d $(DOC_SOURCE_DIR)/$$folder_name || mkdir -p $(DOC_SOURCE_DIR)/$$folder_name; \ - cat $$i | \ - sed 's/#if.*//' | \ - sed 's/#el.*//' | \ - sed 's/#end.*//' | \ - sed 's/XMLSEC_CRYPTO_EXPORT//' | \ - sed 's/XMLSEC_EXPORT_VAR//' | \ - sed 's/XMLSEC_EXPORT//' | \ - sed 's/XMLSEC_ERRORS_PRINTF_ATTRIBUTE//' > \ - $(DOC_SOURCE_DIR)/$$folder_name/$$file_name; \ +SOURCE_CODEs: $(SOURCE_CODE_FILES) $(SOURCE_CODE_DIR)/.sentinel SOURCE_CODEs_cleanup + @echo "Preprocessing source files into '$(SOURCE_CODE_DIR)' ..." + @mkdir -p $(SOURCE_CODE_DIR)/src/base $(SOURCE_CODE_DIR)/include/xmlsec/base + @( \ + for i in $(SOURCE_CODE_FILES) ; do \ + folder_name=`echo "$$i" | \ + sed 's#$(top_srcdir)/##' | \ + sed 's#$(top_builddir)/##' | \ + sed 's#/[^/]*$$##'`; \ + file_name=`echo "$$i" | \ + sed 's#.*/##'`; \ + mkdir -p "$(SOURCE_CODE_DIR)/$$folder_name"; \ + cat "$$i" | \ + sed 's/#if.*//' | \ + sed 's/#el.*//' | \ + sed 's/#end.*//' | \ + sed 's/XMLSEC_CRYPTO_EXPORT//' | \ + sed 's/XMLSEC_EXPORT_VAR//' | \ + sed 's/XMLSEC_EXPORT//' | \ + sed 's/XMLSEC_ERRORS_PRINTF_ATTRIBUTE//' > \ + $(SOURCE_CODE_DIR)/$$folder_name/$$file_name; \ done); - -@mkdir -p $(DOC_SOURCE_DIR)/src/base - -@mv -f $(DOC_SOURCE_DIR)/src/*.c $(DOC_SOURCE_DIR)/src/base - -@mkdir -p $(DOC_SOURCE_DIR)/include/xmlsec/base - -@mv -f $(DOC_SOURCE_DIR)/include/xmlsec/*.h $(DOC_SOURCE_DIR)/include/xmlsec/base - -@rm -f $(DOC_SOURCE_DIR)/include/xmlsec/*/symbols.h + -@mv -f $(SOURCE_CODE_DIR)/src/*.c $(SOURCE_CODE_DIR)/src/base + -@mv -f $(SOURCE_CODE_DIR)/include/xmlsec/*.h $(SOURCE_CODE_DIR)/include/xmlsec/base + -@rm -f $(SOURCE_CODE_DIR)/include/xmlsec/*/symbols.h + +SOURCE_CODEs_cleanup: $(SOURCE_CODE_DIR)/.sentinel + @rm -rf $(SOURCE_CODE_DIR)/* # # Create index for all functions. For macros and defines need to add -CAPS suffix # -xmlsec-index: scan - @grep -h '.*' xmlsec-*decl.txt | \ +xmlsec-index: scan $(SGML_DIR)/.sentinel + @grep -h '.*' $(SCAN_DIR)/xmlsec-*decl.txt | \ grep -v 'extern' | \ sort -u | \ sed 's#_#-#g' | \ sed 's#\([^-]*\)-\([^<]*\)#\1-\2#g' | \ sed 's#\([^<]*\)#\1#g' > \ - xmlsec-index.sgml + $(SGML_DIR)/xmlsec-index.sgml # # The following code converts C example file to sgml RefEntry files. @@ -168,42 +267,60 @@ xmlsec-index: scan # which is usually placed at the top of the file. Also all "unsafe" xml # characters (<, >, &) are escaped. # -example_sources: - @mkdir -p examples +example_sources: $(EXAMPLES_DIR)/.sentinel + @echo "Preprocessing example source files into '$(EXAMPLES_DIR)' ..." + @rm -rf $(EXAMPLES_DIR)/* @(for i in $(EXAMPLES_SOURCE_FILES) ; do \ file_name=`echo $$i | sed 's#.*/##' | sed 's#\..*$$##'`; \ file_ext=`echo $$i | sed 's#.*/##' | sed 's#.*\.##'`; \ echo Converting $$file_name.$$file_ext to $$file_name.sgml ...; \ file_title=`cat $$i | grep 'XML Security Library example: ' | sed 's#^.*: *##'`; \ echo "" > \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ echo "$$file_name.$$file_ext" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ cat $$i | \ sed "s#&#\&#g" | \ sed "s#<#\<#g" | \ sed "s#>#\>#g" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ echo "" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ done); -dist-hook: - @cp -p $(srcdir)/*.html $(srcdir)/*.png $(srcdir)/*.sgml $(distdir) - -clean: clean-sources - -@rm -rf $(DOC_SOURCE_DIR) - -@rm -rf sgml/*~ sgml/*.bak - -@rm -rf tmpl/*~ tmpl/*.bak - -@rm -rf *~ *.bak *.hierarchy *.signals *-unused.txt *.stamp - -clean-sources: - -@rm -rf code examples +# A single pattern rule will create all appropriate folders as required +# otherwise make (annoyingly) deletes it +.PRECIOUS: %/.sentinel +%/.sentinel: + @echo "Creating folder '${@D}' ..." + mkdir -p ${@D} + touch $@ +dist-hook: + @cp -p $(srcdir)/*.html $(srcdir)/*.png $(distdir)/ + (for i in `find $(distdir) -name ".sentinel" -print` ; do \ + echo "Removing some files '$$i' before dist ... " ; \ + rm $$i ; \ + done ) + (for i in `find $(distdir) -name "*.sgml.bak" -print` ; do \ + echo "Removing some files '$$i' before dist ... " ; \ + rm "$$i" ; \ + done ; ) + clean-local: - -@rm -rf *~ *.bak *.hierarchy *.signals *-unused.txt + -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(XML_DIR) + -rm -f *.stamp *.types *.css index.sgml + ( if [ z"$(TMPL_SRC_DIR)" != z"$(TMPL_DIR)" ] && [ -d "$(TMPL_DIR)" ] ; then \ + chmod -R u+w $(TMPL_DIR) && rm -rf $(TMPL_DIR) ; \ + fi ; ) + ( if [ z"$(builddir)" != z"$(srcdir)" ] ; then \ + chmod -R u+w $(builddir)/src && rm -rf $(builddir)/src ; \ + chmod -R u+w $(builddir)/images && rm -rf $(builddir)/images ; \ + chmod -R u+w $(builddir)/*.png && rm -rf $(builddir)/*.png ; \ + fi ; ) + +distclean-local: clean-local -maintainer-clean-local: clean - -@rm *.html *.txt - -@rm -rf `find sgml -name "*.sgml" -print` +maintainer-clean-local: clean-local + -rm -f *.html diff --git a/docs/api/Makefile.in b/docs/api/Makefile.in index d4770193..8802af39 100644 --- a/docs/api/Makefile.in +++ b/docs/api/Makefile.in @@ -1,9 +1,8 @@ -# Makefile.in generated by automake 1.11.3 from Makefile.am. +# Makefile.in generated by automake 1.15 from Makefile.am. # @configure_input@ -# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011 Free Software -# Foundation, Inc. +# Copyright (C) 1994-2014 Free Software Foundation, Inc. + # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -15,6 +14,61 @@ @SET_MAKE@ VPATH = @srcdir@ +am__is_gnu_make = { \ + if test -z '$(MAKELEVEL)'; then \ + false; \ + elif test -n '$(MAKE_HOST)'; then \ + true; \ + elif test -n '$(MAKE_VERSION)' && test -n '$(CURDIR)'; then \ + true; \ + else \ + false; \ + fi; \ +} +am__make_running_with_option = \ + case $${target_option-} in \ + ?) ;; \ + *) echo "am__make_running_with_option: internal error: invalid" \ + "target option '$${target_option-}' specified" >&2; \ + exit 1;; \ + esac; \ + has_opt=no; \ + sane_makeflags=$$MAKEFLAGS; \ + if $(am__is_gnu_make); then \ + sane_makeflags=$$MFLAGS; \ + else \ + case $$MAKEFLAGS in \ + *\\[\ \ ]*) \ + bs=\\; \ + sane_makeflags=`printf '%s\n' "$$MAKEFLAGS" \ + | sed "s/$$bs$$bs[$$bs $$bs ]*//g"`;; \ + esac; \ + fi; \ + skip_next=no; \ + strip_trailopt () \ + { \ + flg=`printf '%s\n' "$$flg" | sed "s/$$1.*$$//"`; \ + }; \ + for flg in $$sane_makeflags; do \ + test $$skip_next = yes && { skip_next=no; continue; }; \ + case $$flg in \ + *=*|--*) continue;; \ + -*I) strip_trailopt 'I'; skip_next=yes;; \ + -*I?*) strip_trailopt 'I';; \ + -*O) strip_trailopt 'O'; skip_next=yes;; \ + -*O?*) strip_trailopt 'O';; \ + -*l) strip_trailopt 'l'; skip_next=yes;; \ + -*l?*) strip_trailopt 'l';; \ + -[dEDm]) skip_next=yes;; \ + -[JT]) skip_next=yes;; \ + esac; \ + case $$flg in \ + *$$target_option*) has_opt=yes; break;; \ + esac; \ + done; \ + test $$has_opt = yes +am__make_dryrun = (target_option=n; $(am__make_running_with_option)) +am__make_keepgoing = (target_option=k; $(am__make_running_with_option)) pkgdatadir = $(datadir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ pkglibdir = $(libdir)/@PACKAGE@ @@ -34,26 +88,39 @@ POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ subdir = docs/api -DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/libtool.m4 \ $(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \ $(top_srcdir)/m4/ltversion.m4 $(top_srcdir)/m4/lt~obsolete.m4 \ - $(top_srcdir)/configure.in + $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) +DIST_COMMON = $(srcdir)/Makefile.am $(am__DIST_COMMON) mkinstalldirs = $(install_sh) -d CONFIG_HEADER = $(top_builddir)/config.h CONFIG_CLEAN_FILES = CONFIG_CLEAN_VPATH_FILES = +AM_V_P = $(am__v_P_@AM_V@) +am__v_P_ = $(am__v_P_@AM_DEFAULT_V@) +am__v_P_0 = false +am__v_P_1 = : AM_V_GEN = $(am__v_GEN_@AM_V@) am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@) -am__v_GEN_0 = @echo " GEN " $@; +am__v_GEN_0 = @echo " GEN " $@; +am__v_GEN_1 = AM_V_at = $(am__v_at_@AM_V@) am__v_at_ = $(am__v_at_@AM_DEFAULT_V@) am__v_at_0 = @ +am__v_at_1 = SOURCES = DIST_SOURCES = +am__can_run_installinfo = \ + case $$AM_UPDATE_INFO_DIR in \ + n|no|NO) false;; \ + *) (install-info --version) >/dev/null 2>&1;; \ + esac +am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP) +am__DIST_COMMON = $(srcdir)/Makefile.in DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) ACLOCAL = @ACLOCAL@ AMTAR = @AMTAR@ @@ -90,6 +157,10 @@ GNUTLS_CRYPTO_LIB = @GNUTLS_CRYPTO_LIB@ GNUTLS_LIBS = @GNUTLS_LIBS@ GNUTLS_MIN_VERSION = @GNUTLS_MIN_VERSION@ GREP = @GREP@ +GTKDOC_MKDB = @GTKDOC_MKDB@ +GTKDOC_MKHTML = @GTKDOC_MKHTML@ +GTKDOC_MKTMPL = @GTKDOC_MKTMPL@ +GTKDOC_SCAN = @GTKDOC_SCAN@ HELP2MAN = @HELP2MAN@ INSTALL = @INSTALL@ INSTALL_DATA = @INSTALL_DATA@ @@ -109,6 +180,7 @@ LIBXSLT_CFLAGS = @LIBXSLT_CFLAGS@ LIBXSLT_CONFIG = @LIBXSLT_CONFIG@ LIBXSLT_LIBS = @LIBXSLT_LIBS@ LIBXSLT_MIN_VERSION = @LIBXSLT_MIN_VERSION@ +LIBXSLT_PC_FILE_COND = @LIBXSLT_PC_FILE_COND@ LIPO = @LIPO@ LN_S = @LN_S@ LTLIBOBJS = @LTLIBOBJS@ @@ -147,6 +219,7 @@ PACKAGE_TARNAME = @PACKAGE_TARNAME@ PACKAGE_URL = @PACKAGE_URL@ PACKAGE_VERSION = @PACKAGE_VERSION@ PATH_SEPARATOR = @PATH_SEPARATOR@ +PERL = @PERL@ PKGCONFIG_PRESENT = @PKGCONFIG_PRESENT@ PKG_CONFIG = @PKG_CONFIG@ PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ @@ -163,7 +236,6 @@ XMLSEC_APP_DEFINES = @XMLSEC_APP_DEFINES@ XMLSEC_CFLAGS = @XMLSEC_CFLAGS@ XMLSEC_CORE_CFLAGS = @XMLSEC_CORE_CFLAGS@ XMLSEC_CORE_LIBS = @XMLSEC_CORE_LIBS@ -XMLSEC_CRYPTO = @XMLSEC_CRYPTO@ XMLSEC_CRYPTO_CFLAGS = @XMLSEC_CRYPTO_CFLAGS@ XMLSEC_CRYPTO_DISABLED_LIST = @XMLSEC_CRYPTO_DISABLED_LIST@ XMLSEC_CRYPTO_EXTRA_LDFLAGS = @XMLSEC_CRYPTO_EXTRA_LDFLAGS@ @@ -171,6 +243,7 @@ XMLSEC_CRYPTO_LIB = @XMLSEC_CRYPTO_LIB@ XMLSEC_CRYPTO_LIBS = @XMLSEC_CRYPTO_LIBS@ XMLSEC_CRYPTO_LIST = @XMLSEC_CRYPTO_LIST@ XMLSEC_CRYPTO_PC_FILES_LIST = @XMLSEC_CRYPTO_PC_FILES_LIST@ +XMLSEC_DEFAULT_CRYPTO = @XMLSEC_DEFAULT_CRYPTO@ XMLSEC_DEFINES = @XMLSEC_DEFINES@ XMLSEC_DL_INCLUDES = @XMLSEC_DL_INCLUDES@ XMLSEC_DL_LIBS = @XMLSEC_DL_LIBS@ @@ -190,6 +263,7 @@ XMLSEC_NO_DSA = @XMLSEC_NO_DSA@ XMLSEC_NO_GCRYPT = @XMLSEC_NO_GCRYPT@ XMLSEC_NO_GNUTLS = @XMLSEC_NO_GNUTLS@ XMLSEC_NO_GOST = @XMLSEC_NO_GOST@ +XMLSEC_NO_GOST2012 = @XMLSEC_NO_GOST2012@ XMLSEC_NO_HMAC = @XMLSEC_NO_HMAC@ XMLSEC_NO_LIBXSLT = @XMLSEC_NO_LIBXSLT@ XMLSEC_NO_MD5 = @XMLSEC_NO_MD5@ @@ -204,7 +278,6 @@ XMLSEC_NO_SHA256 = @XMLSEC_NO_SHA256@ XMLSEC_NO_SHA384 = @XMLSEC_NO_SHA384@ XMLSEC_NO_SHA512 = @XMLSEC_NO_SHA512@ XMLSEC_NO_X509 = @XMLSEC_NO_X509@ -XMLSEC_NO_XKMS = @XMLSEC_NO_XKMS@ XMLSEC_NO_XMLDSIG = @XMLSEC_NO_XMLDSIG@ XMLSEC_NO_XMLENC = @XMLSEC_NO_XMLENC@ XMLSEC_NSS_CFLAGS = @XMLSEC_NSS_CFLAGS@ @@ -219,6 +292,7 @@ XMLSEC_VERSION_MAJOR = @XMLSEC_VERSION_MAJOR@ XMLSEC_VERSION_MINOR = @XMLSEC_VERSION_MINOR@ XMLSEC_VERSION_SAFE = @XMLSEC_VERSION_SAFE@ XMLSEC_VERSION_SUBMINOR = @XMLSEC_VERSION_SUBMINOR@ +XSLTPROC = @XSLTPROC@ abs_builddir = @abs_builddir@ abs_srcdir = @abs_srcdir@ abs_top_builddir = @abs_top_builddir@ @@ -276,31 +350,59 @@ top_srcdir = @top_srcdir@ # # NULL = -TOP = ../.. MODULE = xmlsec -SOURCE_DIR = $(TOP)/src -INCLUDE_DIR = $(TOP)/include -SGML_CATALOG_FILES = /usr/share/sgml/docbook/sgml-dtd-3.0-1.0-8/catalog:/usr/share/sgml/openjade-1.3.1/catalog:/usr/share/sgml/docbook/dsssl-stylesheets/catalog +SOURCE_DIR = $(top_srcdir)/src +SOURCE_DIR2 = $(top_builddir)/src +INCLUDE_DIR = $(top_srcdir)/include +INCLUDE_DIR2 = $(top_builddir)/include +SCAN_DIR = $(builddir) +SGML_DIR = $(builddir)/sgml.tmp +XML_DIR = $(builddir)/xml.tmp +EXAMPLES_DIR = $(SGML_DIR)/examples +SOURCE_CODE_DIR = $(builddir)/code + +# We need to copy some files to make gkdoc happy that +# everything is in one folder +TMPL_DIR = $(builddir)/tmpl +TMPL_SRC_DIR = $(srcdir)/tmpl +MAIN_SGML_FILE = $(SGML_DIR)/xmlsec-main.sgml +MAIN_SGML_SRC_FILE = $(srcdir)/src/xmlsec.sgml +SGML_CHAPTERS_DIR = $(SGML_DIR)/chapters +SGML_CHAPTERS_SRC_DIR = $(srcdir)/src/chapters EXTRA_DIST = \ - chapters \ - images \ + $(TMPL_DIR) \ + $(srcdir)/src \ + $(srcdir)/images \ $(NULL) +SOURCE_FILES_TO_COPY = \ + $(srcdir)/src \ + $(srcdir)/images \ + $(srcdir)/*.html \ + $(srcdir)/*.png \ + $(NULL) + # # We need to pre-process original source files # because gtkdoc does not understand some C features # -DOC_SOURCE_DIR = ./code -DOC_SOURCE_FILES = \ - $(shell find $(SOURCE_DIR) -name '*.c' -a ! -name "xkms*" -print ) \ - $(shell find $(INCLUDE_DIR) -name '*.h' -a ! -name "symbols.h" -a ! -name "xkms*" -print ) +SOURCE_CODE_FILES = \ + $(shell find $(SOURCE_DIR) -name '*.c' -print ) \ + $(shell find $(SOURCE_DIR2) -name '*.c' -print ) \ + $(shell find $(INCLUDE_DIR) -name '*.h' -a ! -name "symbols.h" -print ) \ + $(shell find $(INCLUDE_DIR2) -name '*.h' -a ! -name "symbols.h" -print ) -EXAMPLES_SOURCE_DIR = ../../examples +EXAMPLES_SOURCE_DIR = $(top_srcdir)/examples EXAMPLES_SOURCE_FILES = \ $(shell find $(EXAMPLES_SOURCE_DIR) -name '*.c' -print) \ $(shell find $(EXAMPLES_SOURCE_DIR) -name '*.xml' -print) + +# +# This script removes gtkdoc crap from final html +# +REMOVE_GTKDOCLINK = $(top_srcdir)/scripts/remove-gtkdoclink.pl all: all-am .SUFFIXES: @@ -316,7 +418,6 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu docs/api/Makefile'; \ $(am__cd) $(top_srcdir) && \ $(AUTOMAKE) --gnu docs/api/Makefile -.PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ *config.status*) \ @@ -340,11 +441,11 @@ mostlyclean-libtool: clean-libtool: -rm -rf .libs _libs -tags: TAGS -TAGS: +tags TAGS: -ctags: CTAGS -CTAGS: +ctags CTAGS: + +cscope cscopelist: distdir: $(DISTFILES) @@ -414,11 +515,13 @@ distclean-generic: maintainer-clean-generic: @echo "This command is intended for maintainers to use" @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + clean-am: clean-generic clean-libtool clean-local mostlyclean-am distclean: distclean-am -rm -f Makefile -distclean-am: clean-am distclean-generic +distclean-am: clean-am distclean-generic distclean-local dvi: dvi-am @@ -480,152 +583,216 @@ uninstall-am: .MAKE: install-am install-strip .PHONY: all all-am check check-am clean clean-generic clean-libtool \ - clean-local dist-hook distclean distclean-generic \ - distclean-libtool distdir dvi dvi-am html html-am info info-am \ - install install-am install-data install-data-am install-dvi \ - install-dvi-am install-exec install-exec-am install-html \ - install-html-am install-info install-info-am install-man \ - install-pdf install-pdf-am install-ps install-ps-am \ - install-strip installcheck installcheck-am installdirs \ - maintainer-clean maintainer-clean-generic \ - maintainer-clean-local mostlyclean mostlyclean-generic \ - mostlyclean-libtool pdf pdf-am ps ps-am uninstall uninstall-am + clean-local cscopelist-am ctags-am dist-hook distclean \ + distclean-generic distclean-libtool distclean-local distdir \ + dvi dvi-am html html-am info info-am install install-am \ + install-data install-data-am install-dvi install-dvi-am \ + install-exec install-exec-am install-html install-html-am \ + install-info install-info-am install-man install-pdf \ + install-pdf-am install-ps install-ps-am install-strip \ + installcheck installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic maintainer-clean-local mostlyclean \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags-am uninstall uninstall-am + +.PRECIOUS: Makefile + + +# docs is legacy +all: docs +# if build API docs, then we also have xsltproc +@BUILD_API_DOCS_TRUE@docs: html-cleanup -# do nothing for all -all: +@BUILD_API_DOCS_FALSE@docs: +@BUILD_API_DOCS_FALSE@ @( \ +@BUILD_API_DOCS_FALSE@ echo "Copying api-docs..."; \ +@BUILD_API_DOCS_FALSE@ if [ z"$(srcdir)" != z"$(builddir)" ]; \ +@BUILD_API_DOCS_FALSE@ then \ +@BUILD_API_DOCS_FALSE@ $(CP) -ru $(SOURCE_FILES_TO_COPY) $(builddir)/ ; \ +@BUILD_API_DOCS_FALSE@ fi \ +@BUILD_API_DOCS_FALSE@ ) -docs: sgml html clean-sources +html-cleanup: html + ( echo "Cleaning up result files"; \ + $(PERL) $(REMOVE_GTKDOCLINK) `find . -name "*.html" -print` \ + ) # need to cleanup "bad" chars -html: sgml xmlsec.sgml xmlsec-index - gtkdoc-mkhtml xmlsec xmlsec.sgml +html: sgml $(MAIN_SGML_FILE) $(SGML_CHAPTERS_DIR) xmlsec-index + $(GTKDOC_MKHTML) xmlsec $(MAIN_SGML_FILE) +$(SGML_CHAPTERS_DIR): $(SGML_CHAPTERS_SRC_DIR) $(SGML_CHAPTERS_DIR)/.sentinel + $(CP) -ru $(SGML_CHAPTERS_SRC_DIR)/* $(SGML_CHAPTERS_DIR) + +$(MAIN_SGML_FILE): $(MAIN_SGML_SRC_FILE) + $(CP) -u $(MAIN_SGML_SRC_FILE) $(MAIN_SGML_FILE) # # Prepeare sgml files from sources for each library. We are also # doing some "magic" here by automatically adding links to XML DSig and # XML Enc specification, we also remove "Ptr" from the end of the link -# targets to make more references +# targets to make more references. # -sgml: templates - -@gtkdoc-mkdb --module=xmlsec \ - --main-sgml-file=xmlsec.sgml \ - --source-dir=$(DOC_SOURCE_DIR)/src/base \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/base - -@gtkdoc-mkdb --module=xmlsec-openssl \ - --main-sgml-file=xmlsec-openssl.sgml \ - --tmpl-dir=tmpl/openssl \ - --output-dir=sgml/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/src/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/openssl - -@gtkdoc-mkdb --module=xmlsec-gnutls \ - --main-sgml-file=xmlsec-gnutls.sgml \ - --tmpl-dir=tmpl/gnutls \ - --output-dir=sgml/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/src/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gnutls - -@gtkdoc-mkdb --module=xmlsec-gcrypt \ - --main-sgml-file=xmlsec-gcrypt.sgml \ - --tmpl-dir=tmpl/gcrypt \ - --output-dir=sgml/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/src/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gcrypt - -@gtkdoc-mkdb --module=xmlsec-nss \ - --main-sgml-file=xmlsec-nss.sgml \ - --tmpl-dir=tmpl/nss \ - --output-dir=sgml/nss \ - --source-dir=$(DOC_SOURCE_DIR)/src/nss \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/nss - -@gtkdoc-mkdb --module=xmlsec-mscrypto \ - --main-sgml-file=xmlsec-mscrypto.sgml \ - --tmpl-dir=tmpl/mscrypto \ - --output-dir=sgml/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/src/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/mscrypto - -@(for i in `find sgml -name "*.sgml" -print` ; do \ - cat $$i | \ - sed 's!\(<dsig:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ - sed 's!\(<enc:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ - sed 's!linkend=\"\(.*\)Ptr\"!linkend=\"\1\"!g' > \ - $$i.tmp; \ - mv -f $$i.tmp $$i; \ - done); - -templates: scan - -@gtkdoc-mktmpl --module=xmlsec - -@gtkdoc-mktmpl --module=xmlsec-openssl \ - --output-dir=tmpl/openssl - -@gtkdoc-mktmpl --module=xmlsec-gnutls \ - --output-dir=tmpl/gnutls - -@gtkdoc-mktmpl --module=xmlsec-gcrypt \ - --output-dir=tmpl/gcrypt - -@gtkdoc-mktmpl --module=xmlsec-nss \ - --output-dir=tmpl/nss - -@gtkdoc-mktmpl --module=xmlsec-mscrypto \ - --output-dir=tmpl/mscrypto - -scan: doc_sources example_sources - -@gtkdoc-scan --module=xmlsec \ +# We also fix a bunch of stupid errors from gtkdoc +# +sgml: sgml-base + (for i in `find $(SGML_DIR) -name "*.sgml" -print` ; do \ + echo "Fixing up '$$i'" ; \ + cat $$i | \ + sed 's!\(\)!\<dsig:\2\/\>!g' | \ + sed 's!\(\)!\<enc:\2\/\>!g' | \ + sed 's!\(\)!\<dsig:\2\/\>!g' | \ + sed 's!\(\)!\<enc:\2\/\>!g' | \ + sed 's!\(<dsig:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ + sed 's!\(<enc:\)\([^/]*\)\(\/>\)!\1\2\3!g' | \ + sed 's!!!g' | \ + sed 's!linkend=\"\(.*\)Ptr\"!linkend=\"\1\"!g' | \ + sed 's!!!g' | \ + sed 's!\n!title>!g' | \ + $(PERL) -pe 's!title>\n!title>!g' | \ + $(PERL) -pe 's!<\/title><\/refsect1>\n!<\/title><\/para><\/refsect1>!g' | \ + $(PERL) -pe 's!para>\n!para>!g' > \ + $$i.tmp; \ + mv -f $$i.tmp $$i; \ + done); + +sgml-base: templates $(SGML_DIR)/.sentinel + $(GTKDOC_MKDB) --module=xmlsec \ + --main-sgml-file=$(SGML_DIR)/xmlsec-base.sgml \ + --output-dir=$(SGML_DIR)/ \ + --tmpl-dir=$(TMPL_DIR)/base \ + --source-dir=$(SOURCE_CODE_DIR)/src/base \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base + $(GTKDOC_MKDB) --module=xmlsec-openssl \ + --main-sgml-file=$(SGML_DIR)/xmlsec-openssl.sgml \ + --tmpl-dir=$(TMPL_DIR)/openssl \ + --output-dir=$(SGML_DIR)/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl + $(GTKDOC_MKDB) --module=xmlsec-gnutls \ + --main-sgml-file=$(SGML_DIR)/xmlsec-gnutls.sgml \ + --tmpl-dir=$(TMPL_DIR)/gnutls \ + --output-dir=$(SGML_DIR)/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls + $(GTKDOC_MKDB) --module=xmlsec-gcrypt \ + --main-sgml-file=$(SGML_DIR)/xmlsec-gcrypt.sgml \ + --tmpl-dir=$(TMPL_DIR)/gcrypt \ + --output-dir=$(SGML_DIR)/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt + $(GTKDOC_MKDB) --module=xmlsec-nss \ + --main-sgml-file=$(SGML_DIR)/xmlsec-nss.sgml \ + --tmpl-dir=$(TMPL_DIR)/nss \ + --output-dir=$(SGML_DIR)/nss \ + --source-dir=$(SOURCE_CODE_DIR)/src/nss \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss + $(GTKDOC_MKDB) --module=xmlsec-mscrypto \ + --main-sgml-file=$(SGML_DIR)/xmlsec-mscrypto.sgml \ + --tmpl-dir=$(TMPL_DIR)/mscrypto \ + --output-dir=$(SGML_DIR)/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto + +templates: scan templates-copy + $(GTKDOC_MKTMPL) --module=xmlsec \ + --output-dir=$(TMPL_DIR)/base + $(GTKDOC_MKTMPL) --module=xmlsec-openssl \ + --output-dir=$(TMPL_DIR)/openssl + $(GTKDOC_MKTMPL) --module=xmlsec-gnutls \ + --output-dir=$(TMPL_DIR)/gnutls + $(GTKDOC_MKTMPL) --module=xmlsec-gcrypt \ + --output-dir=$(TMPL_DIR)/gcrypt + $(GTKDOC_MKTMPL) --module=xmlsec-nss \ + --output-dir=$(TMPL_DIR)/nss + $(GTKDOC_MKTMPL) --module=xmlsec-mscrypto \ + --output-dir=$(TMPL_DIR)/mscrypto + +# make sure to run chmod since we will update templates +templates-copy: $(TMPL_SRC_DIR) $(TMPL_DIR)/.sentinel + @echo "Copying original template files into '$(TMPL_DIR)' ..." + ( if [ z"$(TMPL_DIR)" != z"$(TMPL_SRC_DIR)" ] ; then \ + $(CP) -ru $(TMPL_SRC_DIR)/* $(TMPL_DIR)/ ; \ + fi ; ) + chmod -R u+w $(TMPL_DIR) + +scan: SOURCE_CODEs example_sources + $(GTKDOC_SCAN) --module=xmlsec \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/base \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/base - -@gtkdoc-scan --module=xmlsec-openssl \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/base \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/base + $(GTKDOC_SCAN) --module=xmlsec-openssl \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/openssl \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/openssl - -@gtkdoc-scan --module=xmlsec-gnutls \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/openssl \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/openssl + $(GTKDOC_SCAN) --module=xmlsec-gnutls \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/gnutls \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gnutls - -@gtkdoc-scan --module=xmlsec-gcrypt \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/gnutls \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gnutls + $(GTKDOC_SCAN) --module=xmlsec-gcrypt \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/gcrypt \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/gcrypt - -@gtkdoc-scan --module=xmlsec-nss \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/gcrypt \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/gcrypt + $(GTKDOC_SCAN) --module=xmlsec-nss \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/nss \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/nss - -@gtkdoc-scan --module=xmlsec-mscrypto \ + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/nss \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/nss + $(GTKDOC_SCAN) --module=xmlsec-mscrypto \ --rebuild-sections \ - --source-dir=$(DOC_SOURCE_DIR)/src/mscrypto \ - --source-dir=$(DOC_SOURCE_DIR)/include/xmlsec/mscrypto + --output-dir=$(SCAN_DIR) \ + --source-dir=$(SOURCE_CODE_DIR)/src/mscrypto \ + --source-dir=$(SOURCE_CODE_DIR)/include/xmlsec/mscrypto # # Prepare source files by coping them to "code" folder and # removing XMLSEC_EXPORT_* stuff that makes gtkdoc crazy # -doc_sources: $(DOC_SOURCE_FILES) - @(for i in $(DOC_SOURCE_FILES) ; do \ - folder_name=`echo $$i | sed 's#$(TOP)/##' | sed 's#/[^/]*$$##'`; \ - file_name=`echo $$i | sed 's#.*/##'`; \ - test -d $(DOC_SOURCE_DIR)/$$folder_name || mkdir -p $(DOC_SOURCE_DIR)/$$folder_name; \ - cat $$i | \ - sed 's/#if.*//' | \ - sed 's/#el.*//' | \ - sed 's/#end.*//' | \ - sed 's/XMLSEC_CRYPTO_EXPORT//' | \ - sed 's/XMLSEC_EXPORT_VAR//' | \ - sed 's/XMLSEC_EXPORT//' | \ - sed 's/XMLSEC_ERRORS_PRINTF_ATTRIBUTE//' > \ - $(DOC_SOURCE_DIR)/$$folder_name/$$file_name; \ +SOURCE_CODEs: $(SOURCE_CODE_FILES) $(SOURCE_CODE_DIR)/.sentinel SOURCE_CODEs_cleanup + @echo "Preprocessing source files into '$(SOURCE_CODE_DIR)' ..." + @mkdir -p $(SOURCE_CODE_DIR)/src/base $(SOURCE_CODE_DIR)/include/xmlsec/base + @( \ + for i in $(SOURCE_CODE_FILES) ; do \ + folder_name=`echo "$$i" | \ + sed 's#$(top_srcdir)/##' | \ + sed 's#$(top_builddir)/##' | \ + sed 's#/[^/]*$$##'`; \ + file_name=`echo "$$i" | \ + sed 's#.*/##'`; \ + mkdir -p "$(SOURCE_CODE_DIR)/$$folder_name"; \ + cat "$$i" | \ + sed 's/#if.*//' | \ + sed 's/#el.*//' | \ + sed 's/#end.*//' | \ + sed 's/XMLSEC_CRYPTO_EXPORT//' | \ + sed 's/XMLSEC_EXPORT_VAR//' | \ + sed 's/XMLSEC_EXPORT//' | \ + sed 's/XMLSEC_ERRORS_PRINTF_ATTRIBUTE//' > \ + $(SOURCE_CODE_DIR)/$$folder_name/$$file_name; \ done); - -@mkdir -p $(DOC_SOURCE_DIR)/src/base - -@mv -f $(DOC_SOURCE_DIR)/src/*.c $(DOC_SOURCE_DIR)/src/base - -@mkdir -p $(DOC_SOURCE_DIR)/include/xmlsec/base - -@mv -f $(DOC_SOURCE_DIR)/include/xmlsec/*.h $(DOC_SOURCE_DIR)/include/xmlsec/base - -@rm -f $(DOC_SOURCE_DIR)/include/xmlsec/*/symbols.h + -@mv -f $(SOURCE_CODE_DIR)/src/*.c $(SOURCE_CODE_DIR)/src/base + -@mv -f $(SOURCE_CODE_DIR)/include/xmlsec/*.h $(SOURCE_CODE_DIR)/include/xmlsec/base + -@rm -f $(SOURCE_CODE_DIR)/include/xmlsec/*/symbols.h + +SOURCE_CODEs_cleanup: $(SOURCE_CODE_DIR)/.sentinel + @rm -rf $(SOURCE_CODE_DIR)/* # # Create index for all functions. For macros and defines need to add -CAPS suffix # -xmlsec-index: scan - @grep -h '.*' xmlsec-*decl.txt | \ +xmlsec-index: scan $(SGML_DIR)/.sentinel + @grep -h '.*' $(SCAN_DIR)/xmlsec-*decl.txt | \ grep -v 'extern' | \ sort -u | \ sed 's#_#-#g' | \ sed 's#\([^-]*\)-\([^<]*\)#\1-\2#g' | \ sed 's#\([^<]*\)#\1#g' > \ - xmlsec-index.sgml + $(SGML_DIR)/xmlsec-index.sgml # # The following code converts C example file to sgml RefEntry files. @@ -633,44 +800,62 @@ xmlsec-index: scan # which is usually placed at the top of the file. Also all "unsafe" xml # characters (<, >, &) are escaped. # -example_sources: - @mkdir -p examples +example_sources: $(EXAMPLES_DIR)/.sentinel + @echo "Preprocessing example source files into '$(EXAMPLES_DIR)' ..." + @rm -rf $(EXAMPLES_DIR)/* @(for i in $(EXAMPLES_SOURCE_FILES) ; do \ file_name=`echo $$i | sed 's#.*/##' | sed 's#\..*$$##'`; \ file_ext=`echo $$i | sed 's#.*/##' | sed 's#.*\.##'`; \ echo Converting $$file_name.$$file_ext to $$file_name.sgml ...; \ file_title=`cat $$i | grep 'XML Security Library example: ' | sed 's#^.*: *##'`; \ echo "" > \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ echo "$$file_name.$$file_ext" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ cat $$i | \ sed "s#&#\&#g" | \ sed "s#<#\<#g" | \ sed "s#>#\>#g" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ echo "" >> \ - examples/$$file_name.sgml; \ + $(EXAMPLES_DIR)/$$file_name.sgml; \ done); -dist-hook: - @cp -p $(srcdir)/*.html $(srcdir)/*.png $(srcdir)/*.sgml $(distdir) - -clean: clean-sources - -@rm -rf $(DOC_SOURCE_DIR) - -@rm -rf sgml/*~ sgml/*.bak - -@rm -rf tmpl/*~ tmpl/*.bak - -@rm -rf *~ *.bak *.hierarchy *.signals *-unused.txt *.stamp +# A single pattern rule will create all appropriate folders as required +# otherwise make (annoyingly) deletes it +.PRECIOUS: %/.sentinel +%/.sentinel: + @echo "Creating folder '${@D}' ..." + mkdir -p ${@D} + touch $@ -clean-sources: - -@rm -rf code examples +dist-hook: + @cp -p $(srcdir)/*.html $(srcdir)/*.png $(distdir)/ + (for i in `find $(distdir) -name ".sentinel" -print` ; do \ + echo "Removing some files '$$i' before dist ... " ; \ + rm $$i ; \ + done ) + (for i in `find $(distdir) -name "*.sgml.bak" -print` ; do \ + echo "Removing some files '$$i' before dist ... " ; \ + rm "$$i" ; \ + done ; ) clean-local: - -@rm -rf *~ *.bak *.hierarchy *.signals *-unused.txt - -maintainer-clean-local: clean - -@rm *.html *.txt - -@rm -rf `find sgml -name "*.sgml" -print` + -rm -rf $(SOURCE_CODE_DIR) $(EXAMPLES_DIR) $(SCAN_DIR)/*.txt $(SGML_DIR) $(XML_DIR) + -rm -f *.stamp *.types *.css index.sgml + ( if [ z"$(TMPL_SRC_DIR)" != z"$(TMPL_DIR)" ] && [ -d "$(TMPL_DIR)" ] ; then \ + chmod -R u+w $(TMPL_DIR) && rm -rf $(TMPL_DIR) ; \ + fi ; ) + ( if [ z"$(builddir)" != z"$(srcdir)" ] ; then \ + chmod -R u+w $(builddir)/src && rm -rf $(builddir)/src ; \ + chmod -R u+w $(builddir)/images && rm -rf $(builddir)/images ; \ + chmod -R u+w $(builddir)/*.png && rm -rf $(builddir)/*.png ; \ + fi ; ) + +distclean-local: clean-local + +maintainer-clean-local: clean-local + -rm -f *.html # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. diff --git a/docs/api/chapters/compiling-and-linking.sgml b/docs/api/chapters/compiling-and-linking.sgml deleted file mode 100644 index f184c6a4..00000000 --- a/docs/api/chapters/compiling-and-linking.sgml +++ /dev/null @@ -1,252 +0,0 @@ - - Building the application with XML Security Library. - - Overview. - Compiling and linking application with XML Security - Library requires specifying correct compilation flags, library files - and paths to include and library files. As we discussed before, - XML Security Library consist of the core xmlsec library and several - xmlsec-crypto libraries. Application has a choice of selecting crypto - library at link time or dynamicaly loading it at run time. Please note, - that loading crypto engines dynamicaly may introduce security problems - on some platforms. - - - - Include files. - In order to use XML Security Library an application should include - one or more of the following files: - - - xmlsec/xmlsec.h - - XML Security Library initialization and shutdown functions; - - - - xmlsec/xmldsig.h - - XML Digital Signature functions; - - - xmlsec/xmlenc.h - - XML Encryption functions; - - - xmlsec/xmltree.h - - helper functions for XML documents manipulation; - - - - xmlsec/templates.h - - helper functions for dynamic XML Digital Signature and - XML Encryption templates creation; - - - - xmlsec/crypto.h - - automatic XML Security Crypto Library selection. - - - - - If necessary, the application should also include LibXML, - LibXSLT and crypto library header files. - - - - Example includes file section. - -#include -#include - -#ifndef XMLSEC_NO_XSLT -#include -#endif /* XMLSEC_NO_XSLT */ - -#include -#include -#include -#include -#include -#include - ]]> - - - - - Compiling and linking on Unix. - There are several ways to get necessary compilation - and linking information on Unix and application can use - any of these methods to do crypto engine selection either - at linking or run time. - - - PKG_CHECK_MODULES() macro - - Using PKG_CHECK_MODULES() macro in a configure.in file - to select crypto engine (openssl) at linking time. - = 1.0.0 xml2 libxslt,,exit) -CFLAGS="$CFLAGS $XMLSEC_CFLAGS" -CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS" -LDFLAGS="$LDFLAGS $XMLSEC_LIBS" - ]]> - - - - Using PKG_CHECK_MODULES() macro in a configure.in file - to enable dynamical loading of xmlsec-crypto library. - = 1.0.0 xml2 libxslt,,exit) -CFLAGS="$CFLAGS $XMLSEC_CFLAGS" -CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS" -LDFLAGS="$LDFLAGS $XMLSEC_LIBS" - ]]> - - - - - - pkg-config script - - Using pkg-config script in a Makefile - to select crypto engine (nss) at linking time. - - - - - - Using pkg-config script in a Makefile - to enable dynamical loading of xmlsec-crypto library. - - - - - xmlsec1-config script - - Using xmlsec1-config script in a Makefile - to select crypto engine (e.g. gnutls) at linking time. - - - - - Using xmlsec1-config script in a Makefile - to enable dynamical loading of xmlsec-crypto library. - - - - - - - - Compiling and linking on Windows. - On Windows there is no such simple and elegant solution. - Please check README file in win32 - folder of the library package for latest instructions. - However, there are few general things, that you need to remember: - - - All libraries linked to your application must be compiled - with the same Microsoft Runtime Libraries. - - - Static linking with XML Security Library requires - additional global defines: - -#define LIBXML_STATIC -#define LIBXSLT_STATIC -#define XMLSEC_STATIC - - - - If you do not want to dynamicaly load xmlsec-crypto library - and prefer to select crypto engine at linking then you should - link your application with xmlsec and at least one of - xmlsec-crypto libraries. - - - In order to enable dynamic loading for xmlsec-crypto library - you should add additional global define: - -#define XMLSEC_CRYPTO_DYNAMIC_LOADING - - - - - - - Compiling and linking on other systems. - Well, nothing is impossible, it's only software (you managed to - compile the library itself, do you?). - I'll be happy to include in this manual your expirience with - compiling and linking applications with XML Security Library - on other platforms (if you would like to share it). - - - diff --git a/docs/api/chapters/creating-templates.sgml b/docs/api/chapters/creating-templates.sgml deleted file mode 100644 index 4d6088f3..00000000 --- a/docs/api/chapters/creating-templates.sgml +++ /dev/null @@ -1,325 +0,0 @@ - - Creating dynamic templates. - - Overview. - The XML Security Library uses templates to describe - how and what data should be signed or encrypted. The template - is a regular XML file. You can create templates in advance - using your favorite XML files editor, load them from a file - and use for creating signature or encrypting data. You can - also create templates dynamicaly. The XML Security Library - provides helper functions to quickly create dynamic templates - inside your application. - - - Creating dynamic signature templates. - The signature template has structure similar - to the XML Digital Signature structure as it is described in - specification. - The only difference is that some nodes (for example, - <dsig:DigestValue/> or <SignatureValue/>) - are empty. The XML Security Library sets the content of these - nodes after doing necessary calculations. - -
- XML Digital Signature structure - -<dsig:Signature ID?> - <dsig:SignedInfo> - <dsig:CanonicalizationMethod Algorithm /> - <dsig:SignatureMethod Algorithm /> - (<dsig:Reference URI? > - (<dsig:Transforms> - (<dsig:Transform Algorithm />)+ - </dsig:Transforms>)? - <dsig:DigestMethod Algorithm > - <dsig:DigestValue> - </dsig:Reference>)+ - </dsig:SignedInfo> - <dsig:SignatureValue> - (<dsig:KeyInfo> - <dsig:KeyName>? - <dsig:KeyValue>? - <dsig:RetrievalMethod>? - <dsig:X509Data>? - <dsig:PGPData>? - <enc:EncryptedKey>? - <enc:AgreementMethod>? - <dsig:KeyName>? - <dsig:RetrievalMethod>? - <*>? - </dsig:KeyInfo>)? - (<dsig:Object ID?>)* -</dsig:Signature> - -
- - - Creating dynamic signature template. - node to the doc */ - xmlAddChild(xmlDocGetRootElement(doc), signNode); - - /* add reference */ - refNode = xmlSecTmplSignatureAddReference(signNode, xmlSecTransformSha1Id, - NULL, NULL, NULL); - if(refNode == NULL) { - fprintf(stderr, "Error: failed to add reference to signature template\n"); - goto done; - } - - /* add enveloped transform */ - if(xmlSecTmplReferenceAddTransform(refNode, xmlSecTransformEnvelopedId) == NULL) { - fprintf(stderr, "Error: failed to add enveloped transform to reference\n"); - goto done; - } - - /* add and nodes to put key name in the signed document */ - keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); - if(keyInfoNode == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode, NULL) == NULL) { - fprintf(stderr, "Error: failed to add key name\n"); - goto done; - } - - /* create signature context, we don't need keys manager in this example */ - dsigCtx = xmlSecDSigCtxCreate(NULL); - if(dsigCtx == NULL) { - fprintf(stderr,"Error: failed to create signature context\n"); - goto done; - } - - /* load private key, assuming that there is not password */ - dsigCtx->signKey = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL); - if(dsigCtx->signKey == NULL) { - fprintf(stderr,"Error: failed to load private pem key from \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* sign the template */ - if(xmlSecDSigCtxSign(dsigCtx, signNode) < 0) { - fprintf(stderr,"Error: signature failed\n"); - goto done; - } - - /* print signed document to stdout */ - xmlDocDump(stdout, doc); - - /* success */ - res = 0; - -done: - /* cleanup */ - if(dsigCtx != NULL) { - xmlSecDSigCtxDestroy(dsigCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full program listing - - -
- - - Creating dynamic encryption templates. - The encryption template has structure similar - to the XML Encryption structure as it is described in - specification. - The only difference is that some nodes (for example, - <enc:CipherValue/>) - are empty. The XML Security Library sets the content of these - nodes after doing necessary calculations. - -
- XML Encryption structure - -<enc:EncryptedData Id? Type? MimeType? Encoding?> - <enc:EncryptionMethod Algorithm />? - (<dsig:KeyInfo> - <dsig:KeyName>? - <dsig:KeyValue>? - <dsig:RetrievalMethod>? - <dsig:X509Data>? - <dsig:PGPData>? - <enc:EncryptedKey>? - <enc:AgreementMethod>? - <dsig:KeyName>? - <dsig:RetrievalMethod>? - <*>? - </dsig:KeyInfo>)? - <enc:CipherData> - <enc:CipherValue>? - <enc:CipherReference URI?>? - </enc:CipherData> - <enc:EncryptionProperties>? -</enc:EncryptedData> - -
- - - Creating dynamic encrytion template. - node */ - if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) { - fprintf(stderr, "Error: failed to add CipherValue node\n"); - goto done; - } - - /* add and nodes to put key name in the signed document */ - keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL); - if(keyInfoNode == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode, NULL) == NULL) { - fprintf(stderr, "Error: failed to add key name\n"); - goto done; - } - - /* create encryption context, we don't need keys manager in this example */ - encCtx = xmlSecEncCtxCreate(NULL); - if(encCtx == NULL) { - fprintf(stderr,"Error: failed to create encryption context\n"); - goto done; - } - - /* load DES key, assuming that there is not password */ - encCtx->encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); - if(encCtx->encKey == NULL) { - fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* encrypt the data */ - if(xmlSecEncCtxXmlEncrypt(encCtx, encDataNode, xmlDocGetRootElement(doc)) < 0) { - fprintf(stderr,"Error: encryption failed\n"); - goto done; - } - - /* we template is inserted in the doc */ - encDataNode = NULL; - - /* print encrypted data with document to stdout */ - xmlDocDump(stdout, doc); - - /* success */ - res = 0; - -done: - - /* cleanup */ - if(encCtx != NULL) { - xmlSecEncCtxDestroy(encCtx); - } - - if(encDataNode != NULL) { - xmlFreeNode(encDataNode); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full program listing - - -
-
diff --git a/docs/api/chapters/examples.sgml b/docs/api/chapters/examples.sgml deleted file mode 100644 index 05d972d4..00000000 --- a/docs/api/chapters/examples.sgml +++ /dev/null @@ -1,102 +0,0 @@ - - Examples. - - XML Security Library Examples. - This section contains several examples of using XML Security Library - to sign, veiryf, encrypt or decrypt XML documents. - - - - Signing a template file. - - &xmlsec-example-sign1; - &xmlsec-example-sign1-tmpl; - &xmlsec-example-sign1-res; - - - - Signing a dynamicaly created template. - - &xmlsec-example-sign2; - &xmlsec-example-sign2-doc; - &xmlsec-example-sign2-res; - - - - Signing with X509 certificate. - - &xmlsec-example-sign3; - &xmlsec-example-sign3-doc; - &xmlsec-example-sign3-res; - - - - Verifying a signature with a single key. - - &xmlsec-example-verify1; - - - - Verifying a signature with keys manager. - - &xmlsec-example-verify2; - - - - Verifying a signature with X509 certificates. - - &xmlsec-example-verify3; - - - - Verifying a signature with additional restrictions. - - &xmlsec-example-verify4; - &xmlsec-example-verify4-tmpl; - &xmlsec-example-verify4-res; - &xmlsec-example-verify4-bad-tmpl; - &xmlsec-example-verify4-bad-res; - - - - Encrypting data with a template file. - - &xmlsec-example-encrypt1; - &xmlsec-example-encrypt1-tmpl; - &xmlsec-example-encrypt1-res; - - - - Encrypting data with a dynamicaly created template. - - &xmlsec-example-encrypt2; - &xmlsec-example-encrypt2-doc; - &xmlsec-example-encrypt2-res; - - - - Encrypting data with a session key. - - &xmlsec-example-encrypt3; - &xmlsec-example-encrypt3-doc; - &xmlsec-example-encrypt3-res; - - - - Decrypting data with a single key. - - &xmlsec-example-decrypt1; - - - - Decrypting data with keys manager. - - &xmlsec-example-decrypt2; - - - - Writing a custom keys manager. - - &xmlsec-example-decrypt3; - - diff --git a/docs/api/chapters/init-and-shutdown.sgml b/docs/api/chapters/init-and-shutdown.sgml deleted file mode 100644 index 688a6372..00000000 --- a/docs/api/chapters/init-and-shutdown.sgml +++ /dev/null @@ -1,104 +0,0 @@ - - Initialization and shutdown. - XML Security Library initialization/shutdown - process includes initialization and shutdown of the - dependent libraries: - - libxml library; - libxslt library; - crypto library (OpenSSL, GnuTLS, GCrypt, NSS, ...); - xmlsec library - (xmlSecInit - and xmlSecShutdown - functions); - - xmlsec-crypto library - (xmlSecCryptoDLLoadLibrary - to load xmlsec-crypto library dynamicaly if needed, - xmlSecCryptoInit - and xmlSecCryptoShutdown - functions); - - - xmlsec-crypto library also provides a convinient functions - xmlSecAppCryptoInit - and xmlSecAppCryptoShutdown - to initialize the crypto library itself but application can do it - by itself. - - - - Initializing application. - - - - - - - Shutting down application. - - - - diff --git a/docs/api/chapters/new-crypto.sgml b/docs/api/chapters/new-crypto.sgml deleted file mode 100644 index 52191417..00000000 --- a/docs/api/chapters/new-crypto.sgml +++ /dev/null @@ -1,487 +0,0 @@ - - Adding support for new cryptographic library. - - Overview. - XML Security Library can support practicaly any cryptographic - library. Currently, it has "out-of-the-box" support for OpenSSL, - MSCrypto, NSS, GnuTLS and GCrypt. If your favorite library is not supported yet then - you can write necessary code yourself. If you and your company - (university, ...) are willing to share the results of your work I would - be happy to add support for new libraries to the main XML Security - Library distribution. - - The XML Security Library - separates - the cryptographic library (engine) - specific code in an "xmlsec-<crypto>" library (where "<crypto>" is - "openssl", "mscrypt", "gnutls", "gcrypt", "nss", etc.) which includes following items: - - - xmlSecCryptoApp* functions. - - - Cryptographic transforms and keys data implementation. - - - Keys store support (X509, PGP, etc.). - - - In this chapter, we will discuss - a task of creating "xmlsec-mycrypto" library that provides support - for your favorite "MyCrypto" cryptographic library. - - - - Creating a framework from the skeleton. - - The XML Security Library contains a "skeleton" for creating new - "xmlsec-<crypto>" libraries. In order to create "xmlsec-mycrypto" - library framework, do the following (this example assumes that you - are using *nix system, adjust the commands if you are using something else): - - - Copy src/skeleton and include/xmlsec/skeleton folders to src/mycrypto and - include/xmlsec/mycrypto folders and remove CVS folders from the result: - - Coping skeleton folders. - - - - - Replace "skeleton" with "mycrypto" in the copied files (note that there - are different possible cases here): - - Replacing "skeleton" with "mycrypto". - $i.tmp; - mv $i.tmp $i; -done - ]]> - - - - Add "xmlsec-mycrypto" library to the "include/xmlsec/crypto.h" file: - - Modifying include/xmlsec/crypto.h file. - -#include -#include -#else /* XMLSEC_CRYPTO_MYCRYPTO */ -... -#endif /* XMLSEC_CRYPTO_MYCRYPTO */ -... - ]]> - - - - Add "xmlsec-crypto" library to the configure.in file (for *nix systems; - for Windows you need to modify win32/confgure.js and win32/Makefile.msvc - files, see win32/README.txt for details): - - Modifying configure.in file. - = $MYCRYPTO_MIN_VERSION) -AC_ARG_WITH(mycrypto, [ --with-mycrypto=[PFX] mycrypto location]) -if test "$with_mycrypto" = "no" ; then - XMLSEC_CRYPTO_DISABLED_LIST="$XMLSEC_CRYPTO_DISABLED_LIST mycrypto" - AC_MSG_RESULT(no) -else - if test "$with_mycrypto" != "" ; then - MYCRYPTO_PREFIX=$with_mycrypto - MYCRYPTO_CONFIG=$MYCRYPTO_PREFIX/bin/$MYCRYPTO_CONFIG - fi - if ! $MYCRYPTO_CONFIG --version > /dev/null 2>&1 ; then - if test "$with_mycrypto" != "" ; then - AC_MSG_ERROR(Unable to find mycrypto at '$with_mycrypto') - fi - else - vers=`$MYCRYPTO_CONFIG --version | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - minvers=`echo $MYCRYPTO_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` - if test "$vers" -ge "$minvers" ; then - MYCRYPTO_LIBS="`$MYCRYPTO_CONFIG --libs`" - MYCRYPTO_CFLAGS="`$MYCRYPTO_CONFIG --cflags`" - MYCRYPTO_VERSION="`$MYCRYPTO_CONFIG --version`" - XMLSEC_NO_MYCRYPTO="0" - else - AC_MSG_ERROR(You need at least mycrypto $MYCRYPTO_MIN_VERSION for this version of $PACKAGE) - fi - fi - - dnl update crypt libraries list - if test "z$XMLSEC_NO_MYCRYPTO" = "z0" ; then - dnl first crypto library is default one - if test "z$XMLSEC_CRYPTO" = "z" ; then - XMLSEC_CRYPTO="mycrypto" - XMLSEC_CRYPTO_LIB="xmlsec1-mycrypto" - XMLSEC_CRYPTO_CFLAGS="$MYCRYPTO_CFLAGS -DXMLSEC_CRYPTO_MYCRYPTO=1" - XMLSEC_CRYPTO_LIBS="$MYCRYPTO_LIBS" - XMLSEC_CRYPTO_LDADDS="$MYCRYPTO_LDADDS" - fi - XMLSEC_CRYPTO_LIST="$XMLSEC_CRYPTO_LIST mycrypto" - AC_MSG_RESULT(yes ('$MYCRYPTO_VERSION')) - else - XMLSEC_CRYPTO_DISABLED_LIST="$XMLSEC_CRYPTO_DISABLED_LIST mycrypto" - AC_MSG_RESULT(no) - fi -fi -AC_SUBST(XMLSEC_NO_MYCRYPTO) -AC_SUBST(MYCRYPTO_MIN_VERSION) -AC_SUBST(MYCRYPTO_VERSION) -AC_SUBST(MYCRYPTO_CONFIG) -AC_SUBST(MYCRYPTO_PREFIX) -AC_SUBST(MYCRYPTO_CFLAGS) -AC_SUBST(MYCRYPTO_LIBS) -AC_SUBST(MYCRYPTO_LDADDS) -AC_SUBST(XMLSEC_MYCRYPTO_DEFINES) - -... -AC_OUTPUT([ -... -include/xmlsec/mycrypto/Makefile -src/mycrypto/Makefile -... -]) - ]]> - - - Modify "xmlsec.spec.in" file to create "xmlsec-mycrypto" - RPM (if necessary). - - - - By now you should be able to sucessfuly compile XML Security Library - with MyCrypto library (we disable all other libraries to make sure - that xmlsec command line utility is linked against xmlsec-mycrypto - library): - - Compiling the results. - - - - - - xmlSecCryptoApp* functions. - - The XML Security Library allows application to load multiple - "xmlsec-<crypto> libraries. To prevent symbol conflicts, - all "xmlsec-mycrypto" library names MUST start with "xmlSecMyCrypto". - However, in some applications (for example, the xmlsec command line - utility) that can use any crypto library, would prefer to - use a generic function names where possible. - The "include/xmlsec/crypto.h" and "include/xmlsec/mycrypto/symbols.h" - include files do the magic by mapping "xmlSecMyCrypto*" to - "xmlSecCrypto*" names using "XMLSEC_CRYPTO_*" defines. - - - In order to build xmlsec command line utility, the - "xmlsec-<crypto>" library must implement several functions. - The stubs for all these functions are provided in the "skeleton" - we've created. While these functions are not required to be - implemented by "xmlsec-<crypto>" library, you should consider - doing so (if possible) to simplify testing (thru xmlsec command line - utility) and application development. - - - In adition to xmlSecCryptoApp* functions, the xmlsec-<crypto> - library MUST implement following xmlSecCrypto* functions: - - xmlSecCrypto* functions. - - xmlSecCryptoInit() - Initializes xmlsec-<crypto> library: registers cryptographic - transforms implemented by the library, keys, etc. - Please note, that the application might want to intialize - the cryprographic library by itself. The default cryprographic - library initialization (for example, used by xmlsec utility) - is implemented in xmlSecCryptoAppInit() function. - - xmlSecCryptoShutdown() - Shuts down xmlsec-<crypto> library. - Please note, that the application might want to shutdown - the cryprographic library by itself. The default cryprographic - library shutdown (for example, used by xmlsec utility) - is implemented in xmlSecCryptoAppShutdown() function. - - xmlSecCryptoKeysMngrInit() - Adds keys stores implemented by the xmlsec-<crypto> library - to the keys manager object. - -
-
-
- - Klasses and objects. - The XML Security Library is written in C but it uses some OOP techniques: - the objects in the library have "klasses" and there is "klasses" inheritance. - (see signature and - encryption klasses - diagrams). The "klass" is different from C++ "class" (btw, this is - one of the reasons why it is spelled differently). The idea of "klasses" - used in XML Security Library are close to one in the GLIB/GTK/GNOME - and many other C projects. If you ever seen an OOP code written in C - you should find everything familiar. - - XML Security Library "klass" includes three main parts: - - "Klass" declaration structure that defines "klass" interfaces - and global constant data (for example, the human-readable name of - the "klass"). - - Base transform "klass" and its child XPath transform "klass" structure. - - - - - "Klass" id which is simply a pointer to the "klass" - declaration strucutre. "Klass" id is used to bind "klass" objects - to the "klass" declaration and to pass "klass" strucutre to functions. - - Base transform "klass" id declaration and its child XPath transform "klass" id implementation. - - - - - "Klass" object structure that contains object specific - data. The child object specific data are placed after the parent "klass" - object data. - - Base transform object strucutre and its child XPath transform object. - - - - - - - - Cryptographic transforms. - The cryptographic transforms (digests, signatures and encryption) - implementation is the main goal of "xmlsec-<crypto>" library. - Most of the cryptographic transforms - use default pushBin and popBin - methods and provide custom execute method. - The binary transform execute method - processes data from the input buffer - inBuf and pushes results to - outBuf. The transform should try to - consume and remove data from inBuf buffer - as soon as the data became available. However, it might happen - that current data size in the input buffer is not enough (for example, - RSA-PKCS1 algorithm requires that all the data are available in - one buffer). In this case, transform might keep the data in the - input buffer till the next call to - execute - method. The "last" parameter of the - execute - indicates that transform MUST process all the data in the input buffer - and return as much as possible in the output buffer. The - execute method - might be called multiple times with non-zero "last" parameter until - the transforms returns nothing - in the output buffer. In addition, the transform implementation is - responsible for managing the transform status - variable. - - Typical transform status managing. - - xmlSecTransformStatusNone - Transform initializes itself (for example, cipher transform - generates or reads IV) and sets status - variable to xmlSecTransformStatusWorking. - xmlSecTransformStatusWorking - Transform process the next (if "last" parameter is zero) or - last block of data (if "last" parameter is non-zero). - When transform returns all the data, it sets the - status variable to - xmlSecTransformStatusFinished. - xmlSecTransformStatusFinished - Transform returns no data to indicate that it finished - processing. -
-
- In adition to execute - methods, signature, hmac or digest transforms - MUST implement verify method. - The verify method is called - after transform execution is finished. The - verify method implementation - must set the "status" member to xmlSecTransformStatusOk - if signature, hmac or digest is successfuly verified or to - xmlSecTransformStatusFail - otherwise. - - The transforms that require a key (signature or encryption - transforms, for example) MUST imlpement - setKeyReq - (prepares the key requirements - for key search) and - setKey - (sets the key in the transform) methods. - -
- - Keys data and keys data stores. - - There are two key data types: key value data (for example, AES, DES, DSA, - HMAC or RSA key data) and others (for example, key name, X509 or PGP data). - The key data implementation should implement at least one of - xmlRead - or binRead methods. - - TODO - - - Default keys manager. - Any "xmlsec-<crypto>" library implementation must provide - a default keys store. The XML Security Library has a built-in flat - list based simple keys - store which could be used if cryptographic library does not - have one itself. - - - - Sharing the results. - If you implemented support for new cryptographic library - (or extended an existing one) and both you and your company/university/... - are willing to share the code I would be glad to add your work - to XML Security Library. Many people will thank you for this - and will use your library. Of course, you'll get all the credits - for your work. - - The best way to submit your enchancements is to provide a diff - with the current CVS version. In order to do this, - - Checkout the sources from GNOME CVS - (module name is "xmlsec"). - - Add all the new files with "cvs add" command (this will not - create files in CVS but mark them as "added" localy). You'll not be able - to create new folders without a valid GNOME CVS account, let me know - what you need and I'll be happy to help. - - Get a diff of all existing and new files using - "cvs -z3 diff -u -N" command. - - Send the resulting diff file to the xmlsec mailing list - with some information about yourself so I can update the authors - and coping information. - - - I will try to review and check in your patch as soon as possible. - - -
- - diff --git a/docs/api/chapters/sign-and-encrypt.sgml b/docs/api/chapters/sign-and-encrypt.sgml deleted file mode 100644 index 72b969b6..00000000 --- a/docs/api/chapters/sign-and-encrypt.sgml +++ /dev/null @@ -1,286 +0,0 @@ - - Signing and encrypting documents. - - Overview. - XML Security Library performs signature or encryption by processing - input xml or binary data and a template that specifies a signature or - encryption skeleton: the transforms, algorithms, the key selection - process. A template has the same structure as the desired result but - some of the nodes are empty. XML Security Library gets the key for - signature/encryption from keys managers using the information from - the template, does necessary computations and puts the results in - the template. Signature or encryption context controls the whole - process and stores the required temporary data. -
- The signature or encryption processing model. - -
-
-
- - - Signing a document. - The typical signature process includes following steps: - - - Prepare data for signature. - - - Create or load signature template and select start - <dsig:Signature/> - node. - - - Create signature context xmlSecDSigCtx - using xmlSecDSigCtxCreate or - xmlSecDSigCtxInitialize - functions. - - - Load signature key in keys manager - or generate a session key and set it in the signature context - (signKey member of - xmlSecDSigCtx structure). - - - Sign data by calling xmlSecDSigCtxSign - function. - - - Check returned value and consume signed data. - - - Destroy signature context xmlSecDSigCtx - using xmlSecDSigCtxDestroy or - xmlSecDSigCtxFinalize - functions. - - - - - - Signing a template. - signKey = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL); - if(dsigCtx->signKey == NULL) { - fprintf(stderr,"Error: failed to load private pem key from \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* sign the template */ - if(xmlSecDSigCtxSign(dsigCtx, node) < 0) { - fprintf(stderr,"Error: signature failed\n"); - goto done; - } - - /* print signed document to stdout */ - xmlDocDump(stdout, doc); - - /* success */ - res = 0; - -done: - /* cleanup */ - if(dsigCtx != NULL) { - xmlSecDSigCtxDestroy(dsigCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full program listing - Simple signature template file - - - - - - Encrypting data. - The typical encryption process includes following steps: - - - Prepare data for encryption. - - - Create or load encryption template and select start - <enc:EncryptedData/> node. - - - Create encryption context xmlSecEncCtx - using xmlSecEncCtxCreate or - xmlSecEncCtxInitialize - functions. - - - Load encryption key in keys manager - or generate a session key and set it in the encryption context - (encKey member of - xmlSecEncCtx structure). - - - Encrypt data by calling one of the following functions: - - - xmlSecEncCtxBinaryEncrypt - - - xmlSecEncCtxXmlEncrypt - - - xmlSecEncCtxUriEncrypt - - - - - Check returned value and if necessary consume encrypted data. - - - Destroy encryption context xmlSecEncCtx - using xmlSecEncCtxDestroy or - xmlSecEncCtxFinalize - functions. - - - - - - Encrypting binary data with a template. - encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); - if(encCtx->encKey == NULL) { - fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* encrypt the data */ - if(xmlSecEncCtxBinaryEncrypt(encCtx, node, data, dataSize) < 0) { - fprintf(stderr,"Error: encryption failed\n"); - goto done; - } - - /* print encrypted data with document to stdout */ - xmlDocDump(stdout, doc); - - /* success */ - res = 0; - -done: - /* cleanup */ - if(encCtx != NULL) { - xmlSecEncCtxDestroy(encCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full program listing - Simple encryption template file - - - -
- diff --git a/docs/api/chapters/using-contexts.sgml b/docs/api/chapters/using-contexts.sgml deleted file mode 100644 index 48a336d9..00000000 --- a/docs/api/chapters/using-contexts.sgml +++ /dev/null @@ -1,138 +0,0 @@ - - Using context objects. - The great flexibility of XML Digital Signature and XML Encryption - specification is one of the most interesting and in the same time, - most dangerouse feature for an application developer. - For example, XPath and XSLT transform can make it very difficult - to find out what exactly was signed by just looking at the - transforms and the input data. Many protocols based on - XML Digital Signature and XML Encryption restrict allowed - key data types, allowed transforms or possible input data. - For example, signature in a simple SAML Response should have only - one <dsig:Reference/> element with an empty or NULL - URI attribute and only one enveloped transform. - XML Security Library uses "context" objects to let application - enable or disable particular features, return the result - data and the information collected during the processing. - Also all the context objects defined in XML Security library have - a special userData member which could - be used by application to pass application specific data around. - XML Security Library never use this field. - The application creates a new - xmlSecDSigCtx - or xmlSecEncCtx object for each - operation, sets necessary options and consumes result returned - in the context after signature, verification, encryption or decryption. - - - - SAML signature validation. - enabledReferenceUris = xmlSecTransformUriTypeEmpty; - - /* limit allowed transforms for signature and reference processing */ - if((xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformInclC14NId) < 0) || - (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformExclC14NId) < 0) || - (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformSha1Id) < 0) || - (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformRsaSha1Id) < 0)) { - - fprintf(stderr,"Error: failed to limit allowed signature transforms\n"); - goto done; - } - if((xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformInclC14NId) < 0) || - (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformExclC14NId) < 0) || - (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformSha1Id) < 0) || - (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformEnvelopedId) < 0)) { - - fprintf(stderr,"Error: failed to limit allowed reference transforms\n"); - goto done; - } - - /* in addition, limit possible key data to valid X509 certificates only */ - if(xmlSecPtrListAdd(&(dsigCtx->keyInfoReadCtx.enabledKeyData), BAD_CAST xmlSecKeyDataX509Id) < 0) { - fprintf(stderr,"Error: failed to limit allowed key data\n"); - goto done; - } - - /* Verify signature */ - if(xmlSecDSigCtxVerify(dsigCtx, node) < 0) { - fprintf(stderr,"Error: signature verify\n"); - goto done; - } - - /* check that we have only one Reference */ - if((dsigCtx->status == xmlSecDSigStatusSucceeded) && - (xmlSecPtrListGetSize(&(dsigCtx->signedInfoReferences)) != 1)) { - - fprintf(stderr,"Error: only one reference is allowed\n"); - goto done; - } - - /* print verification result to stdout */ - if(dsigCtx->status == xmlSecDSigStatusSucceeded) { - fprintf(stdout, "Signature is OK\n"); - } else { - fprintf(stdout, "Signature is INVALID\n"); - } - - /* success */ - res = 0; - -done: - /* cleanup */ - if(dsigCtx != NULL) { - xmlSecDSigCtxDestroy(dsigCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - - ]]> - - - - diff --git a/docs/api/chapters/using-keys.sgml b/docs/api/chapters/using-keys.sgml deleted file mode 100644 index c2c90f50..00000000 --- a/docs/api/chapters/using-keys.sgml +++ /dev/null @@ -1,26 +0,0 @@ - - Keys. - A key in XML Security Library is a representation of the - <dsig:KeyInfo/> - element and consist of several key data objects. - The "value" key data usually contains raw key material (or handlers to - key material) required to execute particular crypto transform. Other - key data objects may contain any additional information about the key. - All the key data objects in the key are associated with the same key - material. For example, if a DSA key material has both an X509 - certificate and a PGP data associated with it then such a key can - have a DSA key "value" and two key data objects for X509 certificate - and PGP key data. - -
- The key structure. - -
- XML Security Library has several "invisible" key data classes. - These classes never show up in the keys data list of a key but are used for - <dsig:KeyInfo/> - children processing (<dsig:KeyName/>, - <enc:EncryptedKey/>, ...). As with transforms, application might - add any new key data objects or replace the default ones. - -
diff --git a/docs/api/chapters/using-keysmngr.sgml b/docs/api/chapters/using-keysmngr.sgml deleted file mode 100644 index 1c25b3da..00000000 --- a/docs/api/chapters/using-keysmngr.sgml +++ /dev/null @@ -1,592 +0,0 @@ - - Keys manager. - - Overview. - Processing some of the key data objects require additional - information which is global across the application (or in the - particular area of the application). For example, X509 certificates - processing require a common list of trusted certificates to be - available. XML Security Library keeps all the common information - for key data processing in a a collection of key data stores called - "keys manager". - -
- The keys manager structure. - -
- Keys manager has a special "keys store" which lists the keys - known to the application. This "keys store" is used by XML Security - Library to lookup keys by name, type and crypto algorithm (for example, - during - <dsig:KeyName/> - processing). The XML Security Library - provides default simple "flat list" based implementation of a default keys - store. The application can replace it with any other keys store - (for example, based on an SQL database). - - Keys manager is the only object in XML Security Library which - is supposed to be shared by many different operations. Usually keys - manager is initialized once at the application startup and later is - used by XML Security library routines in "read-only" mode. If - application or crypto function need to modify any of the key data - stores inside keys manager then proper synchronization must be - implemented. In the same time, application can create a new keys - manager each time it needs to perform XML signature, verification, - encryption or decryption. - -
- - - Simple keys store. - - XML Security Library has a built-in simple keys store - implemented using a keys list. You can use it in your application - if you have a small number of keys. However, this might be not a - best option from performance point of view if you have a lot of keys. - In this case, you probably should implement your own keys store - using an SQL database or some other keys storage. - - - - Initializing keys manager and loading keys from PEM files. - 0); - - /* create and initialize keys manager, we use a default list based - * keys manager, implement your own xmlSecKeysStore klass if you need - * something more sophisticated - */ - mngr = xmlSecKeysMngrCreate(); - if(mngr == NULL) { - fprintf(stderr, "Error: failed to create keys manager.\n"); - return(NULL); - } - if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { - fprintf(stderr, "Error: failed to initialize keys manager.\n"); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - for(i = 0; i < files_size; ++i) { - assert(files[i]); - - /* load key */ - key = xmlSecCryptoAppKeyLoad(files[i], xmlSecKeyDataFormatPem, NULL, NULL, NULL); - if(key == NULL) { - fprintf(stderr,"Error: failed to load pem key from \"%s\"\n", files[i]); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(key, BAD_CAST files[i]) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", files[i]); - xmlSecKeyDestroy(key); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - /* add key to keys manager, from now on keys manager is responsible - * for destroying key - */ - if(xmlSecCryptoAppDefaultKeysMngrAdoptKey(mngr, key) < 0) { - fprintf(stderr,"Error: failed to add key from \"%s\" to keys manager\n", files[i]); - xmlSecKeyDestroy(key); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - } - - return(mngr); -} - ]]> - Full program listing - - - - - - Using keys manager for signatures/encryption. - Instead of specifiying signature or encryption key in the - corresponding context object (signKey - member of xmlSecDSigCtx - structure or encKey member of - xmlSecEncCtx structure), - the application can use keys manager to select the - signature or encryption key. This is especialy useful - when you are encrypting or signing something with a session key - which is by itself should be encrypted. The key for the - session key encryption in the - <EncryptedKey/> - node could be selected using - <dsig:KeyName/> - node in the template. - - - - Encrypting file using a session key and a permanent key from keys manager. - node */ - if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) { - fprintf(stderr, "Error: failed to add CipherValue node\n"); - goto done; - } - - /* add */ - keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL); - if(keyInfoNode == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - /* add to store the encrypted session key */ - encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, - xmlSecTransformRsaOaepId, - NULL, NULL, NULL); - if(encKeyNode == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - /* we want to put encrypted key in the node */ - if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) { - fprintf(stderr, "Error: failed to add CipherValue node\n"); - goto done; - } - - /* add and nodes to */ - keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL); - if(keyInfoNode2 == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - /* set key name so we can lookup key when needed */ - if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode2, key_name) == NULL) { - fprintf(stderr, "Error: failed to add key name\n"); - goto done; - } - - /* create encryption context */ - encCtx = xmlSecEncCtxCreate(mngr); - if(encCtx == NULL) { - fprintf(stderr,"Error: failed to create encryption context\n"); - goto done; - } - - /* generate a Triple DES key */ - encCtx->encKey = xmlSecKeyGenerate(xmlSecKeyDataDesId, 192, xmlSecKeyDataTypeSession); - if(encCtx->encKey == NULL) { - fprintf(stderr,"Error: failed to generate session des key\n"); - goto done; - } - - /* encrypt the data */ - if(xmlSecEncCtxXmlEncrypt(encCtx, encDataNode, xmlDocGetRootElement(doc)) < 0) { - fprintf(stderr,"Error: encryption failed\n"); - goto done; - } - - /* we template is inserted in the doc */ - encDataNode = NULL; - - /* print encrypted data with document to stdout */ - xmlDocDump(stdout, doc); - - /* success */ - res = 0; - -done: - - /* cleanup */ - if(encCtx != NULL) { - xmlSecEncCtxDestroy(encCtx); - } - - if(encDataNode != NULL) { - xmlFreeNode(encDataNode); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - - ]]> - Full program listing - - - - - - Using keys manager for verification/decryption. - If more than one key could be used for signature or encryption, - then using signKey member of - xmlSecDSigCtx structure or - encKey member of - xmlSecEncCtx structure - is not possible. Instead, the application should load known keys in - the keys manager and use <dsig:KeyName/> element to specify - the key name. - - - - Initializing keys manager and loading DES keys from binary files. - 0); - - /* create and initialize keys manager, we use a default list based - * keys manager, implement your own xmlSecKeysStore klass if you need - * something more sophisticated - */ - mngr = xmlSecKeysMngrCreate(); - if(mngr == NULL) { - fprintf(stderr, "Error: failed to create keys manager.\n"); - return(NULL); - } - if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { - fprintf(stderr, "Error: failed to initialize keys manager.\n"); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - for(i = 0; i < files_size; ++i) { - assert(files[i]); - - /* load DES key */ - key = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, files[i]); - if(key == NULL) { - fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", files[i]); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(key, BAD_CAST files[i]) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", files[i]); - xmlSecKeyDestroy(key); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - /* add key to keys manager, from now on keys manager is responsible - * for destroying key - */ - if(xmlSecCryptoAppDefaultKeysMngrAdoptKey(mngr, key) < 0) { - fprintf(stderr,"Error: failed to add key from \"%s\" to keys manager\n", files[i]); - xmlSecKeyDestroy(key); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - } - - return(mngr); -} - ]]> - Full program listing - - - - - - Implementing a custom keys store. - In many cases, a default built-in list based keys store - is not good enough. For example, XML Security Library (and - the built-in default keys store) have no synchronization and - you'll need to implement a custom keys store if you want to - add or remove keys while other threads use the store. - - - Creating a custom keys manager. - getKey = xmlSecKeysMngrGetKey; - return(mngr); -} - -/**************************************************************************** - * - * Files Keys Store: we assume that key's name (content of the - * element is a name of the file with a key. - * Attention: this probably not a good solution for high traffic systems. - * - ***************************************************************************/ -static xmlSecKeyPtr files_keys_store_find_key (xmlSecKeyStorePtr store, - const xmlChar* name, - xmlSecKeyInfoCtxPtr keyInfoCtx); -static xmlSecKeyStoreKlass files_keys_store_klass = { - sizeof(xmlSecKeyStoreKlass), - sizeof(xmlSecKeyStore), - BAD_CAST "files-based-keys-store", /* const xmlChar* name; */ - NULL, /* xmlSecKeyStoreInitializeMethod initialize; */ - NULL, /* xmlSecKeyStoreFinalizeMethod finalize; */ - files_keys_store_find_key, /* xmlSecKeyStoreFindKeyMethod findKey; */ - - /* reserved for the future */ - NULL, /* void* reserved0; */ - NULL, /* void* reserved1; */ -}; - -/** - * files_keys_store_get_klass: - * - * The files based keys store klass: we assume that key name is the - * key file name, - * - * Returns files based keys store klass. - */ -xmlSecKeyStoreId -files_keys_store_get_klass(void) { - return(&files_keys_store_klass); -} - -/** - * files_keys_store_find_key: - * @store: the pointer to default keys store. - * @name: the desired key name. - * @keyInfoCtx: the pointer to node processing context. - * - * Lookups key in the @store. - * - * Returns pointer to key or NULL if key not found or an error occurs. - */ -static xmlSecKeyPtr -files_keys_store_find_key(xmlSecKeyStorePtr store, const xmlChar* name, xmlSecKeyInfoCtxPtr keyInfoCtx) { - xmlSecKeyPtr key; - const xmlChar* p; - - assert(store); - assert(keyInfoCtx); - - /* it's possible to do not have the key name or desired key type - * but we could do nothing in this case */ - if((name == NULL) || (keyInfoCtx->keyReq.keyId == xmlSecKeyDataIdUnknown)){ - return(NULL); - } - - /* we don't want to open files in a folder other than "current"; - * to prevent it limit the characters in the key name to alpha/digit, - * '.', '-' or '_'. - */ - for(p = name; (*p) != '\0'; ++p) { - if(!isalnum((*p)) && ((*p) != '.') && ((*p) != '-') && ((*p) != '_')) { - return(NULL); - } - } - - if((keyInfoCtx->keyReq.keyId == xmlSecKeyDataDsaId) || (keyInfoCtx->keyReq.keyId == xmlSecKeyDataRsaId)) { - /* load key from a pem file, if key is not found then it's an error (is it?) */ - key = xmlSecCryptoAppKeyLoad(name, xmlSecKeyDataFormatPem, NULL, NULL, NULL); - if(key == NULL) { - fprintf(stderr,"Error: failed to load pem key from \"%s\"\n", name); - return(NULL); - } - } else { - /* otherwise it's a binary key, if key is not found then it's an error (is it?) */ - key = xmlSecKeyReadBinaryFile(keyInfoCtx->keyReq.keyId, name); - if(key == NULL) { - fprintf(stderr,"Error: failed to load key from binary file \"%s\"\n", name); - return(NULL); - } - } - - /* set key name */ - if(xmlSecKeySetName(key, name) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", name); - xmlSecKeyDestroy(key); - return(NULL); - } - - return(key); -} - ]]> - Full program listing - - - -
diff --git a/docs/api/chapters/using-transforms.sgml b/docs/api/chapters/using-transforms.sgml deleted file mode 100644 index 874f41ca..00000000 --- a/docs/api/chapters/using-transforms.sgml +++ /dev/null @@ -1,67 +0,0 @@ - - Transforms and transforms chain. - XML Digital Signature and XML Encryption standards are - very flexible and provide an XML developer many different ways to - sign or encrypt any part (or even parts) of an XML document. - The key for such great flexibility is the "transforms" model. - Transform is defined as a method of pre-processing binary or XML data - before calculating digest or signature. XML Security Library extends - this definition and names "transform" any operation performed on - the data: reading data from an URI, xml parsing, xml transformation, - calculation digest, encrypting or decrypting. Each XML Security Library - transform provides at least one of the following callbacks: - - - push binary data; - - - push xml data; - - - pop binary data; - - - pop xml data. - - - - One additional execute - callback was added to simplify the development and reduce code size. - This callback is used by default - implementations of the four external callbacks from the list above. - For example, most of the crypto transforms could be implemented by - just implementing one "execute" callback and using default push/pop - binary data callbacks. However, in some cases using push/pop callbacks - directly is more efficient. - -
- The XML Security Library transform. - -
- XML Security Library constructs transforms chain according to the - signature/encryption template or signed/encrypted document. - If necessary, XML Security Library inserts XML parser or defaul - canonicalization to ensure that the output data type (binary or XML) - of previous transform matches the input of the next transform. - - The data are processed by pushing through or poping from the chain - depending on the transforms in the chain. For example, then binary - data chunk is pushed through a binary-to-binary transform, it - processes this chunk and pushes the result to the next transform - in the chain. - -
- Transforms chain created for <dsig:Reference/> element processing. - -
- - - - Walking through transforms chain. - - - -
- diff --git a/docs/api/chapters/using-x509-certs.sgml b/docs/api/chapters/using-x509-certs.sgml deleted file mode 100644 index 8ff029d9..00000000 --- a/docs/api/chapters/using-x509-certs.sgml +++ /dev/null @@ -1,197 +0,0 @@ - - Using X509 Certificates. - - Overview. - X509 certificate is one of many possible keys data object that can be - associated with a key. Application may read and write X509 data - from/to XML file. The X509 certificates management policies significantly - vary from one crypto library to another. The examples in this chapter - were tested with OpenSSL and they might be broken if anither crypto - engine is used. Check API reference documentation for more specific - information about your crypto engine. - - - - - Signing data with X509 certificate. - To sign a file using X509 certificate, - an application need to associate the certificate (or certificates) - with the private key using one of the following functions: - - - xmlSecOpenSSLAppKeyCertLoad - loads - certificate from a file and adds to the key; - - - - xmlSecOpenSSLAppPkcs12Load - - loads private key and all the certificates associated with it from a PKCS12 file; - - - - xmlSecKeyAdoptData - low level - function to add key data (including X509 key data) to the key. - - - - Loading private key and X509 certificate. - - Full program listing - - - Next step is to prepare signature template with <dsig:X509Data/> - child of the <dsig:KeyInfo/> element. When XML Security Library finds - this node in the template, it automaticaly creates <dsig:X509Certificate/> - children of the <dsig:X509Data/> element and writes to result XML document - all the certificates associated with the signature key. - - Dynamicaly creating a signature template for signing document using X509 certificate. - node to the doc */ - xmlAddChild(xmlDocGetRootElement(doc), signNode); - - /* add reference */ - refNode = xmlSecTmplSignatureAddReference(signNode, xmlSecTransformSha1Id, - NULL, NULL, NULL); - if(refNode == NULL) { - fprintf(stderr, "Error: failed to add reference to signature template\n"); - goto done; - } - - /* add enveloped transform */ - if(xmlSecTmplReferenceAddTransform(refNode, xmlSecTransformEnvelopedId) == NULL) { - fprintf(stderr, "Error: failed to add enveloped transform to reference\n"); - goto done; - } - - /* add and */ - keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); - if(keyInfoNode == NULL) { - fprintf(stderr, "Error: failed to add key info\n"); - goto done; - } - - if(xmlSecTmplKeyInfoAddX509Data(keyInfoNode) == NULL) { - fprintf(stderr, "Error: failed to add X509Data node\n"); - goto done; - } - ]]> - Full program listing - - - - - - Verifing document signed with X509 certificates. - - If the document is signed with an X509 certificate then the signature - verification consist of two steps: - - Creating and verifing X509 certificates chain. - - Verifing signature itself using key exrtacted from - a certificate verified on previous step. - - - Certificates chain is constructed from certificates in a way that - each certificate in the chain is signed with previous one: -
- Certificates chain. - -Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself) - -
- At the end of the chain there is a "Root Certificate" which - is signed by itself. There is no way to verify the validity of the - root certificate and application have to "trust" it - (another name for root certificates is "trusted" certificates). -
- - - Application can use xmlSecCryptoAppKeysMngrCertLoad - function to load both "trusted" and "un-trusted" - certificates. However, the selection of "trusted" - certificates is very sensitive process and this function might be - not implemented for some crypto engines. In this case, the - "trusted" certificates list is loaded during initialization - or specified in crypto engine configuration files. - Check XML Security Library API reference for more details. - - Loading trusted X509 certificate. - 0); - - /* create and initialize keys manager, we use a simple list based - * keys manager, implement your own xmlSecKeysStore klass if you need - * something more sophisticated - */ - mngr = xmlSecKeysMngrCreate(); - if(mngr == NULL) { - fprintf(stderr, "Error: failed to create keys manager.\n"); - return(NULL); - } - if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { - fprintf(stderr, "Error: failed to initialize keys manager.\n"); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - - for(i = 0; i < files_size; ++i) { - assert(files[i]); - - /* load trusted cert */ - if(xmlSecCryptoAppKeysMngrCertLoad(mngr, files[i], xmlSecKeyDataFormatPem, xmlSecKeyDataTypeTrusted) < 0) { - fprintf(stderr,"Error: failed to load pem certificate from \"%s\"\n", files[i]); - xmlSecKeysMngrDestroy(mngr); - return(NULL); - } - } - - return(mngr); -} - ]]> - Full program listing - - -
-
- diff --git a/docs/api/chapters/verify-and-decrypt.sgml b/docs/api/chapters/verify-and-decrypt.sgml deleted file mode 100644 index 382c97c1..00000000 --- a/docs/api/chapters/verify-and-decrypt.sgml +++ /dev/null @@ -1,265 +0,0 @@ - - Verifing and decrypting documents. - - Overview. - Since the template is just an XML file, it might be created in advance - and saved in a file. It's also possible for application to create - templates without using XML Security Library functions. Also in some - cases template should be inserted in the signed or encrypted data - (for example, if you want to create an enveloped or enveloping - signature). - Signature verification and data decryption do not require template - because all the necessary information is provided in the signed or - encrypted document. -
- The verification or decryption processing model. - -
-
-
- - - Verifying a signed document - The typical signature verification process includes following steps: - - - Load keys, X509 certificates, etc. in the keys manager . - - - Create signature context xmlSecDSigCtx - using xmlSecDSigCtxCreate or - xmlSecDSigCtxInitialize - functions. - - - Select start verification - <dsig:Signature/> - node in the signed XML document. - - - Verify signature by calling xmlSecDSigCtxVerify - function. - - - Check returned value and verification status (status - member of xmlSecDSigCtx structure). - If necessary, consume returned data from the context. - - - Destroy signature context xmlSecDSigCtx - using xmlSecDSigCtxDestroy or - xmlSecDSigCtxFinalize - functions. - - - - - - Verifying a document. - signKey = xmlSecCryptoAppKeyLoad(key_file,xmlSecKeyDataFormatPem, NULL, NULL, NULL); - if(dsigCtx->signKey == NULL) { - fprintf(stderr,"Error: failed to load public pem key from \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* Verify signature */ - if(xmlSecDSigCtxVerify(dsigCtx, node) < 0) { - fprintf(stderr,"Error: signature verify\n"); - goto done; - } - - /* print verification result to stdout */ - if(dsigCtx->status == xmlSecDSigStatusSucceeded) { - fprintf(stdout, "Signature is OK\n"); - } else { - fprintf(stdout, "Signature is INVALID\n"); - } - - /* success */ - res = 0; - -done: - /* cleanup */ - if(dsigCtx != NULL) { - xmlSecDSigCtxDestroy(dsigCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full Program Listing - - - - - - Decrypting an encrypted document - The typical decryption process includes following steps: - - - Load keys, X509 certificates, etc. in the keys manager . - - - Create encryption context xmlSecEncCtx - using xmlSecEncCtxCreate or - xmlSecEncCtxInitialize - functions. - - - Select start decryption <enc:EncryptedData> node. - - - Decrypt by calling xmlSecencCtxDecrypt - function. - - - Check returned value and if necessary consume encrypted data. - - - Destroy encryption context xmlSecEncCtx - using xmlSecEncCtxDestroy or - xmlSecEncCtxFinalize - functions. - - - - - - Decrypting a document. - encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); - if(encCtx->encKey == NULL) { - fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); - goto done; - } - - /* set key name to the file name, this is just an example! */ - if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { - fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); - goto done; - } - - /* decrypt the data */ - if((xmlSecEncCtxDecrypt(encCtx, node) < 0) || (encCtx->result == NULL)) { - fprintf(stderr,"Error: decryption failed\n"); - goto done; - } - - /* print decrypted data to stdout */ - if(encCtx->resultReplaced != 0) { - fprintf(stdout, "Decrypted XML data:\n"); - xmlDocDump(stdout, doc); - } else { - fprintf(stdout, "Decrypted binary data (%d bytes):\n", xmlSecBufferGetSize(encCtx->result)); - if(xmlSecBufferGetData(encCtx->result) != NULL) { - fwrite(xmlSecBufferGetData(encCtx->result), - 1, - xmlSecBufferGetSize(encCtx->result), - stdout); - } - } - fprintf(stdout, "\n"); - - /* success */ - res = 0; - -done: - /* cleanup */ - if(encCtx != NULL) { - xmlSecEncCtxDestroy(encCtx); - } - - if(doc != NULL) { - xmlFreeDoc(doc); - } - return(res); -} - ]]> - Full Program Listing - - - -
diff --git a/docs/api/home.png b/docs/api/home.png index fb60b552..28c2e27c 100644 Binary files a/docs/api/home.png and b/docs/api/home.png differ diff --git a/docs/api/index.html b/docs/api/index.html index cc534d90..6260bf13 100644 --- a/docs/api/index.html +++ b/docs/api/index.html @@ -33,8 +33,31 @@ .navigation .title { font-size: 200%; } + - +

-

xmlSecTransformSha512GetKlass ()

-
xmlSecTransformId   xmlSecTransformSha512GetKlass       (void);
-

SHA512 digest transform klass.

-

-
XML Security Library

    diff --git a/docs/api/index.sgml b/docs/api/index.sgml deleted file mode 100644 index eb112aa4..00000000 --- a/docs/api/index.sgml +++ /dev/null @@ -1,43 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/docs/api/left.png b/docs/api/left.png index 48cab276..c518641e 100644 Binary files a/docs/api/left.png and b/docs/api/left.png differ diff --git a/docs/api/right.png b/docs/api/right.png index ed55207f..78f5875a 100644 Binary files a/docs/api/right.png and b/docs/api/right.png differ diff --git a/docs/api/src/chapters/compiling-and-linking.sgml b/docs/api/src/chapters/compiling-and-linking.sgml new file mode 100644 index 00000000..f184c6a4 --- /dev/null +++ b/docs/api/src/chapters/compiling-and-linking.sgml @@ -0,0 +1,252 @@ + + Building the application with XML Security Library. + + Overview. + Compiling and linking application with XML Security + Library requires specifying correct compilation flags, library files + and paths to include and library files. As we discussed before, + XML Security Library consist of the core xmlsec library and several + xmlsec-crypto libraries. Application has a choice of selecting crypto + library at link time or dynamicaly loading it at run time. Please note, + that loading crypto engines dynamicaly may introduce security problems + on some platforms. + + + + Include files. + In order to use XML Security Library an application should include + one or more of the following files: + + + xmlsec/xmlsec.h - + XML Security Library initialization and shutdown functions; + + + + xmlsec/xmldsig.h - + XML Digital Signature functions; + + + xmlsec/xmlenc.h - + XML Encryption functions; + + + xmlsec/xmltree.h - + helper functions for XML documents manipulation; + + + + xmlsec/templates.h - + helper functions for dynamic XML Digital Signature and + XML Encryption templates creation; + + + + xmlsec/crypto.h - + automatic XML Security Crypto Library selection. + + + + + If necessary, the application should also include LibXML, + LibXSLT and crypto library header files. + + + + Example includes file section. + +#include +#include + +#ifndef XMLSEC_NO_XSLT +#include +#endif /* XMLSEC_NO_XSLT */ + +#include +#include +#include +#include +#include +#include + ]]> + + + + + Compiling and linking on Unix. + There are several ways to get necessary compilation + and linking information on Unix and application can use + any of these methods to do crypto engine selection either + at linking or run time. + + + PKG_CHECK_MODULES() macro + + Using PKG_CHECK_MODULES() macro in a configure.in file + to select crypto engine (openssl) at linking time. + = 1.0.0 xml2 libxslt,,exit) +CFLAGS="$CFLAGS $XMLSEC_CFLAGS" +CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS" +LDFLAGS="$LDFLAGS $XMLSEC_LIBS" + ]]> + + + + Using PKG_CHECK_MODULES() macro in a configure.in file + to enable dynamical loading of xmlsec-crypto library. + = 1.0.0 xml2 libxslt,,exit) +CFLAGS="$CFLAGS $XMLSEC_CFLAGS" +CPPFLAGS="$CPPFLAGS $XMLSEC_CFLAGS" +LDFLAGS="$LDFLAGS $XMLSEC_LIBS" + ]]> + + + + + + pkg-config script + + Using pkg-config script in a Makefile + to select crypto engine (nss) at linking time. + + + + + + Using pkg-config script in a Makefile + to enable dynamical loading of xmlsec-crypto library. + + + + + xmlsec1-config script + + Using xmlsec1-config script in a Makefile + to select crypto engine (e.g. gnutls) at linking time. + + + + + Using xmlsec1-config script in a Makefile + to enable dynamical loading of xmlsec-crypto library. + + + + + + + + Compiling and linking on Windows. + On Windows there is no such simple and elegant solution. + Please check README file in win32 + folder of the library package for latest instructions. + However, there are few general things, that you need to remember: + + + All libraries linked to your application must be compiled + with the same Microsoft Runtime Libraries. + + + Static linking with XML Security Library requires + additional global defines: + +#define LIBXML_STATIC +#define LIBXSLT_STATIC +#define XMLSEC_STATIC + + + + If you do not want to dynamicaly load xmlsec-crypto library + and prefer to select crypto engine at linking then you should + link your application with xmlsec and at least one of + xmlsec-crypto libraries. + + + In order to enable dynamic loading for xmlsec-crypto library + you should add additional global define: + +#define XMLSEC_CRYPTO_DYNAMIC_LOADING + + + + + + + Compiling and linking on other systems. + Well, nothing is impossible, it's only software (you managed to + compile the library itself, do you?). + I'll be happy to include in this manual your expirience with + compiling and linking applications with XML Security Library + on other platforms (if you would like to share it). + + + diff --git a/docs/api/src/chapters/creating-templates.sgml b/docs/api/src/chapters/creating-templates.sgml new file mode 100644 index 00000000..4d6088f3 --- /dev/null +++ b/docs/api/src/chapters/creating-templates.sgml @@ -0,0 +1,325 @@ + + Creating dynamic templates. + + Overview. + The XML Security Library uses templates to describe + how and what data should be signed or encrypted. The template + is a regular XML file. You can create templates in advance + using your favorite XML files editor, load them from a file + and use for creating signature or encrypting data. You can + also create templates dynamicaly. The XML Security Library + provides helper functions to quickly create dynamic templates + inside your application. + + + Creating dynamic signature templates. + The signature template has structure similar + to the XML Digital Signature structure as it is described in + specification. + The only difference is that some nodes (for example, + <dsig:DigestValue/> or <SignatureValue/>) + are empty. The XML Security Library sets the content of these + nodes after doing necessary calculations. + +
    + XML Digital Signature structure + +<dsig:Signature ID?> + <dsig:SignedInfo> + <dsig:CanonicalizationMethod Algorithm /> + <dsig:SignatureMethod Algorithm /> + (<dsig:Reference URI? > + (<dsig:Transforms> + (<dsig:Transform Algorithm />)+ + </dsig:Transforms>)? + <dsig:DigestMethod Algorithm > + <dsig:DigestValue> + </dsig:Reference>)+ + </dsig:SignedInfo> + <dsig:SignatureValue> + (<dsig:KeyInfo> + <dsig:KeyName>? + <dsig:KeyValue>? + <dsig:RetrievalMethod>? + <dsig:X509Data>? + <dsig:PGPData>? + <enc:EncryptedKey>? + <enc:AgreementMethod>? + <dsig:KeyName>? + <dsig:RetrievalMethod>? + <*>? + </dsig:KeyInfo>)? + (<dsig:Object ID?>)* +</dsig:Signature> + +
    + + + Creating dynamic signature template. + node to the doc */ + xmlAddChild(xmlDocGetRootElement(doc), signNode); + + /* add reference */ + refNode = xmlSecTmplSignatureAddReference(signNode, xmlSecTransformSha1Id, + NULL, NULL, NULL); + if(refNode == NULL) { + fprintf(stderr, "Error: failed to add reference to signature template\n"); + goto done; + } + + /* add enveloped transform */ + if(xmlSecTmplReferenceAddTransform(refNode, xmlSecTransformEnvelopedId) == NULL) { + fprintf(stderr, "Error: failed to add enveloped transform to reference\n"); + goto done; + } + + /* add and nodes to put key name in the signed document */ + keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); + if(keyInfoNode == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode, NULL) == NULL) { + fprintf(stderr, "Error: failed to add key name\n"); + goto done; + } + + /* create signature context, we don't need keys manager in this example */ + dsigCtx = xmlSecDSigCtxCreate(NULL); + if(dsigCtx == NULL) { + fprintf(stderr,"Error: failed to create signature context\n"); + goto done; + } + + /* load private key, assuming that there is not password */ + dsigCtx->signKey = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL); + if(dsigCtx->signKey == NULL) { + fprintf(stderr,"Error: failed to load private pem key from \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* sign the template */ + if(xmlSecDSigCtxSign(dsigCtx, signNode) < 0) { + fprintf(stderr,"Error: signature failed\n"); + goto done; + } + + /* print signed document to stdout */ + xmlDocDump(stdout, doc); + + /* success */ + res = 0; + +done: + /* cleanup */ + if(dsigCtx != NULL) { + xmlSecDSigCtxDestroy(dsigCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full program listing + + +
    + + + Creating dynamic encryption templates. + The encryption template has structure similar + to the XML Encryption structure as it is described in + specification. + The only difference is that some nodes (for example, + <enc:CipherValue/>) + are empty. The XML Security Library sets the content of these + nodes after doing necessary calculations. + +
    + XML Encryption structure + +<enc:EncryptedData Id? Type? MimeType? Encoding?> + <enc:EncryptionMethod Algorithm />? + (<dsig:KeyInfo> + <dsig:KeyName>? + <dsig:KeyValue>? + <dsig:RetrievalMethod>? + <dsig:X509Data>? + <dsig:PGPData>? + <enc:EncryptedKey>? + <enc:AgreementMethod>? + <dsig:KeyName>? + <dsig:RetrievalMethod>? + <*>? + </dsig:KeyInfo>)? + <enc:CipherData> + <enc:CipherValue>? + <enc:CipherReference URI?>? + </enc:CipherData> + <enc:EncryptionProperties>? +</enc:EncryptedData> + +
    + + + Creating dynamic encrytion template. + node */ + if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) { + fprintf(stderr, "Error: failed to add CipherValue node\n"); + goto done; + } + + /* add and nodes to put key name in the signed document */ + keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL); + if(keyInfoNode == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode, NULL) == NULL) { + fprintf(stderr, "Error: failed to add key name\n"); + goto done; + } + + /* create encryption context, we don't need keys manager in this example */ + encCtx = xmlSecEncCtxCreate(NULL); + if(encCtx == NULL) { + fprintf(stderr,"Error: failed to create encryption context\n"); + goto done; + } + + /* load DES key, assuming that there is not password */ + encCtx->encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); + if(encCtx->encKey == NULL) { + fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* encrypt the data */ + if(xmlSecEncCtxXmlEncrypt(encCtx, encDataNode, xmlDocGetRootElement(doc)) < 0) { + fprintf(stderr,"Error: encryption failed\n"); + goto done; + } + + /* we template is inserted in the doc */ + encDataNode = NULL; + + /* print encrypted data with document to stdout */ + xmlDocDump(stdout, doc); + + /* success */ + res = 0; + +done: + + /* cleanup */ + if(encCtx != NULL) { + xmlSecEncCtxDestroy(encCtx); + } + + if(encDataNode != NULL) { + xmlFreeNode(encDataNode); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full program listing + + +
    +
    diff --git a/docs/api/src/chapters/examples.sgml b/docs/api/src/chapters/examples.sgml new file mode 100644 index 00000000..05d972d4 --- /dev/null +++ b/docs/api/src/chapters/examples.sgml @@ -0,0 +1,102 @@ + + Examples. + + XML Security Library Examples. + This section contains several examples of using XML Security Library + to sign, veiryf, encrypt or decrypt XML documents. + + + + Signing a template file. + + &xmlsec-example-sign1; + &xmlsec-example-sign1-tmpl; + &xmlsec-example-sign1-res; + + + + Signing a dynamicaly created template. + + &xmlsec-example-sign2; + &xmlsec-example-sign2-doc; + &xmlsec-example-sign2-res; + + + + Signing with X509 certificate. + + &xmlsec-example-sign3; + &xmlsec-example-sign3-doc; + &xmlsec-example-sign3-res; + + + + Verifying a signature with a single key. + + &xmlsec-example-verify1; + + + + Verifying a signature with keys manager. + + &xmlsec-example-verify2; + + + + Verifying a signature with X509 certificates. + + &xmlsec-example-verify3; + + + + Verifying a signature with additional restrictions. + + &xmlsec-example-verify4; + &xmlsec-example-verify4-tmpl; + &xmlsec-example-verify4-res; + &xmlsec-example-verify4-bad-tmpl; + &xmlsec-example-verify4-bad-res; + + + + Encrypting data with a template file. + + &xmlsec-example-encrypt1; + &xmlsec-example-encrypt1-tmpl; + &xmlsec-example-encrypt1-res; + + + + Encrypting data with a dynamicaly created template. + + &xmlsec-example-encrypt2; + &xmlsec-example-encrypt2-doc; + &xmlsec-example-encrypt2-res; + + + + Encrypting data with a session key. + + &xmlsec-example-encrypt3; + &xmlsec-example-encrypt3-doc; + &xmlsec-example-encrypt3-res; + + + + Decrypting data with a single key. + + &xmlsec-example-decrypt1; + + + + Decrypting data with keys manager. + + &xmlsec-example-decrypt2; + + + + Writing a custom keys manager. + + &xmlsec-example-decrypt3; + + diff --git a/docs/api/src/chapters/init-and-shutdown.sgml b/docs/api/src/chapters/init-and-shutdown.sgml new file mode 100644 index 00000000..f4c060c1 --- /dev/null +++ b/docs/api/src/chapters/init-and-shutdown.sgml @@ -0,0 +1,104 @@ + + Initialization and shutdown. + XML Security Library initialization/shutdown + process includes initialization and shutdown of the + dependent libraries: + + libxml library; + libxslt library; + crypto library (OpenSSL, GnuTLS, GCrypt, NSS, ...); + xmlsec library + (xmlSecInit + and xmlSecShutdown + functions); + + xmlsec-crypto library + (xmlSecCryptoDLLoadLibrary + to load xmlsec-crypto library dynamicaly if needed, + xmlSecCryptoInit + and xmlSecCryptoShutdown + functions); + + + xmlsec-crypto library also provides a convinient functions + xmlSecAppCryptoInit + and xmlSecAppCryptoShutdown + to initialize the crypto library itself but application can do it + by itself. + + + + Initializing application. + + + + + + + Shutting down application. + + + + diff --git a/docs/api/src/chapters/new-crypto.sgml b/docs/api/src/chapters/new-crypto.sgml new file mode 100644 index 00000000..35cbd145 --- /dev/null +++ b/docs/api/src/chapters/new-crypto.sgml @@ -0,0 +1,462 @@ + + Adding support for new cryptographic library. + + Overview. + XML Security Library can support practicaly any cryptographic + library. Currently, it has "out-of-the-box" support for OpenSSL, + MSCrypto, NSS, GnuTLS and GCrypt. If your favorite library is not supported yet then + you can write necessary code yourself. If you and your company + (university, ...) are willing to share the results of your work I would + be happy to add support for new libraries to the main XML Security + Library distribution. + + The XML Security Library + separates + the cryptographic library (engine) + specific code in an "xmlsec-<crypto>" library (where "<crypto>" is + "openssl", "mscrypt", "gnutls", "gcrypt", "nss", etc.) which includes following items: + + + xmlSecCryptoApp* functions. + + + Cryptographic transforms and keys data implementation. + + + Keys store support (X509, PGP, etc.). + + + In this chapter, we will discuss + a task of creating "xmlsec-mycrypto" library that provides support + for your favorite "MyCrypto" cryptographic library. + + + + Creating a framework from the skeleton. + + The XML Security Library contains a "skeleton" for creating new + "xmlsec-<crypto>" libraries. In order to create "xmlsec-mycrypto" + library framework, do the following (this example assumes that you + are using *nix system, adjust the commands if you are using something else): + + + Copy src/skeleton and include/xmlsec/skeleton folders to src/mycrypto and + include/xmlsec/mycrypto folders: + + Coping skeleton folders: + + + + + Replace "skeleton" with "mycrypto" in the copied files (note that there + are different possible cases here): + + Replacing "skeleton" with "mycrypto". + $i.tmp; + mv $i.tmp $i; +done + ]]> + + + + Add "xmlsec-mycrypto" library to the "include/xmlsec/crypto.h" file: + + Modifying include/xmlsec/crypto.h file. + +#include +#include +#else /* XMLSEC_CRYPTO_MYCRYPTO */ +... +#endif /* XMLSEC_CRYPTO_MYCRYPTO */ +... + ]]> + + + + Add "xmlsec-crypto" library to the configure.in file (for *nix systems; + for Windows you need to modify win32/confgure.js and win32/Makefile.msvc + files, see win32/README.txt for details): + + Modifying configure.in file. + = $MYCRYPTO_MIN_VERSION) +AC_ARG_WITH(mycrypto, [ --with-mycrypto=[PFX] mycrypto location]) +if test "$with_mycrypto" = "no" ; then + XMLSEC_CRYPTO_DISABLED_LIST="$XMLSEC_CRYPTO_DISABLED_LIST mycrypto" + AC_MSG_RESULT(no) +else + if test "$with_mycrypto" != "" ; then + MYCRYPTO_PREFIX=$with_mycrypto + MYCRYPTO_CONFIG=$MYCRYPTO_PREFIX/bin/$MYCRYPTO_CONFIG + fi + if ! $MYCRYPTO_CONFIG --version > /dev/null 2>&1 ; then + if test "$with_mycrypto" != "" ; then + AC_MSG_ERROR(Unable to find mycrypto at '$with_mycrypto') + fi + else + vers=`$MYCRYPTO_CONFIG --version | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + minvers=`echo $MYCRYPTO_MIN_VERSION | awk -F. '{ printf "%d", ($1 * 1000 + $2) * 1000 + $3;}'` + if test "$vers" -ge "$minvers" ; then + MYCRYPTO_LIBS="`$MYCRYPTO_CONFIG --libs`" + MYCRYPTO_CFLAGS="`$MYCRYPTO_CONFIG --cflags`" + MYCRYPTO_VERSION="`$MYCRYPTO_CONFIG --version`" + XMLSEC_NO_MYCRYPTO="0" + else + AC_MSG_ERROR(You need at least mycrypto $MYCRYPTO_MIN_VERSION for this version of $PACKAGE) + fi + fi + + dnl update crypt libraries list + if test "z$XMLSEC_NO_MYCRYPTO" = "z0" ; then + dnl first crypto library is default one + if test "z$XMLSEC_CRYPTO" = "z" ; then + XMLSEC_CRYPTO="mycrypto" + XMLSEC_CRYPTO_LIB="xmlsec1-mycrypto" + XMLSEC_CRYPTO_CFLAGS="$MYCRYPTO_CFLAGS -DXMLSEC_CRYPTO_MYCRYPTO=1" + XMLSEC_CRYPTO_LIBS="$MYCRYPTO_LIBS" + XMLSEC_CRYPTO_LDADDS="$MYCRYPTO_LDADDS" + fi + XMLSEC_CRYPTO_LIST="$XMLSEC_CRYPTO_LIST mycrypto" + AC_MSG_RESULT(yes ('$MYCRYPTO_VERSION')) + else + XMLSEC_CRYPTO_DISABLED_LIST="$XMLSEC_CRYPTO_DISABLED_LIST mycrypto" + AC_MSG_RESULT(no) + fi +fi +AC_SUBST(XMLSEC_NO_MYCRYPTO) +AC_SUBST(MYCRYPTO_MIN_VERSION) +AC_SUBST(MYCRYPTO_VERSION) +AC_SUBST(MYCRYPTO_CONFIG) +AC_SUBST(MYCRYPTO_PREFIX) +AC_SUBST(MYCRYPTO_CFLAGS) +AC_SUBST(MYCRYPTO_LIBS) +AC_SUBST(MYCRYPTO_LDADDS) +AC_SUBST(XMLSEC_MYCRYPTO_DEFINES) + +... +AC_OUTPUT([ +... +include/xmlsec/mycrypto/Makefile +src/mycrypto/Makefile +... +]) + ]]> + + + Modify "xmlsec.spec.in" file to create "xmlsec-mycrypto" + RPM (if necessary). + + + + By now you should be able to sucessfuly compile XML Security Library + with MyCrypto library (we disable all other libraries to make sure + that xmlsec command line utility is linked against xmlsec-mycrypto + library): + + Compiling the results. + + + + + + xmlSecCryptoApp* functions. + + The XML Security Library allows application to load multiple + "xmlsec-<crypto> libraries. To prevent symbol conflicts, + all "xmlsec-mycrypto" library names MUST start with "xmlSecMyCrypto". + However, in some applications (for example, the xmlsec command line + utility) that can use any crypto library, would prefer to + use a generic function names where possible. + The "include/xmlsec/crypto.h" and "include/xmlsec/mycrypto/symbols.h" + include files do the magic by mapping "xmlSecMyCrypto*" to + "xmlSecCrypto*" names using "XMLSEC_CRYPTO_*" defines. + + + In order to build xmlsec command line utility, the + "xmlsec-<crypto>" library must implement several functions. + The stubs for all these functions are provided in the "skeleton" + we've created. While these functions are not required to be + implemented by "xmlsec-<crypto>" library, you should consider + doing so (if possible) to simplify testing (thru xmlsec command line + utility) and application development. + + + In adition to xmlSecCryptoApp* functions, the xmlsec-<crypto> + library MUST implement following xmlSecCrypto* functions: + + xmlSecCrypto* functions. + + xmlSecCryptoInit() + Initializes xmlsec-<crypto> library: registers cryptographic + transforms implemented by the library, keys, etc. + Please note, that the application might want to intialize + the cryprographic library by itself. The default cryprographic + library initialization (for example, used by xmlsec utility) + is implemented in xmlSecCryptoAppInit() function. + + xmlSecCryptoShutdown() + Shuts down xmlsec-<crypto> library. + Please note, that the application might want to shutdown + the cryprographic library by itself. The default cryprographic + library shutdown (for example, used by xmlsec utility) + is implemented in xmlSecCryptoAppShutdown() function. + + xmlSecCryptoKeysMngrInit() + Adds keys stores implemented by the xmlsec-<crypto> library + to the keys manager object. + +
    +
    +
    + + Klasses and objects. + The XML Security Library is written in C but it uses some OOP techniques: + the objects in the library have "klasses" and there is "klasses" inheritance. + (see signature and + encryption klasses + diagrams). The "klass" is different from C++ "class" (btw, this is + one of the reasons why it is spelled differently). The idea of "klasses" + used in XML Security Library are close to one in the GLIB/GTK/GNOME + and many other C projects. If you ever seen an OOP code written in C + you should find everything familiar. + + XML Security Library "klass" includes three main parts: + + "Klass" declaration structure that defines "klass" interfaces + and global constant data (for example, the human-readable name of + the "klass"). + + Base transform "klass" and its child XPath transform "klass" structure. + + + + + "Klass" id which is simply a pointer to the "klass" + declaration strucutre. "Klass" id is used to bind "klass" objects + to the "klass" declaration and to pass "klass" strucutre to functions. + + Base transform "klass" id declaration and its child XPath transform "klass" id implementation. + + + + + "Klass" object structure that contains object specific + data. The child object specific data are placed after the parent "klass" + object data. + + Base transform object strucutre and its child XPath transform object. + + + + + + + + Cryptographic transforms. + The cryptographic transforms (digests, signatures and encryption) + implementation is the main goal of "xmlsec-<crypto>" library. + Most of the cryptographic transforms + use default pushBin and popBin + methods and provide custom execute method. + The binary transform execute method + processes data from the input buffer + inBuf and pushes results to + outBuf. The transform should try to + consume and remove data from inBuf buffer + as soon as the data became available. However, it might happen + that current data size in the input buffer is not enough (for example, + RSA-PKCS1 algorithm requires that all the data are available in + one buffer). In this case, transform might keep the data in the + input buffer till the next call to + execute + method. The "last" parameter of the + execute + indicates that transform MUST process all the data in the input buffer + and return as much as possible in the output buffer. The + execute method + might be called multiple times with non-zero "last" parameter until + the transforms returns nothing + in the output buffer. In addition, the transform implementation is + responsible for managing the transform status + variable. + + Typical transform status managing. + + xmlSecTransformStatusNone + Transform initializes itself (for example, cipher transform + generates or reads IV) and sets status + variable to xmlSecTransformStatusWorking. + xmlSecTransformStatusWorking + Transform process the next (if "last" parameter is zero) or + last block of data (if "last" parameter is non-zero). + When transform returns all the data, it sets the + status variable to + xmlSecTransformStatusFinished. + xmlSecTransformStatusFinished + Transform returns no data to indicate that it finished + processing. +
    +
    + In adition to execute + methods, signature, hmac or digest transforms + MUST implement verify method. + The verify method is called + after transform execution is finished. The + verify method implementation + must set the "status" member to xmlSecTransformStatusOk + if signature, hmac or digest is successfuly verified or to + xmlSecTransformStatusFail + otherwise. + + The transforms that require a key (signature or encryption + transforms, for example) MUST imlpement + setKeyReq + (prepares the key requirements + for key search) and + setKey + (sets the key in the transform) methods. + +
    + + Keys data and keys data stores. + + There are two key data types: key value data (for example, AES, DES, DSA, + HMAC or RSA key data) and others (for example, key name, X509 or PGP data). + The key data implementation should implement at least one of + xmlRead + or binRead methods. + + TODO + + + Default keys manager. + Any "xmlsec-<crypto>" library implementation must provide + a default keys store. The XML Security Library has a built-in flat + list based simple keys + store which could be used if cryptographic library does not + have one itself. + + + + Sharing the results. + If you implemented support for new cryptographic library + (or extended an existing one) and both you and your company/university/... + are willing to share the code I would be glad to add your work + to XML Security Library. Many people will thank you for this + and will use your library. Of course, you'll get all the credits + for your work. + + The best way to submit your enchancements is to send a pull request + through GitHub. + I will try to review and merge your pool request as soon as possible. + + +
    + + diff --git a/docs/api/src/chapters/sign-and-encrypt.sgml b/docs/api/src/chapters/sign-and-encrypt.sgml new file mode 100644 index 00000000..72b969b6 --- /dev/null +++ b/docs/api/src/chapters/sign-and-encrypt.sgml @@ -0,0 +1,286 @@ + + Signing and encrypting documents. + + Overview. + XML Security Library performs signature or encryption by processing + input xml or binary data and a template that specifies a signature or + encryption skeleton: the transforms, algorithms, the key selection + process. A template has the same structure as the desired result but + some of the nodes are empty. XML Security Library gets the key for + signature/encryption from keys managers using the information from + the template, does necessary computations and puts the results in + the template. Signature or encryption context controls the whole + process and stores the required temporary data. +
    + The signature or encryption processing model. + +
    +
    +
    + + + Signing a document. + The typical signature process includes following steps: + + + Prepare data for signature. + + + Create or load signature template and select start + <dsig:Signature/> + node. + + + Create signature context xmlSecDSigCtx + using xmlSecDSigCtxCreate or + xmlSecDSigCtxInitialize + functions. + + + Load signature key in keys manager + or generate a session key and set it in the signature context + (signKey member of + xmlSecDSigCtx structure). + + + Sign data by calling xmlSecDSigCtxSign + function. + + + Check returned value and consume signed data. + + + Destroy signature context xmlSecDSigCtx + using xmlSecDSigCtxDestroy or + xmlSecDSigCtxFinalize + functions. + + + + + + Signing a template. + signKey = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL); + if(dsigCtx->signKey == NULL) { + fprintf(stderr,"Error: failed to load private pem key from \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* sign the template */ + if(xmlSecDSigCtxSign(dsigCtx, node) < 0) { + fprintf(stderr,"Error: signature failed\n"); + goto done; + } + + /* print signed document to stdout */ + xmlDocDump(stdout, doc); + + /* success */ + res = 0; + +done: + /* cleanup */ + if(dsigCtx != NULL) { + xmlSecDSigCtxDestroy(dsigCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full program listing + Simple signature template file + + + + + + Encrypting data. + The typical encryption process includes following steps: + + + Prepare data for encryption. + + + Create or load encryption template and select start + <enc:EncryptedData/> node. + + + Create encryption context xmlSecEncCtx + using xmlSecEncCtxCreate or + xmlSecEncCtxInitialize + functions. + + + Load encryption key in keys manager + or generate a session key and set it in the encryption context + (encKey member of + xmlSecEncCtx structure). + + + Encrypt data by calling one of the following functions: + + + xmlSecEncCtxBinaryEncrypt + + + xmlSecEncCtxXmlEncrypt + + + xmlSecEncCtxUriEncrypt + + + + + Check returned value and if necessary consume encrypted data. + + + Destroy encryption context xmlSecEncCtx + using xmlSecEncCtxDestroy or + xmlSecEncCtxFinalize + functions. + + + + + + Encrypting binary data with a template. + encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); + if(encCtx->encKey == NULL) { + fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* encrypt the data */ + if(xmlSecEncCtxBinaryEncrypt(encCtx, node, data, dataSize) < 0) { + fprintf(stderr,"Error: encryption failed\n"); + goto done; + } + + /* print encrypted data with document to stdout */ + xmlDocDump(stdout, doc); + + /* success */ + res = 0; + +done: + /* cleanup */ + if(encCtx != NULL) { + xmlSecEncCtxDestroy(encCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full program listing + Simple encryption template file + + + +
    + diff --git a/docs/api/src/chapters/using-contexts.sgml b/docs/api/src/chapters/using-contexts.sgml new file mode 100644 index 00000000..48a336d9 --- /dev/null +++ b/docs/api/src/chapters/using-contexts.sgml @@ -0,0 +1,138 @@ + + Using context objects. + The great flexibility of XML Digital Signature and XML Encryption + specification is one of the most interesting and in the same time, + most dangerouse feature for an application developer. + For example, XPath and XSLT transform can make it very difficult + to find out what exactly was signed by just looking at the + transforms and the input data. Many protocols based on + XML Digital Signature and XML Encryption restrict allowed + key data types, allowed transforms or possible input data. + For example, signature in a simple SAML Response should have only + one <dsig:Reference/> element with an empty or NULL + URI attribute and only one enveloped transform. + XML Security Library uses "context" objects to let application + enable or disable particular features, return the result + data and the information collected during the processing. + Also all the context objects defined in XML Security library have + a special userData member which could + be used by application to pass application specific data around. + XML Security Library never use this field. + The application creates a new + xmlSecDSigCtx + or xmlSecEncCtx object for each + operation, sets necessary options and consumes result returned + in the context after signature, verification, encryption or decryption. + + + + SAML signature validation. + enabledReferenceUris = xmlSecTransformUriTypeEmpty; + + /* limit allowed transforms for signature and reference processing */ + if((xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformInclC14NId) < 0) || + (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformExclC14NId) < 0) || + (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformSha1Id) < 0) || + (xmlSecDSigCtxEnableSignatureTransform(dsigCtx, xmlSecTransformRsaSha1Id) < 0)) { + + fprintf(stderr,"Error: failed to limit allowed signature transforms\n"); + goto done; + } + if((xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformInclC14NId) < 0) || + (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformExclC14NId) < 0) || + (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformSha1Id) < 0) || + (xmlSecDSigCtxEnableReferenceTransform(dsigCtx, xmlSecTransformEnvelopedId) < 0)) { + + fprintf(stderr,"Error: failed to limit allowed reference transforms\n"); + goto done; + } + + /* in addition, limit possible key data to valid X509 certificates only */ + if(xmlSecPtrListAdd(&(dsigCtx->keyInfoReadCtx.enabledKeyData), BAD_CAST xmlSecKeyDataX509Id) < 0) { + fprintf(stderr,"Error: failed to limit allowed key data\n"); + goto done; + } + + /* Verify signature */ + if(xmlSecDSigCtxVerify(dsigCtx, node) < 0) { + fprintf(stderr,"Error: signature verify\n"); + goto done; + } + + /* check that we have only one Reference */ + if((dsigCtx->status == xmlSecDSigStatusSucceeded) && + (xmlSecPtrListGetSize(&(dsigCtx->signedInfoReferences)) != 1)) { + + fprintf(stderr,"Error: only one reference is allowed\n"); + goto done; + } + + /* print verification result to stdout */ + if(dsigCtx->status == xmlSecDSigStatusSucceeded) { + fprintf(stdout, "Signature is OK\n"); + } else { + fprintf(stdout, "Signature is INVALID\n"); + } + + /* success */ + res = 0; + +done: + /* cleanup */ + if(dsigCtx != NULL) { + xmlSecDSigCtxDestroy(dsigCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + + ]]> + + + + diff --git a/docs/api/src/chapters/using-keys.sgml b/docs/api/src/chapters/using-keys.sgml new file mode 100644 index 00000000..c2c90f50 --- /dev/null +++ b/docs/api/src/chapters/using-keys.sgml @@ -0,0 +1,26 @@ + + Keys. + A key in XML Security Library is a representation of the + <dsig:KeyInfo/> + element and consist of several key data objects. + The "value" key data usually contains raw key material (or handlers to + key material) required to execute particular crypto transform. Other + key data objects may contain any additional information about the key. + All the key data objects in the key are associated with the same key + material. For example, if a DSA key material has both an X509 + certificate and a PGP data associated with it then such a key can + have a DSA key "value" and two key data objects for X509 certificate + and PGP key data. + +
    + The key structure. + +
    + XML Security Library has several "invisible" key data classes. + These classes never show up in the keys data list of a key but are used for + <dsig:KeyInfo/> + children processing (<dsig:KeyName/>, + <enc:EncryptedKey/>, ...). As with transforms, application might + add any new key data objects or replace the default ones. + +
    diff --git a/docs/api/src/chapters/using-keysmngr.sgml b/docs/api/src/chapters/using-keysmngr.sgml new file mode 100644 index 00000000..1c25b3da --- /dev/null +++ b/docs/api/src/chapters/using-keysmngr.sgml @@ -0,0 +1,592 @@ + + Keys manager. + + Overview. + Processing some of the key data objects require additional + information which is global across the application (or in the + particular area of the application). For example, X509 certificates + processing require a common list of trusted certificates to be + available. XML Security Library keeps all the common information + for key data processing in a a collection of key data stores called + "keys manager". + +
    + The keys manager structure. + +
    + Keys manager has a special "keys store" which lists the keys + known to the application. This "keys store" is used by XML Security + Library to lookup keys by name, type and crypto algorithm (for example, + during + <dsig:KeyName/> + processing). The XML Security Library + provides default simple "flat list" based implementation of a default keys + store. The application can replace it with any other keys store + (for example, based on an SQL database). + + Keys manager is the only object in XML Security Library which + is supposed to be shared by many different operations. Usually keys + manager is initialized once at the application startup and later is + used by XML Security library routines in "read-only" mode. If + application or crypto function need to modify any of the key data + stores inside keys manager then proper synchronization must be + implemented. In the same time, application can create a new keys + manager each time it needs to perform XML signature, verification, + encryption or decryption. + +
    + + + Simple keys store. + + XML Security Library has a built-in simple keys store + implemented using a keys list. You can use it in your application + if you have a small number of keys. However, this might be not a + best option from performance point of view if you have a lot of keys. + In this case, you probably should implement your own keys store + using an SQL database or some other keys storage. + + + + Initializing keys manager and loading keys from PEM files. + 0); + + /* create and initialize keys manager, we use a default list based + * keys manager, implement your own xmlSecKeysStore klass if you need + * something more sophisticated + */ + mngr = xmlSecKeysMngrCreate(); + if(mngr == NULL) { + fprintf(stderr, "Error: failed to create keys manager.\n"); + return(NULL); + } + if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { + fprintf(stderr, "Error: failed to initialize keys manager.\n"); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + for(i = 0; i < files_size; ++i) { + assert(files[i]); + + /* load key */ + key = xmlSecCryptoAppKeyLoad(files[i], xmlSecKeyDataFormatPem, NULL, NULL, NULL); + if(key == NULL) { + fprintf(stderr,"Error: failed to load pem key from \"%s\"\n", files[i]); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(key, BAD_CAST files[i]) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", files[i]); + xmlSecKeyDestroy(key); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + /* add key to keys manager, from now on keys manager is responsible + * for destroying key + */ + if(xmlSecCryptoAppDefaultKeysMngrAdoptKey(mngr, key) < 0) { + fprintf(stderr,"Error: failed to add key from \"%s\" to keys manager\n", files[i]); + xmlSecKeyDestroy(key); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + } + + return(mngr); +} + ]]> + Full program listing + + + + + + Using keys manager for signatures/encryption. + Instead of specifiying signature or encryption key in the + corresponding context object (signKey + member of xmlSecDSigCtx + structure or encKey member of + xmlSecEncCtx structure), + the application can use keys manager to select the + signature or encryption key. This is especialy useful + when you are encrypting or signing something with a session key + which is by itself should be encrypted. The key for the + session key encryption in the + <EncryptedKey/> + node could be selected using + <dsig:KeyName/> + node in the template. + + + + Encrypting file using a session key and a permanent key from keys manager. + node */ + if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) { + fprintf(stderr, "Error: failed to add CipherValue node\n"); + goto done; + } + + /* add */ + keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL); + if(keyInfoNode == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + /* add to store the encrypted session key */ + encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, + xmlSecTransformRsaOaepId, + NULL, NULL, NULL); + if(encKeyNode == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + /* we want to put encrypted key in the node */ + if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) { + fprintf(stderr, "Error: failed to add CipherValue node\n"); + goto done; + } + + /* add and nodes to */ + keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL); + if(keyInfoNode2 == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + /* set key name so we can lookup key when needed */ + if(xmlSecTmplKeyInfoAddKeyName(keyInfoNode2, key_name) == NULL) { + fprintf(stderr, "Error: failed to add key name\n"); + goto done; + } + + /* create encryption context */ + encCtx = xmlSecEncCtxCreate(mngr); + if(encCtx == NULL) { + fprintf(stderr,"Error: failed to create encryption context\n"); + goto done; + } + + /* generate a Triple DES key */ + encCtx->encKey = xmlSecKeyGenerate(xmlSecKeyDataDesId, 192, xmlSecKeyDataTypeSession); + if(encCtx->encKey == NULL) { + fprintf(stderr,"Error: failed to generate session des key\n"); + goto done; + } + + /* encrypt the data */ + if(xmlSecEncCtxXmlEncrypt(encCtx, encDataNode, xmlDocGetRootElement(doc)) < 0) { + fprintf(stderr,"Error: encryption failed\n"); + goto done; + } + + /* we template is inserted in the doc */ + encDataNode = NULL; + + /* print encrypted data with document to stdout */ + xmlDocDump(stdout, doc); + + /* success */ + res = 0; + +done: + + /* cleanup */ + if(encCtx != NULL) { + xmlSecEncCtxDestroy(encCtx); + } + + if(encDataNode != NULL) { + xmlFreeNode(encDataNode); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + + ]]> + Full program listing + + + + + + Using keys manager for verification/decryption. + If more than one key could be used for signature or encryption, + then using signKey member of + xmlSecDSigCtx structure or + encKey member of + xmlSecEncCtx structure + is not possible. Instead, the application should load known keys in + the keys manager and use <dsig:KeyName/> element to specify + the key name. + + + + Initializing keys manager and loading DES keys from binary files. + 0); + + /* create and initialize keys manager, we use a default list based + * keys manager, implement your own xmlSecKeysStore klass if you need + * something more sophisticated + */ + mngr = xmlSecKeysMngrCreate(); + if(mngr == NULL) { + fprintf(stderr, "Error: failed to create keys manager.\n"); + return(NULL); + } + if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { + fprintf(stderr, "Error: failed to initialize keys manager.\n"); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + for(i = 0; i < files_size; ++i) { + assert(files[i]); + + /* load DES key */ + key = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, files[i]); + if(key == NULL) { + fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", files[i]); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(key, BAD_CAST files[i]) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", files[i]); + xmlSecKeyDestroy(key); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + /* add key to keys manager, from now on keys manager is responsible + * for destroying key + */ + if(xmlSecCryptoAppDefaultKeysMngrAdoptKey(mngr, key) < 0) { + fprintf(stderr,"Error: failed to add key from \"%s\" to keys manager\n", files[i]); + xmlSecKeyDestroy(key); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + } + + return(mngr); +} + ]]> + Full program listing + + + + + + Implementing a custom keys store. + In many cases, a default built-in list based keys store + is not good enough. For example, XML Security Library (and + the built-in default keys store) have no synchronization and + you'll need to implement a custom keys store if you want to + add or remove keys while other threads use the store. + + + Creating a custom keys manager. + getKey = xmlSecKeysMngrGetKey; + return(mngr); +} + +/**************************************************************************** + * + * Files Keys Store: we assume that key's name (content of the + * element is a name of the file with a key. + * Attention: this probably not a good solution for high traffic systems. + * + ***************************************************************************/ +static xmlSecKeyPtr files_keys_store_find_key (xmlSecKeyStorePtr store, + const xmlChar* name, + xmlSecKeyInfoCtxPtr keyInfoCtx); +static xmlSecKeyStoreKlass files_keys_store_klass = { + sizeof(xmlSecKeyStoreKlass), + sizeof(xmlSecKeyStore), + BAD_CAST "files-based-keys-store", /* const xmlChar* name; */ + NULL, /* xmlSecKeyStoreInitializeMethod initialize; */ + NULL, /* xmlSecKeyStoreFinalizeMethod finalize; */ + files_keys_store_find_key, /* xmlSecKeyStoreFindKeyMethod findKey; */ + + /* reserved for the future */ + NULL, /* void* reserved0; */ + NULL, /* void* reserved1; */ +}; + +/** + * files_keys_store_get_klass: + * + * The files based keys store klass: we assume that key name is the + * key file name, + * + * Returns files based keys store klass. + */ +xmlSecKeyStoreId +files_keys_store_get_klass(void) { + return(&files_keys_store_klass); +} + +/** + * files_keys_store_find_key: + * @store: the pointer to default keys store. + * @name: the desired key name. + * @keyInfoCtx: the pointer to node processing context. + * + * Lookups key in the @store. + * + * Returns pointer to key or NULL if key not found or an error occurs. + */ +static xmlSecKeyPtr +files_keys_store_find_key(xmlSecKeyStorePtr store, const xmlChar* name, xmlSecKeyInfoCtxPtr keyInfoCtx) { + xmlSecKeyPtr key; + const xmlChar* p; + + assert(store); + assert(keyInfoCtx); + + /* it's possible to do not have the key name or desired key type + * but we could do nothing in this case */ + if((name == NULL) || (keyInfoCtx->keyReq.keyId == xmlSecKeyDataIdUnknown)){ + return(NULL); + } + + /* we don't want to open files in a folder other than "current"; + * to prevent it limit the characters in the key name to alpha/digit, + * '.', '-' or '_'. + */ + for(p = name; (*p) != '\0'; ++p) { + if(!isalnum((*p)) && ((*p) != '.') && ((*p) != '-') && ((*p) != '_')) { + return(NULL); + } + } + + if((keyInfoCtx->keyReq.keyId == xmlSecKeyDataDsaId) || (keyInfoCtx->keyReq.keyId == xmlSecKeyDataRsaId)) { + /* load key from a pem file, if key is not found then it's an error (is it?) */ + key = xmlSecCryptoAppKeyLoad(name, xmlSecKeyDataFormatPem, NULL, NULL, NULL); + if(key == NULL) { + fprintf(stderr,"Error: failed to load pem key from \"%s\"\n", name); + return(NULL); + } + } else { + /* otherwise it's a binary key, if key is not found then it's an error (is it?) */ + key = xmlSecKeyReadBinaryFile(keyInfoCtx->keyReq.keyId, name); + if(key == NULL) { + fprintf(stderr,"Error: failed to load key from binary file \"%s\"\n", name); + return(NULL); + } + } + + /* set key name */ + if(xmlSecKeySetName(key, name) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", name); + xmlSecKeyDestroy(key); + return(NULL); + } + + return(key); +} + ]]> + Full program listing + + + +
    diff --git a/docs/api/src/chapters/using-transforms.sgml b/docs/api/src/chapters/using-transforms.sgml new file mode 100644 index 00000000..874f41ca --- /dev/null +++ b/docs/api/src/chapters/using-transforms.sgml @@ -0,0 +1,67 @@ + + Transforms and transforms chain. + XML Digital Signature and XML Encryption standards are + very flexible and provide an XML developer many different ways to + sign or encrypt any part (or even parts) of an XML document. + The key for such great flexibility is the "transforms" model. + Transform is defined as a method of pre-processing binary or XML data + before calculating digest or signature. XML Security Library extends + this definition and names "transform" any operation performed on + the data: reading data from an URI, xml parsing, xml transformation, + calculation digest, encrypting or decrypting. Each XML Security Library + transform provides at least one of the following callbacks: + + + push binary data; + + + push xml data; + + + pop binary data; + + + pop xml data. + + + + One additional execute + callback was added to simplify the development and reduce code size. + This callback is used by default + implementations of the four external callbacks from the list above. + For example, most of the crypto transforms could be implemented by + just implementing one "execute" callback and using default push/pop + binary data callbacks. However, in some cases using push/pop callbacks + directly is more efficient. + +
    + The XML Security Library transform. + +
    + XML Security Library constructs transforms chain according to the + signature/encryption template or signed/encrypted document. + If necessary, XML Security Library inserts XML parser or defaul + canonicalization to ensure that the output data type (binary or XML) + of previous transform matches the input of the next transform. + + The data are processed by pushing through or poping from the chain + depending on the transforms in the chain. For example, then binary + data chunk is pushed through a binary-to-binary transform, it + processes this chunk and pushes the result to the next transform + in the chain. + +
    + Transforms chain created for <dsig:Reference/> element processing. + +
    + + + + Walking through transforms chain. + + + +
    + diff --git a/docs/api/src/chapters/using-x509-certs.sgml b/docs/api/src/chapters/using-x509-certs.sgml new file mode 100644 index 00000000..8ff029d9 --- /dev/null +++ b/docs/api/src/chapters/using-x509-certs.sgml @@ -0,0 +1,197 @@ + + Using X509 Certificates. + + Overview. + X509 certificate is one of many possible keys data object that can be + associated with a key. Application may read and write X509 data + from/to XML file. The X509 certificates management policies significantly + vary from one crypto library to another. The examples in this chapter + were tested with OpenSSL and they might be broken if anither crypto + engine is used. Check API reference documentation for more specific + information about your crypto engine. + + + + + Signing data with X509 certificate. + To sign a file using X509 certificate, + an application need to associate the certificate (or certificates) + with the private key using one of the following functions: + + + xmlSecOpenSSLAppKeyCertLoad - loads + certificate from a file and adds to the key; + + + + xmlSecOpenSSLAppPkcs12Load - + loads private key and all the certificates associated with it from a PKCS12 file; + + + + xmlSecKeyAdoptData - low level + function to add key data (including X509 key data) to the key. + + + + Loading private key and X509 certificate. + + Full program listing + + + Next step is to prepare signature template with <dsig:X509Data/> + child of the <dsig:KeyInfo/> element. When XML Security Library finds + this node in the template, it automaticaly creates <dsig:X509Certificate/> + children of the <dsig:X509Data/> element and writes to result XML document + all the certificates associated with the signature key. + + Dynamicaly creating a signature template for signing document using X509 certificate. + node to the doc */ + xmlAddChild(xmlDocGetRootElement(doc), signNode); + + /* add reference */ + refNode = xmlSecTmplSignatureAddReference(signNode, xmlSecTransformSha1Id, + NULL, NULL, NULL); + if(refNode == NULL) { + fprintf(stderr, "Error: failed to add reference to signature template\n"); + goto done; + } + + /* add enveloped transform */ + if(xmlSecTmplReferenceAddTransform(refNode, xmlSecTransformEnvelopedId) == NULL) { + fprintf(stderr, "Error: failed to add enveloped transform to reference\n"); + goto done; + } + + /* add and */ + keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL); + if(keyInfoNode == NULL) { + fprintf(stderr, "Error: failed to add key info\n"); + goto done; + } + + if(xmlSecTmplKeyInfoAddX509Data(keyInfoNode) == NULL) { + fprintf(stderr, "Error: failed to add X509Data node\n"); + goto done; + } + ]]> + Full program listing + + + + + + Verifing document signed with X509 certificates. + + If the document is signed with an X509 certificate then the signature + verification consist of two steps: + + Creating and verifing X509 certificates chain. + + Verifing signature itself using key exrtacted from + a certificate verified on previous step. + + + Certificates chain is constructed from certificates in a way that + each certificate in the chain is signed with previous one: +
    + Certificates chain. + +Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself) + +
    + At the end of the chain there is a "Root Certificate" which + is signed by itself. There is no way to verify the validity of the + root certificate and application have to "trust" it + (another name for root certificates is "trusted" certificates). +
    + + + Application can use xmlSecCryptoAppKeysMngrCertLoad + function to load both "trusted" and "un-trusted" + certificates. However, the selection of "trusted" + certificates is very sensitive process and this function might be + not implemented for some crypto engines. In this case, the + "trusted" certificates list is loaded during initialization + or specified in crypto engine configuration files. + Check XML Security Library API reference for more details. + + Loading trusted X509 certificate. + 0); + + /* create and initialize keys manager, we use a simple list based + * keys manager, implement your own xmlSecKeysStore klass if you need + * something more sophisticated + */ + mngr = xmlSecKeysMngrCreate(); + if(mngr == NULL) { + fprintf(stderr, "Error: failed to create keys manager.\n"); + return(NULL); + } + if(xmlSecCryptoAppDefaultKeysMngrInit(mngr) < 0) { + fprintf(stderr, "Error: failed to initialize keys manager.\n"); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + + for(i = 0; i < files_size; ++i) { + assert(files[i]); + + /* load trusted cert */ + if(xmlSecCryptoAppKeysMngrCertLoad(mngr, files[i], xmlSecKeyDataFormatPem, xmlSecKeyDataTypeTrusted) < 0) { + fprintf(stderr,"Error: failed to load pem certificate from \"%s\"\n", files[i]); + xmlSecKeysMngrDestroy(mngr); + return(NULL); + } + } + + return(mngr); +} + ]]> + Full program listing + + +
    +
    + diff --git a/docs/api/src/chapters/verify-and-decrypt.sgml b/docs/api/src/chapters/verify-and-decrypt.sgml new file mode 100644 index 00000000..382c97c1 --- /dev/null +++ b/docs/api/src/chapters/verify-and-decrypt.sgml @@ -0,0 +1,265 @@ + + Verifing and decrypting documents. + + Overview. + Since the template is just an XML file, it might be created in advance + and saved in a file. It's also possible for application to create + templates without using XML Security Library functions. Also in some + cases template should be inserted in the signed or encrypted data + (for example, if you want to create an enveloped or enveloping + signature). + Signature verification and data decryption do not require template + because all the necessary information is provided in the signed or + encrypted document. +
    + The verification or decryption processing model. + +
    +
    +
    + + + Verifying a signed document + The typical signature verification process includes following steps: + + + Load keys, X509 certificates, etc. in the keys manager . + + + Create signature context xmlSecDSigCtx + using xmlSecDSigCtxCreate or + xmlSecDSigCtxInitialize + functions. + + + Select start verification + <dsig:Signature/> + node in the signed XML document. + + + Verify signature by calling xmlSecDSigCtxVerify + function. + + + Check returned value and verification status (status + member of xmlSecDSigCtx structure). + If necessary, consume returned data from the context. + + + Destroy signature context xmlSecDSigCtx + using xmlSecDSigCtxDestroy or + xmlSecDSigCtxFinalize + functions. + + + + + + Verifying a document. + signKey = xmlSecCryptoAppKeyLoad(key_file,xmlSecKeyDataFormatPem, NULL, NULL, NULL); + if(dsigCtx->signKey == NULL) { + fprintf(stderr,"Error: failed to load public pem key from \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(dsigCtx->signKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* Verify signature */ + if(xmlSecDSigCtxVerify(dsigCtx, node) < 0) { + fprintf(stderr,"Error: signature verify\n"); + goto done; + } + + /* print verification result to stdout */ + if(dsigCtx->status == xmlSecDSigStatusSucceeded) { + fprintf(stdout, "Signature is OK\n"); + } else { + fprintf(stdout, "Signature is INVALID\n"); + } + + /* success */ + res = 0; + +done: + /* cleanup */ + if(dsigCtx != NULL) { + xmlSecDSigCtxDestroy(dsigCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full Program Listing + + + + + + Decrypting an encrypted document + The typical decryption process includes following steps: + + + Load keys, X509 certificates, etc. in the keys manager . + + + Create encryption context xmlSecEncCtx + using xmlSecEncCtxCreate or + xmlSecEncCtxInitialize + functions. + + + Select start decryption <enc:EncryptedData> node. + + + Decrypt by calling xmlSecencCtxDecrypt + function. + + + Check returned value and if necessary consume encrypted data. + + + Destroy encryption context xmlSecEncCtx + using xmlSecEncCtxDestroy or + xmlSecEncCtxFinalize + functions. + + + + + + Decrypting a document. + encKey = xmlSecKeyReadBinaryFile(xmlSecKeyDataDesId, key_file); + if(encCtx->encKey == NULL) { + fprintf(stderr,"Error: failed to load des key from binary file \"%s\"\n", key_file); + goto done; + } + + /* set key name to the file name, this is just an example! */ + if(xmlSecKeySetName(encCtx->encKey, key_file) < 0) { + fprintf(stderr,"Error: failed to set key name for key from \"%s\"\n", key_file); + goto done; + } + + /* decrypt the data */ + if((xmlSecEncCtxDecrypt(encCtx, node) < 0) || (encCtx->result == NULL)) { + fprintf(stderr,"Error: decryption failed\n"); + goto done; + } + + /* print decrypted data to stdout */ + if(encCtx->resultReplaced != 0) { + fprintf(stdout, "Decrypted XML data:\n"); + xmlDocDump(stdout, doc); + } else { + fprintf(stdout, "Decrypted binary data (%d bytes):\n", xmlSecBufferGetSize(encCtx->result)); + if(xmlSecBufferGetData(encCtx->result) != NULL) { + fwrite(xmlSecBufferGetData(encCtx->result), + 1, + xmlSecBufferGetSize(encCtx->result), + stdout); + } + } + fprintf(stdout, "\n"); + + /* success */ + res = 0; + +done: + /* cleanup */ + if(encCtx != NULL) { + xmlSecEncCtxDestroy(encCtx); + } + + if(doc != NULL) { + xmlFreeDoc(doc); + } + return(res); +} + ]]> + Full Program Listing + + + +
    diff --git a/docs/api/src/xmlsec.sgml b/docs/api/src/xmlsec.sgml new file mode 100644 index 00000000..fdb3ac1f --- /dev/null +++ b/docs/api/src/xmlsec.sgml @@ -0,0 +1,307 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +]> + + + XML Security Library Reference Manual + + + Aleksey + Sanin + +
    + aleksey@aleksey.com +
    +
    +
    +
    + + 2002-2003 + Aleksey Sanin + + + Permission is granted to make and distribute verbatim + copies of this manual provided the copyright notice and this + permission notice are preserved on all copies. + Permission is granted to copy and distribute modified + versions of this manual under the conditions for verbatim + copying, provided also that the entire resulting derived work is + distributed under the terms of a permission notice identical to + this one. + + Permission is granted to copy and distribute translations + of this manual into another language, under the above conditions + for modified versions. + + + + This manual documents the interfaces of the xmlsec + library and has some short notes to help get you up to speed + with using the library. + +
    + + + XML Security Library Tutorial + + Overview. + XML Security Library provides support for XML Digital Signature + and XML Encryption. It is based on LibXML/LibXSLT and can use + practicaly any crypto library (currently there is "out of the box" + support for OpenSSL, MSCrypto, GnuTLS, GCrypt and NSS). + + + + XML Security Library Structure. + In order to provide the an ability to use different crypto engines, + the XML Security Library is splitted in two parts: core library (xmlsec) + and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-gnutls, + xmlsec-gcrypt, xmlsec-nss, ...). +
    + The library structure and dependencies. + +
    +
    + The core library has no dependency on any crypto library and provides + implementation of all the engines as well as support for all the non + crypto transforms (xml parser, c14n transforms, xpath and xslt + transforms,...). The XML Security Crypto library provides + implementations for crypto transforms, crypto keys data and key + data stores. Application is linked with particular XML Security + Crypto library (or even libraries), but the actual application + code might be general enough so switching crypto engine would be + a matter of changing several #include directives. +
    + + &chapter-compiling-and-linking; + &chapter-init-and-shutdown; + &chapter-sign-and-encrypt; + &chapter-creating-templates; + &chapter-verify-and-decrypt; + &chapter-using-keys; + &chapter-using-keysmngr; + &chapter-using-x509-certs; + &chapter-using-transforms; + &chapter-using-contexts; + &chapter-new-crypto; + &chapter-examples; + + + APPENDIX A. XML Security Library Signature Klasses. +
    + XML Security Library Signature Klasses. + +
    +
    + + + APPENDIX B. XML Security Library Encryption Klasses. +
    + XML Security Library Encryption Klasses. + +
    +
    +
    + + + XML Security Library API Reference. + + + XML Security Core Library API Reference. + This section contains the API reference for xmlsec. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-app; + &xmlsec-base64; + &xmlsec-bn; + &xmlsec-buffer; + &xmlsec-dl; + &xmlsec-errors; + &xmlsec-io; + &xmlsec-keyinfo; + &xmlsec-keysdata; + &xmlsec-keys; + &xmlsec-keysmngr; + &xmlsec-list; + &xmlsec-membuf; + &xmlsec-nodeset; + &xmlsec-parser; + &xmlsec-templates; + &xmlsec-transforms; + &xmlsec-version; + &xmlsec-xmldsig; + &xmlsec-xmlenc; + &xmlsec-xmlsec; + &xmlsec-xmltree; + &xmlsec-x509; + + + + XML Security Library for OpenSLL API Reference. + This section contains the API reference for xmlsec-openssl. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-openssl-app; + &xmlsec-openssl-bn; + &xmlsec-openssl-crypto; + &xmlsec-openssl-evp; + &xmlsec-openssl-x509; + + + + XML Security Library for GnuTLS API Reference. + This section contains the API reference for xmlsec-gnutls. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-gnutls-app; + &xmlsec-gnutls-crypto; + + + + XML Security Library for GCrypt API Reference. + This section contains the API reference for xmlsec-gcrypt. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-gcrypt-app; + &xmlsec-gcrypt-crypto; + + + + XML Security Library for NSS API Reference. + This section contains the API reference for xmlsec-nss. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-nss-app; + &xmlsec-nss-bignum; + &xmlsec-nss-crypto; + &xmlsec-nss-keysstore; + &xmlsec-nss-pkikeys; + &xmlsec-nss-x509; + + + + XML Security Library for MSCrypto API Reference. + This section contains the API reference for xmlsec-mscrypto. All + the public interfaces are documented here. This reference guide is + build by extracting comments from the code sources. + + &xmlsec-mscrypto-app; + &xmlsec-mscrypto-certkeys; + &xmlsec-mscrypto-crypto; + &xmlsec-mscrypto-keysstore; + &xmlsec-mscrypto-x509; + + + + XML Security Library Reference Index + + + &xmlsec-index; + + + + +
    diff --git a/docs/api/tmpl/base/app.sgml b/docs/api/tmpl/base/app.sgml new file mode 100644 index 00000000..b725a3b7 --- /dev/null +++ b/docs/api/tmpl/base/app.sgml @@ -0,0 +1,1112 @@ + +app + + +Crypto-engine independent application support function. + + + +Crypto-engine application support function used by xmlsec command line utility. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/base64.sgml b/docs/api/tmpl/base/base64.sgml new file mode 100644 index 00000000..a6d4ebfa --- /dev/null +++ b/docs/api/tmpl/base/base64.sgml @@ -0,0 +1,129 @@ + +base64 + + +Base64 encoding/decoding functions. + + + +Base64 encoding/decoding functions. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@columns: + + + + + + + +@encode: +@columns: +@Returns: + + + + + + + +@ctx: + + + + + + + +@ctx: +@encode: +@columns: +@Returns: + + + + + + + +@ctx: + + + + + + + +@ctx: +@in: +@inSize: +@out: +@outSize: +@Returns: + + + + + + + +@ctx: +@out: +@outSize: +@Returns: + + + + + + + +@buf: +@len: +@columns: +@Returns: + + + + + + + +@str: +@buf: +@len: +@Returns: + + diff --git a/docs/api/tmpl/base/bn.sgml b/docs/api/tmpl/base/bn.sgml new file mode 100644 index 00000000..8b000f2b --- /dev/null +++ b/docs/api/tmpl/base/bn.sgml @@ -0,0 +1,263 @@ + +bn + + +Big numbers support functions. + + + +Big numbers support functions. + + + + + + + + + + + + + + + + + + +@xmlSecBnBase64: +@xmlSecBnHex: +@xmlSecBnDec: + + + + + + +@size: +@Returns: + + + + + + + +@bn: + + + + + + + +@bn: +@size: +@Returns: + + + + + + + +@bn: + + + + + + + +@bn: +@Returns: + + + + + + + +@bn: +@data: +@size: +@Returns: + + + + + + + +@bn: +@Returns: + + + + + + + +@bn: + + + + + + + +@bn: +@str: +@base: +@Returns: + + + + + + + +@bn: +@base: +@Returns: + + + + + + + +@bn: +@str: +@Returns: + + + + + + + +@bn: +@Returns: + + + + + + + +@bn: +@str: +@Returns: + + + + + + + +@bn: +@Returns: + + + + + + + +@bn: +@multiplier: +@Returns: + + + + + + + +@bn: +@divider: +@mod: +@Returns: + + + + + + + +@bn: +@delta: +@Returns: + + + + + + + +@bn: +@Returns: + + + + + + + +@bn: +@data: +@dataSize: +@Returns: + + + + + + + +@bn: +@data: +@dataSize: +@Returns: + + + + + + + +@bn: +@cur: +@format: +@reverse: +@Returns: + + + + + + + +@bn: +@cur: +@format: +@reverse: +@addLineBreaks: +@Returns: + + + + + + + +@data: +@dataSize: +@cur: +@format: +@reverse: +@addLineBreaks: +@Returns: + + diff --git a/docs/api/tmpl/base/buffer.sgml b/docs/api/tmpl/base/buffer.sgml new file mode 100644 index 00000000..33a89bdb --- /dev/null +++ b/docs/api/tmpl/base/buffer.sgml @@ -0,0 +1,232 @@ + +buffer + + +Binary buffer implementation. + + + +Binary buffer implementation. + + + + + + + + + + + + + + + + + + +@xmlSecAllocModeExact: +@xmlSecAllocModeDouble: + + + + + + +@data: +@size: +@maxSize: +@allocMode: + + + + + + +@defAllocMode: +@defInitialSize: + + + + + + + +@size: +@Returns: + + + + + + + +@buf: + + + + + + + +@buf: +@size: +@Returns: + + + + + + + +@buf: + + + + + + + +@buf: +@Returns: + + + + + + + +@buf: +@data: +@size: +@Returns: + + + + + + + +@buf: +@Returns: + + + + + + + +@buf: +@size: +@Returns: + + + + + + + +@buf: +@Returns: + + + + + + + +@buf: +@size: +@Returns: + + + + + + + +@buf: + + + + + + + +@buf: +@data: +@size: +@Returns: + + + + + + + +@buf: +@data: +@size: +@Returns: + + + + + + + +@buf: +@size: +@Returns: + + + + + + + +@buf: +@size: +@Returns: + + + + + + + +@buf: +@filename: +@Returns: + + + + + + + +@buf: +@node: +@Returns: + + + + + + + +@buf: +@node: +@columns: +@Returns: + + + + + + + +@buf: +@Returns: + + diff --git a/docs/api/tmpl/base/dl.sgml b/docs/api/tmpl/base/dl.sgml new file mode 100644 index 00000000..88ca8203 --- /dev/null +++ b/docs/api/tmpl/base/dl.sgml @@ -0,0 +1,94 @@ + +dl + + +Dynamic crypto-engine library loading support. + + + +Dynamic crypto-engine library loading support. + + + + + + + + + + + + + + + + + + +@functions: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@crypto: +@Returns: + + + + + + + +@crypto: +@Returns: + + + + + + + +@crypto: +@Returns: + + + + + + + +@functions: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/errors.sgml b/docs/api/tmpl/base/errors.sgml new file mode 100644 index 00000000..185ae22a --- /dev/null +++ b/docs/api/tmpl/base/errors.sgml @@ -0,0 +1,490 @@ + +errors + + +Error/log messages support. + + + +Error/log messages support. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: + + + + + + + +@void: + + + + + + + +@void: + + + + + + + +@callback: + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: + + + + + + + +@enabled: + + + + + + + +@pos: +@Returns: + + + + + + + +@pos: +@Returns: + + + + + + + + + + + + + + +@str: + + + + + + + + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: +@...: + + + + + + + +@p: + + + + + + + +@p: +@ret: + + diff --git a/docs/api/tmpl/base/exports.sgml b/docs/api/tmpl/base/exports.sgml new file mode 100644 index 00000000..f4d396d5 --- /dev/null +++ b/docs/api/tmpl/base/exports.sgml @@ -0,0 +1,29 @@ + +exports + + +Black magic to export functions on Windows. + + + +Black magic to export functions on Windows. + + + + + + + + + + + + + + + + + + + + diff --git a/docs/api/tmpl/base/io.sgml b/docs/api/tmpl/base/io.sgml new file mode 100644 index 00000000..494ae00d --- /dev/null +++ b/docs/api/tmpl/base/io.sgml @@ -0,0 +1,103 @@ + +io + + +Input/output support. + + + +Input/output support. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: + + + + + + + +@void: + + + + + + + +@void: +@Returns: + + + + + + + +@matchFunc: +@openFunc: +@readFunc: +@closeFunc: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@transform: +@uri: +@Returns: + + + + + + + +@transform: +@Returns: + + diff --git a/docs/api/tmpl/base/keyinfo.sgml b/docs/api/tmpl/base/keyinfo.sgml new file mode 100644 index 00000000..e6ea3916 --- /dev/null +++ b/docs/api/tmpl/base/keyinfo.sgml @@ -0,0 +1,312 @@ + +keyinfo + + +<dsig:KeyInfo/> node parser. + + + +<dsig:KeyInfo/> node parser. + + + + + + + + + + + + + + + + + + +@keyInfoNode: +@key: +@keyInfoCtx: +@Returns: + + + + + + + +@keyInfoNode: +@key: +@keyInfoCtx: +@Returns: + + + + + + + +@xmlSecKeyInfoModeRead: +@xmlSecKeyInfoModeWrite: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@userData: +@flags: +@flags2: +@keysMngr: +@mode: +@enabledKeyData: +@base64LineSize: +@retrievalMethodCtx: +@maxRetrievalMethodLevel: +@encCtx: +@maxEncryptedKeyLevel: +@certsVerificationTime: +@certsVerificationDepth: +@pgpReserved: +@curRetrievalMethodLevel: +@curEncryptedKeyLevel: +@keyReq: +@reserved0: +@reserved1: + + + + + + +@keysMngr: +@Returns: + + + + + + + +@keyInfoCtx: + + + + + + + +@keyInfoCtx: +@keysMngr: +@Returns: + + + + + + + +@keyInfoCtx: + + + + + + + +@keyInfoCtx: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@keyInfoCtx: +@Returns: + + + + + + + +@keyInfoCtx: +@output: + + + + + + + +@keyInfoCtx: +@output: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/keys.sgml b/docs/api/tmpl/base/keys.sgml new file mode 100644 index 00000000..7bd74cfa --- /dev/null +++ b/docs/api/tmpl/base/keys.sgml @@ -0,0 +1,521 @@ + +keys + + +Crypto key object definition. + + + +Crypto key object definition. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@keyUseWith: +@Returns: + + + + + + + +@keyUseWith: + + + + + + + +@keyUseWith: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@application: +@identifier: +@Returns: + + + + + + + +@keyUseWith: +@Returns: + + + + + + + +@keyUseWith: + + + + + + + +@keyUseWith: +@application: +@identifier: +@Returns: + + + + + + + +@keyUseWith: +@output: + + + + + + + +@keyUseWith: +@output: + + + + + + + +@application: +@identifier: +@reserved1: +@reserved2: + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@keyId: +@keyType: +@keyUsage: +@keyBitsSize: +@keyUseWithList: +@reserved1: +@reserved2: + + + + + + +@keyReq: +@Returns: + + + + + + + +@keyReq: + + + + + + + +@keyReq: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@keyReq: +@key: +@Returns: + + + + + + + +@keyReq: +@value: +@Returns: + + + + + + + +@keyReq: +@output: + + + + + + + +@keyReq: +@output: + + + + + + + +@name: +@value: +@dataList: +@usage: +@notValidBefore: +@notValidAfter: + + + + + + +@void: +@Returns: + + + + + + + +@key: + + + + + + + +@key: + + + + + + + +@key: +@Returns: + + + + + + + +@keyDst: +@keySrc: +@Returns: + + + + + + + +@key: +@Returns: + + + + + + + +@key: +@name: +@Returns: + + + + + + + +@key: +@Returns: + + + + + + + +@key: +@Returns: + + + + + + + +@key: +@value: +@Returns: + + + + + + + +@key: +@dataId: +@Returns: + + + + + + + +@key: +@dataId: +@Returns: + + + + + + + +@key: +@data: +@Returns: + + + + + + + +@key: +@output: + + + + + + + +@key: +@output: + + + + + + + +@dataId: +@sizeBits: +@type: +@Returns: + + + + + + + +@name: +@sizeBits: +@type: +@Returns: + + + + + + + +@key: +@name: +@keyReq: +@Returns: + + + + + + + +@dataId: +@buffer: +@Returns: + + + + + + + +@dataId: +@filename: +@Returns: + + + + + + + +@dataId: +@data: +@dataSize: +@Returns: + + + + + + + +@key: + + + + + + + +@key: +@keyId: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/keysdata.sgml b/docs/api/tmpl/base/keysdata.sgml new file mode 100644 index 00000000..32605213 --- /dev/null +++ b/docs/api/tmpl/base/keysdata.sgml @@ -0,0 +1,930 @@ + +keysdata + + +Crypto key data object definition. + + + +Crypto key data object definition. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@xmlSecKeyDataFormatUnknown: +@xmlSecKeyDataFormatBinary: +@xmlSecKeyDataFormatPem: +@xmlSecKeyDataFormatDer: +@xmlSecKeyDataFormatPkcs8Pem: +@xmlSecKeyDataFormatPkcs8Der: +@xmlSecKeyDataFormatPkcs12: +@xmlSecKeyDataFormatCertPem: +@xmlSecKeyDataFormatCertDer: + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: + + + + + + + +@void: +@Returns: + + + + + + + +@id: +@Returns: + + + + + + + +@id: +@reserved0: +@reserved1: + + + + + + +@id: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: + + + + + + + +@data: +@sizeBits: +@type: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@output: + + + + + + + +@data: +@output: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@data: + + + + + + + +@data: + + + + + + + +@data: +@dataId: + + + + + + + +@data: +@usg: + + + + + + + +@data: +@size: + + + + + + + + + + + + + + +@data: +@Returns: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@data: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@data: +@sizeBits: +@type: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@output: + + + + + + + +@klassSize: +@objSize: +@name: +@usage: +@href: +@dataNodeName: +@dataNodeNs: +@initialize: +@duplicate: +@finalize: +@generate: +@getType: +@getSize: +@getIdentifier: +@xmlRead: +@xmlWrite: +@binRead: +@binWrite: +@debugDump: +@debugXmlDump: +@reserved0: +@reserved1: + + + + + + +@klass: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@list: +@dataId: +@Returns: + + + + + + + +@list: +@nodeName: +@nodeNs: +@usage: +@Returns: + + + + + + + +@list: +@href: +@usage: +@Returns: + + + + + + + +@list: +@name: +@usage: +@Returns: + + + + + + + +@list: +@output: + + + + + + + +@list: +@output: + + + + + + + + + + + + + + +@data: +@Returns: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@data: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@node: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@key: +@buf: +@bufSize: +@keyInfoCtx: +@Returns: + + + + + + + +@data: +@output: + + + + + + + +@data: +@output: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + +@id: +@reserved0: +@reserved1: + + + + + + +@id: +@Returns: + + + + + + + +@store: + + + + + + + +@store: + + + + + + + +@store: + + + + + + + +@store: +@storeId: + + + + + + + +@store: +@size: + + + + + + + + + + + + + + +@store: +@Returns: + + + + + + + +@store: + + + + + + + +@klassSize: +@objSize: +@name: +@initialize: +@finalize: +@reserved0: +@reserved1: + + + + + + +@klass: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/keysmngr.sgml b/docs/api/tmpl/base/keysmngr.sgml new file mode 100644 index 00000000..6f55ffa9 --- /dev/null +++ b/docs/api/tmpl/base/keysmngr.sgml @@ -0,0 +1,303 @@ + +keysmngr + + +Keys manager object support. + + + +Keys manager object support. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: + + + + + + + +@mngr: +@name: +@keyInfoCtx: +@Returns: + + + + + + + +@mngr: +@store: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@store: +@Returns: + + + + + + + +@mngr: +@id: +@Returns: + + + + + + + +@keyInfoNode: +@keyInfoCtx: +@Returns: + + + + + + + +@keysStore: +@storesList: +@getKey: + + + + + + +@keyInfoNode: +@keyInfoCtx: +@Returns: + + + + + + + +@id: +@reserved0: +@reserved1: + + + + + + +@id: +@Returns: + + + + + + + +@store: + + + + + + + +@store: +@name: +@keyInfoCtx: +@Returns: + + + + + + + +@store: + + + + + + + +@store: + + + + + + + +@store: +@storeId: + + + + + + + +@store: +@size: + + + + + + + + + + + + + + +@store: +@Returns: + + + + + + + +@store: + + + + + + + +@store: +@name: +@keyInfoCtx: +@Returns: + + + + + + + +@klassSize: +@objSize: +@name: +@initialize: +@finalize: +@findKey: +@reserved0: +@reserved1: + + + + + + +@klass: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@key: +@Returns: + + + + + + + +@store: +@uri: +@keysMngr: +@Returns: + + + + + + + +@store: +@filename: +@type: +@Returns: + + + + + + + +@store: +@Returns: + + diff --git a/docs/api/tmpl/base/list.sgml b/docs/api/tmpl/base/list.sgml new file mode 100644 index 00000000..3d62e65a --- /dev/null +++ b/docs/api/tmpl/base/list.sgml @@ -0,0 +1,275 @@ + +list + + +Generic list structure implementation. + + + +Generic list structure implementation. + + + + + + + + + + + + + + + + + + +@id: +@data: +@use: +@max: +@allocMode: + + + + + + +@defAllocMode: +@defInitialSize: + + + + + + + +@list: +@id: +@Returns: + + + + + + + +@list: + + + + + + + +@id: +@Returns: + + + + + + + +@list: + + + + + + + +@list: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@list: +@Returns: + + + + + + + +@list: +@Returns: + + + + + + + +@list: +@pos: +@Returns: + + + + + + + +@list: +@item: +@Returns: + + + + + + + +@list: +@item: +@pos: +@Returns: + + + + + + + +@list: +@pos: +@Returns: + + + + + + + +@list: +@pos: +@Returns: + + + + + + + +@list: +@output: + + + + + + + +@list: +@output: + + + + + + + +@list: + + + + + + + +@list: + + + + + + + +@list: +@dataId: + + + + + + + + + + + + + + +@ptr: +@Returns: + + + + + + + +@ptr: + + + + + + + +@ptr: +@output: + + + + + + + +@name: +@duplicateItem: +@destroyItem: +@debugDumpItem: +@debugXmlDumpItem: + + + + + + +@klass: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/membuf.sgml b/docs/api/tmpl/base/membuf.sgml new file mode 100644 index 00000000..873eb5a7 --- /dev/null +++ b/docs/api/tmpl/base/membuf.sgml @@ -0,0 +1,47 @@ + +membuf + + +Memory buffer transform implementation. + + + +Memory buffer transform implementation. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@transform: +@Returns: + + diff --git a/docs/api/tmpl/base/nodeset.sgml b/docs/api/tmpl/base/nodeset.sgml new file mode 100644 index 00000000..c31c4ffd --- /dev/null +++ b/docs/api/tmpl/base/nodeset.sgml @@ -0,0 +1,172 @@ + +nodeset + + +Nodeset object implementation. + + + +Nodeset object implementation. + + + + + + + + + + + + + + + + + + +@xmlSecNodeSetNormal: +@xmlSecNodeSetInvert: +@xmlSecNodeSetTree: +@xmlSecNodeSetTreeWithoutComments: +@xmlSecNodeSetTreeInvert: +@xmlSecNodeSetTreeWithoutCommentsInvert: +@xmlSecNodeSetList: + + + + + + +@xmlSecNodeSetIntersection: +@xmlSecNodeSetSubtraction: +@xmlSecNodeSetUnion: + + + + + + +@nodes: +@doc: +@destroyDoc: +@type: +@op: +@next: +@prev: +@children: + + + + + + +@nset: +@cur: +@parent: +@data: +@Returns: + + + + + + + +@doc: +@nodes: +@type: +@Returns: + + + + + + + +@nset: + + + + + + + +@nset: + + + + + + + +@nset: +@node: +@parent: +@Returns: + + + + + + + +@nset: +@newNSet: +@op: +@Returns: + + + + + + + +@nset: +@newNSet: +@op: +@Returns: + + + + + + + +@doc: +@parent: +@withComments: +@invert: +@Returns: + + + + + + + +@nset: +@walkFunc: +@data: +@Returns: + + + + + + + +@nset: +@out: +@Returns: + + + + + + + +@nset: +@output: + + diff --git a/docs/api/tmpl/base/parser.sgml b/docs/api/tmpl/base/parser.sgml new file mode 100644 index 00000000..dd783cde --- /dev/null +++ b/docs/api/tmpl/base/parser.sgml @@ -0,0 +1,72 @@ + +parser + + +Parser transform implementation. + + + +Parser transform implementation. + + + + + + + + + + + + + + + + + + +@filename: +@Returns: + + + + + + + +@buffer: +@size: +@recovery: +@Returns: + + + + + + + +@prefix: +@prefixSize: +@buffer: +@bufferSize: +@postfix: +@postfixSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/private.sgml b/docs/api/tmpl/base/private.sgml new file mode 100644 index 00000000..3ffde0a6 --- /dev/null +++ b/docs/api/tmpl/base/private.sgml @@ -0,0 +1,288 @@ + +private + + +Private header for building xmlsec-crypto-engine libraries. + + + +Private header for building xmlsec-crypto-engine libraries. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@cryptoInit: +@cryptoShutdown: +@cryptoKeysMngrInit: +@keyDataAesGetKlass: +@keyDataDesGetKlass: +@keyDataDsaGetKlass: +@keyDataEcdsaGetKlass: +@keyDataGost2001GetKlass: +@keyDataGostR3410_2012_256GetKlass: +@keyDataGostR3410_2012_512GetKlass: +@keyDataHmacGetKlass: +@keyDataRsaGetKlass: +@keyDataX509GetKlass: +@keyDataRawX509CertGetKlass: +@x509StoreGetKlass: +@transformAes128CbcGetKlass: +@transformAes192CbcGetKlass: +@transformAes256CbcGetKlass: +@transformKWAes128GetKlass: +@transformKWAes192GetKlass: +@transformKWAes256GetKlass: +@transformDes3CbcGetKlass: +@transformKWDes3GetKlass: +@transformDsaSha1GetKlass: +@transformDsaSha256GetKlass: +@transformEcdsaSha1GetKlass: +@transformEcdsaSha224GetKlass: +@transformEcdsaSha256GetKlass: +@transformEcdsaSha384GetKlass: +@transformEcdsaSha512GetKlass: +@transformGost2001GostR3411_94GetKlass: +@transformGostR3410_2012GostR3411_2012_256GetKlass: +@transformGostR3410_2012GostR3411_2012_512GetKlass: +@transformHmacMd5GetKlass: +@transformHmacRipemd160GetKlass: +@transformHmacSha1GetKlass: +@transformHmacSha224GetKlass: +@transformHmacSha256GetKlass: +@transformHmacSha384GetKlass: +@transformHmacSha512GetKlass: +@transformMd5GetKlass: +@transformRipemd160GetKlass: +@transformRsaMd5GetKlass: +@transformRsaRipemd160GetKlass: +@transformRsaSha1GetKlass: +@transformRsaSha224GetKlass: +@transformRsaSha256GetKlass: +@transformRsaSha384GetKlass: +@transformRsaSha512GetKlass: +@transformRsaPkcs1GetKlass: +@transformRsaOaepGetKlass: +@transformGostR3411_94GetKlass: +@transformGostR3411_2012_256GetKlass: +@transformGostR3411_2012_512GetKlass: +@transformSha1GetKlass: +@transformSha224GetKlass: +@transformSha256GetKlass: +@transformSha384GetKlass: +@transformSha512GetKlass: +@cryptoAppInit: +@cryptoAppShutdown: +@cryptoAppDefaultKeysMngrInit: +@cryptoAppDefaultKeysMngrAdoptKey: +@cryptoAppDefaultKeysMngrLoad: +@cryptoAppDefaultKeysMngrSave: +@cryptoAppKeysMngrCertLoad: +@cryptoAppKeysMngrCertLoadMemory: +@cryptoAppKeyLoad: +@cryptoAppKeyLoadMemory: +@cryptoAppPkcs12Load: +@cryptoAppPkcs12LoadMemory: +@cryptoAppKeyCertLoad: +@cryptoAppKeyCertLoadMemory: +@cryptoAppDefaultPwdCallback: + + + + + + + + + + + + + + + diff --git a/docs/api/tmpl/base/templates.sgml b/docs/api/tmpl/base/templates.sgml new file mode 100644 index 00000000..861ec8e5 --- /dev/null +++ b/docs/api/tmpl/base/templates.sgml @@ -0,0 +1,449 @@ + +templates + + +Dynamic templates creation functions. + + + +Dynamic templates creation functions. + + + + + + + + + + + + + + + + + + +@doc: +@c14nMethodId: +@signMethodId: +@id: +@Returns: + + + + + + + +@doc: +@c14nMethodId: +@signMethodId: +@id: +@nsPrefix: +@Returns: + + + + + + + +@signNode: +@id: +@Returns: + + + + + + + +@signNode: +@digestMethodId: +@id: +@uri: +@type: +@Returns: + + + + + + + +@signNode: +@id: +@mimeType: +@encoding: +@Returns: + + + + + + + +@signNode: +@Returns: + + + + + + + +@signNode: +@Returns: + + + + + + + +@referenceNode: +@transformId: +@Returns: + + + + + + + +@objectNode: +@id: +@target: +@Returns: + + + + + + + +@objectNode: +@id: +@Returns: + + + + + + + +@manifestNode: +@digestMethodId: +@id: +@uri: +@type: +@Returns: + + + + + + + +@doc: +@encMethodId: +@id: +@type: +@mimeType: +@encoding: +@Returns: + + + + + + + +@encNode: +@id: +@Returns: + + + + + + + +@encNode: +@id: +@Returns: + + + + + + + +@encNode: +@id: +@target: +@Returns: + + + + + + + +@encNode: +@Returns: + + + + + + + +@encNode: +@uri: +@Returns: + + + + + + + +@encNode: +@Returns: + + + + + + + +@cipherReferenceNode: +@transformId: +@Returns: + + + + + + + +@encNode: +@uri: +@Returns: + + + + + + + +@encNode: +@uri: +@Returns: + + + + + + + +@keyInfoNode: +@name: +@Returns: + + + + + + + +@keyInfoNode: +@Returns: + + + + + + + +@keyInfoNode: +@Returns: + + + + + + + +@keyInfoNode: +@uri: +@type: +@Returns: + + + + + + + +@retrMethodNode: +@transformId: +@Returns: + + + + + + + +@keyInfoNode: +@encMethodId: +@id: +@type: +@recipient: +@Returns: + + + + + + + +@x509DataNode: +@Returns: + + + + + + + +@x509IssuerSerialNode: +@issuerName: +@Returns: + + + + + + + +@x509IssuerSerialNode: +@serial: +@Returns: + + + + + + + +@x509DataNode: +@Returns: + + + + + + + +@x509DataNode: +@Returns: + + + + + + + +@x509DataNode: +@Returns: + + + + + + + +@x509DataNode: +@Returns: + + + + + + + +@transformNode: +@bitsLen: +@Returns: + + + + + + + +@transformNode: +@buf: +@size: +@Returns: + + + + + + + +@transformNode: +@xslt: +@Returns: + + + + + + + +@transformNode: +@prefixList: +@Returns: + + + + + + + +@transformNode: +@expression: +@nsList: +@Returns: + + + + + + + +@transformNode: +@type: +@expression: +@nsList: +@Returns: + + + + + + + +@transformNode: +@expression: +@nsList: +@Returns: + + diff --git a/docs/api/tmpl/base/transforms.sgml b/docs/api/tmpl/base/transforms.sgml new file mode 100644 index 00000000..f2c89156 --- /dev/null +++ b/docs/api/tmpl/base/transforms.sgml @@ -0,0 +1,1307 @@ + +transforms + + +Transform object definition. + + + +Transform object definition. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: + + + + + + + +@void: +@Returns: + + + + + + + +@id: +@Returns: + + + + + + + +@xmlSecTransformStatusNone: +@xmlSecTransformStatusWorking: +@xmlSecTransformStatusFinished: +@xmlSecTransformStatusOk: +@xmlSecTransformStatusFail: + + + + + + +@xmlSecTransformModeNone: +@xmlSecTransformModePush: +@xmlSecTransformModePop: + + + + + + +@xmlSecTransformOperationNone: +@xmlSecTransformOperationEncode: +@xmlSecTransformOperationDecode: +@xmlSecTransformOperationSign: +@xmlSecTransformOperationVerify: +@xmlSecTransformOperationEncrypt: +@xmlSecTransformOperationDecrypt: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@type: +@uri: +@Returns: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@transformCtx: +@Returns: + + + + + + + + + + + + + + +@userData: +@flags: +@flags2: +@enabledUris: +@enabledTransforms: +@preExecCallback: +@result: +@status: +@uri: +@xptrExpr: +@first: +@last: +@reserved0: +@reserved1: + + + + + + +@void: +@Returns: + + + + + + + +@ctx: + + + + + + + +@ctx: +@Returns: + + + + + + + +@ctx: + + + + + + + +@ctx: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@ctx: +@uri: +@hereNode: +@Returns: + + + + + + + +@ctx: +@transform: +@Returns: + + + + + + + +@ctx: +@transform: +@Returns: + + + + + + + +@ctx: +@id: +@Returns: + + + + + + + +@ctx: +@id: +@Returns: + + + + + + + +@ctx: +@node: +@usage: +@Returns: + + + + + + + +@ctx: +@node: +@usage: +@Returns: + + + + + + + +@ctx: +@inputDataType: +@Returns: + + + + + + + +@ctx: +@data: +@dataSize: +@Returns: + + + + + + + +@ctx: +@uri: +@Returns: + + + + + + + +@ctx: +@nodes: +@Returns: + + + + + + + +@ctx: +@doc: +@Returns: + + + + + + + +@ctx: +@output: + + + + + + + +@ctx: +@output: + + + + + + + +@id: +@operation: +@status: +@hereNode: +@next: +@prev: +@inBuf: +@outBuf: +@inNodes: +@outNodes: +@reserved0: +@reserved1: + + + + + + +@id: +@Returns: + + + + + + + +@transform: + + + + + + + +@node: +@usage: +@transformCtx: +@Returns: + + + + + + + +@left: +@right: +@transformCtx: +@Returns: + + + + + + + +@transform: +@key: +@Returns: + + + + + + + +@transform: +@keyReq: +@Returns: + + + + + + + +@transform: +@data: +@dataSize: +@transformCtx: +@Returns: + + + + + + + +@transform: +@node: +@transformCtx: +@Returns: + + + + + + + +@transform: +@mode: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@dataSize: +@final: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@maxDataSize: +@dataSize: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@last: +@transformCtx: +@Returns: + + + + + + + +@transform: +@output: + + + + + + + +@transform: +@output: + + + + + + + +@transform: + + + + + + + +@transform: + + + + + + + +@transform: +@i: + + + + + + + +@transform: +@size: + + + + + + + +@left: +@right: +@transformCtx: +@Returns: + + + + + + + +@transform: + + + + + + + +@transform: +@mode: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@dataSize: +@final: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@maxDataSize: +@dataSize: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@transformCtx: +@Returns: + + + + + + + +@transform: +@transformCtx: +@Returns: + + + + + + + +@transform: +@Returns: + + + + + + + +@transform: + + + + + + + +@transform: +@mode: +@transformCtx: +@Returns: + + + + + + + +@transform: +@node: +@transformCtx: +@Returns: + + + + + + + +@transform: +@node: +@transformCtx: +@Returns: + + + + + + + +@transform: +@keyReq: +@Returns: + + + + + + + +@transform: +@key: +@Returns: + + + + + + + +@transform: +@data: +@dataSize: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@dataSize: +@final: +@transformCtx: +@Returns: + + + + + + + +@transform: +@data: +@maxDataSize: +@dataSize: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@nodes: +@transformCtx: +@Returns: + + + + + + + +@transform: +@last: +@transformCtx: +@Returns: + + + + + + + +@klassSize: +@objSize: +@name: +@href: +@usage: +@initialize: +@finalize: +@readNode: +@writeNode: +@setKeyReq: +@setKey: +@verify: +@getDataType: +@pushBin: +@popBin: +@pushXml: +@popXml: +@execute: +@reserved0: +@reserved1: + + + + + + +@klass: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@list: +@transformId: +@Returns: + + + + + + + +@list: +@href: +@usage: +@Returns: + + + + + + + +@list: +@name: +@usage: +@Returns: + + + + + + + +@list: +@output: + + + + + + + +@list: +@output: + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@transform: +@lineSize: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@transform: +@expr: +@nodeSetType: +@hereNode: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@sec: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@transform: +@id: +@Returns: + + diff --git a/docs/api/tmpl/base/version.sgml b/docs/api/tmpl/base/version.sgml new file mode 100644 index 00000000..a154ef85 --- /dev/null +++ b/docs/api/tmpl/base/version.sgml @@ -0,0 +1,57 @@ + +version + + +Version macros. + + + +Version macros. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/api/tmpl/base/x509.sgml b/docs/api/tmpl/base/x509.sgml new file mode 100644 index 00000000..737fb086 --- /dev/null +++ b/docs/api/tmpl/base/x509.sgml @@ -0,0 +1,75 @@ + +x509 + + +<dsig:X509Certificate/> node parser. + + + +<dsig:X509Certificate/> node parser. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@node: +@deleteChildren: +@keyInfoCtx: +@Returns: + + diff --git a/docs/api/tmpl/base/xmldsig.sgml b/docs/api/tmpl/base/xmldsig.sgml new file mode 100644 index 00000000..e6d0a6d4 --- /dev/null +++ b/docs/api/tmpl/base/xmldsig.sgml @@ -0,0 +1,316 @@ + +xmldsig + + +XML Digital Signature support. + + + +XML Digital Signature support. + + + + + + + + + + + + + + + + + + +@xmlSecDSigStatusUnknown: +@xmlSecDSigStatusSucceeded: +@xmlSecDSigStatusInvalid: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@userData: +@flags: +@flags2: +@keyInfoReadCtx: +@keyInfoWriteCtx: +@transformCtx: +@enabledReferenceUris: +@enabledReferenceTransforms: +@referencePreExecuteCallback: +@defSignMethodId: +@defC14NMethodId: +@defDigestMethodId: +@signKey: +@operation: +@result: +@status: +@signMethod: +@c14nMethod: +@preSignMemBufMethod: +@signValueNode: +@id: +@signedInfoReferences: +@manifestReferences: +@reserved0: +@reserved1: + + + + + + +@keysMngr: +@Returns: + + + + + + + +@dsigCtx: + + + + + + + +@dsigCtx: +@keysMngr: +@Returns: + + + + + + + +@dsigCtx: + + + + + + + +@dsigCtx: +@tmpl: +@Returns: + + + + + + + +@dsigCtx: +@node: +@Returns: + + + + + + + +@dsigCtx: +@transformId: +@Returns: + + + + + + + +@dsigCtx: +@transformId: +@Returns: + + + + + + + +@dsigCtx: +@Returns: + + + + + + + +@dsigCtx: +@output: + + + + + + + +@dsigCtx: +@output: + + + + + + + +@xmlSecDSigReferenceOriginSignedInfo: +@xmlSecDSigReferenceOriginManifest: + + + + + + +@userData: +@dsigCtx: +@origin: +@transformCtx: +@digestMethod: +@result: +@status: +@preDigestMemBufMethod: +@id: +@uri: +@type: +@reserved0: +@reserved1: + + + + + + +@dsigCtx: +@origin: +@Returns: + + + + + + + +@dsigRefCtx: + + + + + + + +@dsigRefCtx: +@dsigCtx: +@origin: +@Returns: + + + + + + + +@dsigRefCtx: + + + + + + + +@dsigRefCtx: +@node: +@Returns: + + + + + + + +@dsigRefCtx: +@Returns: + + + + + + + +@dsigRefCtx: +@output: + + + + + + + +@dsigRefCtx: +@output: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/base/xmlenc.sgml b/docs/api/tmpl/base/xmlenc.sgml new file mode 100644 index 00000000..f10b113e --- /dev/null +++ b/docs/api/tmpl/base/xmlenc.sgml @@ -0,0 +1,194 @@ + +xmlenc + + +XML Encryption support. + + + +XML Encryption support. + + + + + + + + + + + + + + + + + + +@xmlEncCtxModeEncryptedData: +@xmlEncCtxModeEncryptedKey: + + + + + + + + + + + + + +@userData: +@flags: +@flags2: +@mode: +@keyInfoReadCtx: +@keyInfoWriteCtx: +@transformCtx: +@defEncMethodId: +@encKey: +@operation: +@result: +@resultBase64Encoded: +@resultReplaced: +@encMethod: +@id: +@type: +@mimeType: +@encoding: +@recipient: +@carriedKeyName: +@encDataNode: +@encMethodNode: +@keyInfoNode: +@cipherValueNode: +@replacedNodeList: +@reserved1: + + + + + + +@keysMngr: +@Returns: + + + + + + + +@encCtx: + + + + + + + +@encCtx: +@keysMngr: +@Returns: + + + + + + + +@encCtx: + + + + + + + +@dst: +@src: +@Returns: + + + + + + + +@encCtx: + + + + + + + +@encCtx: +@tmpl: +@data: +@dataSize: +@Returns: + + + + + + + +@encCtx: +@tmpl: +@node: +@Returns: + + + + + + + +@encCtx: +@tmpl: +@uri: +@Returns: + + + + + + + +@encCtx: +@node: +@Returns: + + + + + + + +@encCtx: +@node: +@Returns: + + + + + + + +@encCtx: +@output: + + + + + + + +@encCtx: +@output: + + diff --git a/docs/api/tmpl/base/xmlsec-unused.sgml b/docs/api/tmpl/base/xmlsec-unused.sgml new file mode 100644 index 00000000..e35eac26 --- /dev/null +++ b/docs/api/tmpl/base/xmlsec-unused.sgml @@ -0,0 +1,794 @@ + + + + + + + + + + + + + + + + + + + + + +xkms + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@transform: +@t: + + + + + + +@xmlSecXkmsKeyBindingStatusNone: +@xmlSecXkmsKeyBindingStatusValid: +@xmlSecXkmsKeyBindingStatusInvalid: +@xmlSecXkmsKeyBindingStatusIndeterminate: + + + + + + +@id: +@output: + + + + + + +@id: +@output: + + + + + + +@id: +@ctx: +@node: +@Returns: + + + + + + +@id: +@ctx: +@node: +@Returns: + + + + + + +@list: +@id: +@Returns: + + + + + + +@list: +@node: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@list: +@ctx: +@node: +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + +@Returns: + + + + + + +@id: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@id: +@ctx: +@node: +@Returns: + + + + + + +@id: +@ctx: +@node: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@xmlSecXkmsResultMajorSuccess: +@xmlSecXkmsResultMajorVersionMismatch: +@xmlSecXkmsResultMajorSender: +@xmlSecXkmsResultMajorReceiver: +@xmlSecXkmsResultMajorRepresent: +@xmlSecXkmsResultMajorPending: + + + + + + +@xmlSecXkmsResultMinorNone: +@xmlSecXkmsResultMinorNoMatch: +@xmlSecXkmsResultMinorTooManyResponses: +@xmlSecXkmsResultMinorIncomplete: +@xmlSecXkmsResultMinorFailure: +@xmlSecXkmsResultMinorRefused: +@xmlSecXkmsResultMinorNoAuthentication: +@xmlSecXkmsResultMinorMessageNotSupported: +@xmlSecXkmsResultMinorUnknownResponseId: +@xmlSecXkmsResultMinorSynchronous: + + + + + + +@userData: +@flags: +@flags2: +@keyInfoReadCtx: +@keyInfoWriteCtx: +@enabledRespondWithIds: +@enabledServerRequestIds: +@expectedService: +@idPrefix: +@idLen: +@keys: +@resultMajor: +@resultMinor: +@requestId: +@id: +@service: +@nonce: +@originalRequestId: +@pendingNotificationMechanism: +@pendingNotificationIdentifier: +@responseLimit: +@responseMechanismMask: +@compoundRequestContexts: +@requestNode: +@opaqueClientDataNode: +@firtsMsgExtNode: +@keyInfoNode: +@respWithList: +@reserved0: +@reserved1: + + + + + + +@dst: +@src: +@Returns: + + + + + + +@keysMngr: +@Returns: + + + + + + +@ctx: +@output: + + + + + + +@ctx: +@output: + + + + + + +@ctx: + + + + + + +@ctx: +@format: +@doc: +@Returns: + + + + + + +@ctx: + + + + + + +@ctx: +@keysMngr: +@Returns: + + + + + + +@ctx: +@node: +@format: +@doc: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@ctx: +@node: +@Returns: + + + + + + +@ctx: +@node: +@format: +@Returns: + + + + + + +@ctx: + + + + + + +@ctx: +@node: +@format: +@doc: +@Returns: + + + + + + +@ctx: +@doc: +@Returns: + + + + + + +@ctx: +@resultMajor: +@resultMinor: + + + + + + +@xmlSecXkmsServerFormatUnknown: +@xmlSecXkmsServerFormatPlain: +@xmlSecXkmsServerFormatSoap11: +@xmlSecXkmsServerFormatSoap12: + + + + + + +@str: +@Returns: + + + + + + +@format: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@id: +@output: + + + + + + +@id: +@output: + + + + + + +@id: +@ctx: +@Returns: + + + + + + +@list: +@id: +@Returns: + + + + + + +@list: +@name: +@Returns: + + + + + + +@list: +@node: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + + + + + + + +@Returns: + + + + + + +@Returns: + + + + + + +@id: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@id: +@ctx: +@node: +@Returns: + + + + + + +@id: +@ctx: +@doc: +@node: +@Returns: + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + + + + + + +@Returns: + + + + + + + diff --git a/docs/api/tmpl/base/xmlsec.sgml b/docs/api/tmpl/base/xmlsec.sgml new file mode 100644 index 00000000..848cf2a9 --- /dev/null +++ b/docs/api/tmpl/base/xmlsec.sgml @@ -0,0 +1,135 @@ + +xmlsec + + +Utility functions. + + + +Utility functions. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@val: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + + + + + + + + +@xmlSecCheckVersionExactMatch: +@xmlSecCheckVersionABICompatible: + + + + + + +@major: +@minor: +@subminor: +@mode: +@Returns: + + + + + + + + + + + + + + +@func_type: + + + + + + + +@func_type: +@ptr: + + + + + + + +@func_type: +@func: + + diff --git a/docs/api/tmpl/base/xmltree.sgml b/docs/api/tmpl/base/xmltree.sgml new file mode 100644 index 00000000..c590fd9e --- /dev/null +++ b/docs/api/tmpl/base/xmltree.sgml @@ -0,0 +1,552 @@ + +xmltree + + +XML tree operations. + + + +XML tree operations. + + + + + + + + + + + + + + + + + + +@node: + + + + + + + +@cur: +@Returns: + + + + + + + +@cur: +@name: +@ns: +@Returns: + + + + + + + +@cur: +@Returns: + + + + + + + +@parent: +@name: +@ns: +@Returns: + + + + + + + +@cur: +@name: +@ns: +@Returns: + + + + + + + +@parent: +@name: +@ns: +@Returns: + + + + + + + +@parent: +@name: +@ns: +@Returns: + + + + + + + +@parent: +@child: +@Returns: + + + + + + + +@node: +@name: +@ns: +@Returns: + + + + + + + +@node: +@name: +@ns: +@Returns: + + + + + + + +@node: +@newNode: +@Returns: + + + + + + + +@node: +@newNode: +@replaced: +@Returns: + + + + + + + +@node: +@newNode: +@Returns: + + + + + + + +@node: +@newNode: +@replaced: +@Returns: + + + + + + + +@node: +@buffer: +@size: +@Returns: + + + + + + + +@node: +@buffer: +@size: +@replaced: +@Returns: + + + + + + + +@node: +@buffer: +@Returns: + + + + + + + +@doc: +@cur: +@ids: + + + + + + + +@node: +@attrName: +@prefix: +@len: +@Returns: + + + + + + + +@prefix: +@len: +@Returns: + + + + + + + +@rootNodeName: +@rootNodeNs: +@Returns: + + + + + + + +@node: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@node: +@href: +@local: +@Returns: + + + + + + + +@fd: +@str: +@Returns: + + + + + + + +@c: + + + + + + + +@c: + + + + + + + +@qnameHref: +@qnameLocalPart: +@intValue: + + + + + + + + + + + + +@info: +@intValue: +@Returns: + + + + + + + +@info: +@qnameHref: +@qnameLocalPart: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@qname: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@nodeName: +@nodeNs: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@attrName: +@intValue: +@Returns: + + + + + + + +@info: +@node: +@attrName: +@intValue: +@Returns: + + + + + + + +@info: +@intValue: +@name: +@output: + + + + + + + +@info: +@intValue: +@name: +@output: + + + + + + + + + + + + + +@qnameHref: +@qnameLocalPart: +@mask: + + + + + + + + + + + + +@info: +@mask: +@Returns: + + + + + + + +@info: +@qnameLocalPart: +@qnameHref: +@mask: +@Returns: + + + + + + + +@info: +@node: +@nodeName: +@nodeNs: +@stopOnUnknown: +@mask: +@Returns: + + + + + + + +@info: +@node: +@qname: +@mask: +@Returns: + + + + + + + +@info: +@node: +@mask: +@Returns: + + + + + + + +@info: +@node: +@nodeName: +@nodeNs: +@mask: +@Returns: + + + + + + + +@info: +@mask: +@name: +@output: + + + + + + + +@info: +@mask: +@name: +@output: + + diff --git a/docs/api/tmpl/gcrypt/app.sgml b/docs/api/tmpl/gcrypt/app.sgml new file mode 100644 index 00000000..4a009fc8 --- /dev/null +++ b/docs/api/tmpl/gcrypt/app.sgml @@ -0,0 +1,189 @@ + +app + + +Application functions implementation for GnuTLS. + + + +Application functions implementation for GCrypt. + + + + + + + + + + + + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/gcrypt/crypto.sgml b/docs/api/tmpl/gcrypt/crypto.sgml new file mode 100644 index 00000000..b079b8cf --- /dev/null +++ b/docs/api/tmpl/gcrypt/crypto.sgml @@ -0,0 +1,708 @@ + +crypto + + +Crypto transforms implementation for GCrypt. + + + +Crypto transforms implementation for GCrypt. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@buffer: +@size: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@dsa_key: +@Returns: + + + + + + + +@data: +@pub_key: +@priv_key: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@min_length: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@rsa_key: +@Returns: + + + + + + + +@data: +@pub_key: +@priv_key: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml b/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml new file mode 100644 index 00000000..7377b2ea --- /dev/null +++ b/docs/api/tmpl/gcrypt/xmlsec-gcrypt-unused.sgml @@ -0,0 +1,15 @@ + + + + + + + + + + + + + +@Returns: + diff --git a/docs/api/tmpl/gnutls/app.sgml b/docs/api/tmpl/gnutls/app.sgml new file mode 100644 index 00000000..24bd87ab --- /dev/null +++ b/docs/api/tmpl/gnutls/app.sgml @@ -0,0 +1,189 @@ + +app + + +Application functions implementation for GnuTLS. + + + +Application functions implementation for GnuTLS. + + + + + + + + + + + + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/gnutls/crypto.sgml b/docs/api/tmpl/gnutls/crypto.sgml new file mode 100644 index 00000000..fb8130d9 --- /dev/null +++ b/docs/api/tmpl/gnutls/crypto.sgml @@ -0,0 +1,674 @@ + +crypto + + +Crypto transforms implementation for GnuTLS. + + + +Crypto transforms implementation for GnuTLS. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@buffer: +@size: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@dsa_key: +@Returns: + + + + + + + +@data: +@p: +@q: +@g: +@y: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@min_length: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@rsa_key: +@Returns: + + + + + + + +@data: +@m: +@e: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/gnutls/x509.sgml b/docs/api/tmpl/gnutls/x509.sgml new file mode 100644 index 00000000..1c9872ef --- /dev/null +++ b/docs/api/tmpl/gnutls/x509.sgml @@ -0,0 +1,193 @@ + +x509 + + +X509 certificates support implementation for GnuTLS. + + + +X509 certificates support implementation for GnuTLS. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@crl: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@cert: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@subjectName: +@issuerName: +@issuerSerial: +@ski: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@certs: +@crls: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@cert: +@type: +@Returns: + + diff --git a/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml b/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml new file mode 100644 index 00000000..8dfd1ae0 --- /dev/null +++ b/docs/api/tmpl/gnutls/xmlsec-gnutls-unused.sgml @@ -0,0 +1,78 @@ + + + + + + + + + + + + + +@data: +@dsa_key: +@Returns: + + + + + + +@data: +@pub_key: +@priv_key: +@Returns: + + + + + + +@data: +@Returns: + + + + + + +@data: +@Returns: + + + + + + +@data: +@rsa_key: +@Returns: + + + + + + +@data: +@pub_key: +@priv_key: +@Returns: + + + + + + +@data: +@Returns: + + + + + + +@data: +@Returns: + diff --git a/docs/api/tmpl/mscrypto/app.sgml b/docs/api/tmpl/mscrypto/app.sgml new file mode 100644 index 00000000..48cf7db4 --- /dev/null +++ b/docs/api/tmpl/mscrypto/app.sgml @@ -0,0 +1,258 @@ + +app + + +Application functions implementation for MS Crypto. + + + +Application functions implementation for MS Crypto. + + + + + + + + + + + + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@hKey: +@Returns: + + + + + + + +@mngr: +@hKey: +@Returns: + + + + + + + +@mngr: +@hKey: +@Returns: + + + + + + + +@mngr: +@keyStore: +@Returns: + + + + + + + +@mngr: +@trustedStore: +@Returns: + + + + + + + +@mngr: +@untrustedStore: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/mscrypto/certkeys.sgml b/docs/api/tmpl/mscrypto/certkeys.sgml new file mode 100644 index 00000000..58c2077d --- /dev/null +++ b/docs/api/tmpl/mscrypto/certkeys.sgml @@ -0,0 +1,87 @@ + +certkeys + + +MS Crypto certificates helper functions. + + + +MS Crypto certificates helper functions. + + + + + + + + + + + + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@type: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@pCert: +@Returns: + + + + + + + +@pCert: +@type: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + diff --git a/docs/api/tmpl/mscrypto/crypto.sgml b/docs/api/tmpl/mscrypto/crypto.sgml new file mode 100644 index 00000000..1df46b78 --- /dev/null +++ b/docs/api/tmpl/mscrypto/crypto.sgml @@ -0,0 +1,728 @@ + +crypto + + +Crypto transforms implementation for MS Crypto. + + + +Crypto transforms implementation for MS Crypto. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@buffer: +@size: +@Returns: + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + +@str: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@min_length: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/mscrypto/keysstore.sgml b/docs/api/tmpl/mscrypto/keysstore.sgml new file mode 100644 index 00000000..2c95039d --- /dev/null +++ b/docs/api/tmpl/mscrypto/keysstore.sgml @@ -0,0 +1,70 @@ + +keysstore + + +Keys store implementation for MS Crypto. + + + +Keys store implementation for MS Crypto. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@key: +@Returns: + + + + + + + +@store: +@uri: +@keysMngr: +@Returns: + + + + + + + +@store: +@filename: +@type: +@Returns: + + diff --git a/docs/api/tmpl/mscrypto/x509.sgml b/docs/api/tmpl/mscrypto/x509.sgml new file mode 100644 index 00000000..1be2828d --- /dev/null +++ b/docs/api/tmpl/mscrypto/x509.sgml @@ -0,0 +1,197 @@ + +x509 + + +X509 certificates support implementation for MS Crypto. + + + +X509 certificates support implementation for MS Crypto. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@crl: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@cert: +@type: +@Returns: + + + + + + + +@store: +@keyStore: +@Returns: + + + + + + + +@store: +@trustedStore: +@Returns: + + + + + + + +@store: +@untrustedStore: +@Returns: + + + + + + + +@store: +@val: + + diff --git a/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml b/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml new file mode 100644 index 00000000..0b5accbf --- /dev/null +++ b/docs/api/tmpl/mscrypto/xmlsec-mscrypto-unused.sgml @@ -0,0 +1,141 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@dwCertEncodingType: +@pszX500: +@dwStrType: +@len: +@Returns: + + + + + + +@hProv: +@hPrivateKey: +@Returns: + + + + + + +@providers: +@pszContainer: +@dwFlags: +@bUseXmlSecContainer: +@Returns: + + + + + + +@hProv: +@hPrivateKey: +@dwAlgId: +@pbKeyMaterial: +@dwKeyMaterial: +@bCheckKeyLength: +@hSessionKey: +@Returns: + + + + + + +@providerName: +@providerType: + + + + + + +@store: +@wcSubject: +@dwCertEncodingType: +@Returns: + + + + + + +@pCertContext: +@dwType: +@dwFlags: +@pvTypePara: +@Returns: + + + + + + +@store: +@subjectName: +@issuerName: +@issuerSerial: +@ski: +@keyInfoCtx: +@Returns: + + + + + + +@store: +@certs: +@keyInfoCtx: +@Returns: + diff --git a/docs/api/tmpl/nss/app.sgml b/docs/api/tmpl/nss/app.sgml new file mode 100644 index 00000000..16cbcfbe --- /dev/null +++ b/docs/api/tmpl/nss/app.sgml @@ -0,0 +1,247 @@ + +app + + +Application functions implementation for NSS. + + + +Application functions implementation for NSS. + + + + + + + + + + + + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@secItem: +@format: +@type: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@secItem: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@secItem: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@key: +@secItem: +@format: +@Returns: + + + + + + + +@secItem: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/nss/bignum.sgml b/docs/api/tmpl/nss/bignum.sgml new file mode 100644 index 00000000..cd8b2b26 --- /dev/null +++ b/docs/api/tmpl/nss/bignum.sgml @@ -0,0 +1,44 @@ + +bignum + + +Big numbers helper functions. + + + +Big numbers helper functions. + + + + + + + + + + + + + + + + + + +@arena: +@cur: +@a: +@Returns: + + + + + + + +@cur: +@a: +@addLineBreaks: +@Returns: + + diff --git a/docs/api/tmpl/nss/crypto.sgml b/docs/api/tmpl/nss/crypto.sgml new file mode 100644 index 00000000..6e625dbd --- /dev/null +++ b/docs/api/tmpl/nss/crypto.sgml @@ -0,0 +1,653 @@ + +crypto + + +Crypto transforms implementation for NSS. + + + +Crypto transforms implementation for NSS. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@buffer: +@size: +@Returns: + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@min_length: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/nss/keysstore.sgml b/docs/api/tmpl/nss/keysstore.sgml new file mode 100644 index 00000000..fef83967 --- /dev/null +++ b/docs/api/tmpl/nss/keysstore.sgml @@ -0,0 +1,70 @@ + +keysstore + + +Keys store implementation for NSS. + + + +Keys store implementation for NSS. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@key: +@Returns: + + + + + + + +@store: +@uri: +@keysMngr: +@Returns: + + + + + + + +@store: +@filename: +@type: +@Returns: + + diff --git a/docs/api/tmpl/nss/pkikeys.sgml b/docs/api/tmpl/nss/pkikeys.sgml new file mode 100644 index 00000000..8541a552 --- /dev/null +++ b/docs/api/tmpl/nss/pkikeys.sgml @@ -0,0 +1,69 @@ + +pkikeys + + +PKI keys data implementation. + + + +PKI keys data implementation. + + + + + + + + + + + + + + + + + + +@privkey: +@pubkey: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@dst: +@src: +@Returns: + + diff --git a/docs/api/tmpl/nss/x509.sgml b/docs/api/tmpl/nss/x509.sgml new file mode 100644 index 00000000..e897bc0d --- /dev/null +++ b/docs/api/tmpl/nss/x509.sgml @@ -0,0 +1,192 @@ + +x509 + + +X509 certificates support implementation for NSS. + + + +X509 certificates support implementation for NSS. + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@crl: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@cert: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@subjectName: +@issuerName: +@issuerSerial: +@ski: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@certs: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@cert: +@type: +@Returns: + + diff --git a/docs/api/tmpl/nss/xmlsec-nss-unused.sgml b/docs/api/tmpl/nss/xmlsec-nss-unused.sgml new file mode 100644 index 00000000..37646687 --- /dev/null +++ b/docs/api/tmpl/nss/xmlsec-nss-unused.sgml @@ -0,0 +1,8 @@ + + + + + + + + diff --git a/docs/api/tmpl/openssl/app.sgml b/docs/api/tmpl/openssl/app.sgml new file mode 100644 index 00000000..1bb14257 --- /dev/null +++ b/docs/api/tmpl/openssl/app.sgml @@ -0,0 +1,267 @@ + +app + + +Application functions implementation for OpenSSL. + + + +Application functions implementation for OpenSSL. + + + + + + + + + + + + + + + + + + +@config: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@mngr: +@key: +@Returns: + + + + + + + +@mngr: +@uri: +@Returns: + + + + + + + +@mngr: +@filename: +@type: +@Returns: + + + + + + + +@mngr: +@filename: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@data: +@dataSize: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@bio: +@format: +@type: +@Returns: + + + + + + + +@mngr: +@path: +@Returns: + + + + + + + +@mngr: +@file: +@Returns: + + + + + + + +@filename: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@bio: +@format: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@filename: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@data: +@dataSize: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@bio: +@pwd: +@pwdCallback: +@pwdCallbackCtx: +@Returns: + + + + + + + +@key: +@filename: +@format: +@Returns: + + + + + + + +@key: +@data: +@dataSize: +@format: +@Returns: + + + + + + + +@key: +@bio: +@format: +@Returns: + + + + + + + +@bio: +@format: +@Returns: + + + + + + + +@void: +@Returns: + + diff --git a/docs/api/tmpl/openssl/bn.sgml b/docs/api/tmpl/openssl/bn.sgml new file mode 100644 index 00000000..73c85cc6 --- /dev/null +++ b/docs/api/tmpl/openssl/bn.sgml @@ -0,0 +1,43 @@ + +bn + + +Big numbers helper functions. + + + +Big numbers helper functions. + + + + + + + + + + + + + + + + + + +@cur: +@a: +@Returns: + + + + + + + +@cur: +@a: +@addLineBreaks: +@Returns: + + diff --git a/docs/api/tmpl/openssl/ciphers.sgml b/docs/api/tmpl/openssl/ciphers.sgml new file mode 100644 index 00000000..527aed52 --- /dev/null +++ b/docs/api/tmpl/openssl/ciphers.sgml @@ -0,0 +1,18 @@ + +app + + + + + + + + + + + + + + + + diff --git a/docs/api/tmpl/openssl/crypto.sgml b/docs/api/tmpl/openssl/crypto.sgml new file mode 100644 index 00000000..594630a6 --- /dev/null +++ b/docs/api/tmpl/openssl/crypto.sgml @@ -0,0 +1,1126 @@ + +crypto + + +Crypto transforms implementation for OpenSSL. + + + +Crypto transforms implementation for OpenSSL. + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@mngr: +@Returns: + + + + + + + +@buffer: +@size: +@Returns: + + + + + + + +@path: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@dsa: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@pKey: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@ecdsa: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@pKey: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@void: +@Returns: + + + + + + + +@min_length: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@buf: +@bufSize: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@rsa: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@pKey: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + + + + + + + + +@file: +@line: +@func: +@errorObject: +@errorSubject: +@reason: +@msg: + + diff --git a/docs/api/tmpl/openssl/evp.sgml b/docs/api/tmpl/openssl/evp.sgml new file mode 100644 index 00000000..e97b12e0 --- /dev/null +++ b/docs/api/tmpl/openssl/evp.sgml @@ -0,0 +1,59 @@ + +evp + + +EVP keys data implementation. + + + +EVP keys data implementation. + + + + + + + + + + + + + + + + + + +@data: +@pKey: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@pKey: +@Returns: + + + + + + + +@pKey: +@Returns: + + diff --git a/docs/api/tmpl/openssl/x509.sgml b/docs/api/tmpl/openssl/x509.sgml new file mode 100644 index 00000000..bc794803 --- /dev/null +++ b/docs/api/tmpl/openssl/x509.sgml @@ -0,0 +1,237 @@ + +x509 + + +X509 certificates support implementation for OpenSSL. + + + +X509 certificates support implementation for OpenSSL. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@cert: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@data: +@crl: +@Returns: + + + + + + + +@data: +@pos: +@Returns: + + + + + + + +@data: +@Returns: + + + + + + + +@cert: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + + + + + + + + +@void: +@Returns: + + + + + + + +@store: +@subjectName: +@issuerName: +@issuerSerial: +@ski: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@certs: +@crls: +@keyInfoCtx: +@Returns: + + + + + + + +@store: +@cert: +@type: +@Returns: + + + + + + + +@store: +@crl: +@Returns: + + + + + + + +@store: +@path: +@Returns: + + + + + + + +@store: +@file: +@Returns: + + diff --git a/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml b/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml new file mode 100644 index 00000000..6f6b3c60 --- /dev/null +++ b/docs/api/tmpl/openssl/xmlsec-openssl-unused.sgml @@ -0,0 +1,78 @@ + + + + + + + + + + + + + + + + + +app + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +app + + + + + + diff --git a/docs/api/up.png b/docs/api/up.png index 8eb591f3..af46b2ad 100644 Binary files a/docs/api/up.png and b/docs/api/up.png differ diff --git a/docs/api/xmlsec-app.html b/docs/api/xmlsec-app.html index 7c254d4d..f4050d4c 100644 --- a/docs/api/xmlsec-app.html +++ b/docs/api/xmlsec-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +

    -

    xmlSecTransformRsaSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaSha1GetKlass      (void);
    -

    The RSA-SHA1 signature transform klass.

    -

    -
    XML Security Library

      @@ -78,1374 +101,2370 @@
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    - - - + + + - +

    app

    -

    Name

    app -- Crypto-engine independent application support function.
    -
    -

    Synopsis

    -
    intxmlSecCryptoAppDefaultKeysMngrAdoptKey
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyPtr key);
    -intxmlSecCryptoAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
    -intxmlSecCryptoAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
    -                                                         const char *uri);
    -intxmlSecCryptoAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -void *              xmlSecCryptoAppGetDefaultPwdCallback
    -                                                        (void);
    -intxmlSecCryptoAppInit                 (const char *config);
    -intxmlSecCryptoAppKeyCertLoad          (xmlSecKeyPtr key,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format);
    -intxmlSecCryptoAppKeyCertLoadMemory    (xmlSecKeyPtr key,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format);
    -xmlSecKeyPtr        xmlSecCryptoAppKeyLoad              (const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -xmlSecKeyPtr        xmlSecCryptoAppKeyLoadMemory        (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -intxmlSecCryptoAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -intxmlSecCryptoAppKeysMngrCertLoadMemory
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -xmlSecKeyPtr        xmlSecCryptoAppPkcs12Load           (const char *filename,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -xmlSecKeyPtr        xmlSecCryptoAppPkcs12LoadMemory     (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -intxmlSecCryptoAppShutdown             (void);
    -intxmlSecCryptoInit                    (void);
    -intxmlSecCryptoKeysMngrInit            (xmlSecKeysMngrPtr mngr);
    -intxmlSecCryptoShutdown                (void);
    -xmlSecKeyDataIdxmlSecKeyDataAesGetKlass            (void);
    -#define             xmlSecKeyDataAesId
    -xmlSecKeyDataIdxmlSecKeyDataDesGetKlass            (void);
    -#define             xmlSecKeyDataDesId
    -xmlSecKeyDataIdxmlSecKeyDataDsaGetKlass            (void);
    -#define             xmlSecKeyDataDsaId
    -xmlSecKeyDataIdxmlSecKeyDataEcdsaGetKlass          (void);
    -#define             xmlSecKeyDataEcdsaId
    -xmlSecKeyDataIdxmlSecKeyDataGost2001GetKlass       (void);
    -#define             xmlSecKeyDataGost2001Id
    -xmlSecKeyDataIdxmlSecKeyDataHmacGetKlass           (void);
    -#define             xmlSecKeyDataHmacId
    -xmlSecKeyDataIdxmlSecKeyDataRawX509CertGetKlass    (void);
    -#define             xmlSecKeyDataRawX509CertId
    -xmlSecKeyDataIdxmlSecKeyDataRsaGetKlass            (void);
    -#define             xmlSecKeyDataRsaId
    -xmlSecKeyDataIdxmlSecKeyDataX509GetKlass           (void);
    -#define             xmlSecKeyDataX509Id
    -xmlSecTransformIdxmlSecTransformAes128CbcGetKlass    (void);
    -#define             xmlSecTransformAes128CbcId
    -xmlSecTransformIdxmlSecTransformAes192CbcGetKlass    (void);
    -#define             xmlSecTransformAes192CbcId
    -xmlSecTransformIdxmlSecTransformAes256CbcGetKlass    (void);
    -#define             xmlSecTransformAes256CbcId
    -xmlSecTransformIdxmlSecTransformDes3CbcGetKlass      (void);
    -#define             xmlSecTransformDes3CbcId
    -xmlSecTransformIdxmlSecTransformDsaSha1GetKlass      (void);
    -#define             xmlSecTransformDsaSha1Id
    -xmlSecTransformIdxmlSecTransformDsaSha256GetKlass    (void);
    -#define             xmlSecTransformDsaSha256Id
    -xmlSecTransformIdxmlSecTransformEcdsaSha1GetKlass    (void);
    -#define             xmlSecTransformEcdsaSha1Id
    -xmlSecTransformIdxmlSecTransformEcdsaSha224GetKlass  (void);
    -#define             xmlSecTransformEcdsaSha224Id
    -xmlSecTransformIdxmlSecTransformEcdsaSha256GetKlass  (void);
    -#define             xmlSecTransformEcdsaSha256Id
    -xmlSecTransformIdxmlSecTransformEcdsaSha384GetKlass  (void);
    -#define             xmlSecTransformEcdsaSha384Id
    -xmlSecTransformIdxmlSecTransformEcdsaSha512GetKlass  (void);
    -#define             xmlSecTransformEcdsaSha512Id
    -xmlSecTransformIdxmlSecTransformGost2001GostR3411_94GetKlass
    -                                                        (void);
    -#define             xmlSecTransformGost2001GostR3411_94Id
    -xmlSecTransformIdxmlSecTransformGostR3411_94GetKlass (void);
    -#define             xmlSecTransformGostR3411_94Id
    -xmlSecTransformIdxmlSecTransformHmacMd5GetKlass      (void);
    -#define             xmlSecTransformHmacMd5Id
    -xmlSecTransformIdxmlSecTransformHmacRipemd160GetKlass
    -                                                        (void);
    -#define             xmlSecTransformHmacRipemd160Id
    -xmlSecTransformIdxmlSecTransformHmacSha1GetKlass     (void);
    -#define             xmlSecTransformHmacSha1Id
    -xmlSecTransformIdxmlSecTransformHmacSha224GetKlass   (void);
    -#define             xmlSecTransformHmacSha224Id
    -xmlSecTransformIdxmlSecTransformHmacSha256GetKlass   (void);
    -#define             xmlSecTransformHmacSha256Id
    -xmlSecTransformIdxmlSecTransformHmacSha384GetKlass   (void);
    -#define             xmlSecTransformHmacSha384Id
    -xmlSecTransformIdxmlSecTransformHmacSha512GetKlass   (void);
    -#define             xmlSecTransformHmacSha512Id
    -xmlSecTransformIdxmlSecTransformKWAes128GetKlass     (void);
    -#define             xmlSecTransformKWAes128Id
    -xmlSecTransformIdxmlSecTransformKWAes192GetKlass     (void);
    -#define             xmlSecTransformKWAes192Id
    -xmlSecTransformIdxmlSecTransformKWAes256GetKlass     (void);
    -#define             xmlSecTransformKWAes256Id
    -xmlSecTransformIdxmlSecTransformKWDes3GetKlass       (void);
    -#define             xmlSecTransformKWDes3Id
    -xmlSecTransformIdxmlSecTransformMd5GetKlass          (void);
    -#define             xmlSecTransformMd5Id
    -xmlSecTransformIdxmlSecTransformRipemd160GetKlass    (void);
    -#define             xmlSecTransformRipemd160Id
    -xmlSecTransformIdxmlSecTransformRsaMd5GetKlass       (void);
    -#define             xmlSecTransformRsaMd5Id
    -xmlSecTransformIdxmlSecTransformRsaOaepGetKlass      (void);
    -#define             xmlSecTransformRsaOaepId
    -xmlSecTransformIdxmlSecTransformRsaPkcs1GetKlass     (void);
    -#define             xmlSecTransformRsaPkcs1Id
    -xmlSecTransformIdxmlSecTransformRsaRipemd160GetKlass (void);
    -#define             xmlSecTransformRsaRipemd160Id
    -xmlSecTransformIdxmlSecTransformRsaSha1GetKlass      (void);
    -#define             xmlSecTransformRsaSha1Id
    -xmlSecTransformIdxmlSecTransformRsaSha224GetKlass    (void);
    -#define             xmlSecTransformRsaSha224Id
    -xmlSecTransformIdxmlSecTransformRsaSha256GetKlass    (void);
    -#define             xmlSecTransformRsaSha256Id
    -xmlSecTransformIdxmlSecTransformRsaSha384GetKlass    (void);
    -#define             xmlSecTransformRsaSha384Id
    -xmlSecTransformIdxmlSecTransformRsaSha512GetKlass    (void);
    -#define             xmlSecTransformRsaSha512Id
    -xmlSecTransformIdxmlSecTransformSha1GetKlass         (void);
    -#define             xmlSecTransformSha1Id
    -xmlSecTransformIdxmlSecTransformSha224GetKlass       (void);
    -#define             xmlSecTransformSha224Id
    -xmlSecTransformIdxmlSecTransformSha256GetKlass       (void);
    -#define             xmlSecTransformSha256Id
    -xmlSecTransformIdxmlSecTransformSha384GetKlass       (void);
    -#define             xmlSecTransformSha384Id
    -xmlSecTransformIdxmlSecTransformSha512GetKlass       (void);
    -#define             xmlSecTransformSha512Id
    -xmlSecKeyDataStoreIdxmlSecX509StoreGetKlass            (void);
    -#define             xmlSecX509StoreId
    -
    -
    -

    Description

    -

    Crypto-engine application support function used by xmlsec command line utility.

    -
    +

    Name

    app -- Crypto-engine independent application support function.
    -

    Details

    -
    -

    xmlSecCryptoAppDefaultKeysMngrAdoptKey ()

    -
    int                 xmlSecCryptoAppDefaultKeysMngrAdoptKey
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyPtr key);
    -

    Adds key to the keys manager mngr created with xmlSecCryptoAppDefaultKeysMngrInit -function.

    +

    Functions

    +

    - +
    +++ - - + + - - + + - - + + -
    mngr :

    the pointer to keys manager.

    int +xmlSecCryptoInit () +
    key :

    the pointer to key.

    int +xmlSecCryptoShutdown () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecCryptoKeysMngrInit () +
    -
    -
    -
    -

    xmlSecCryptoAppDefaultKeysMngrInit ()

    -
    int                 xmlSecCryptoAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
    -

    Initializes mngr with simple keys store xmlSecSimpleKeysStoreId -and a default crypto key data stores.

    -

    - - - + + - - + + -
    mngr :

    the pointer to keys manager.

    xmlSecKeyDataId +xmlSecKeyDataAesGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataId +xmlSecKeyDataDesGetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppDefaultKeysMngrLoad ()

    -
    int                 xmlSecCryptoAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
    -                                                         const char *uri);
    -

    Loads XML keys file from uri to the keys manager mngr created -with xmlSecCryptoAppDefaultKeysMngrInit function.

    -

    - - - + + - - + + - - + + -
    mngr :

    the pointer to keys manager.

    xmlSecKeyDataId +xmlSecKeyDataDsaGetKlass () +
    uri :

    the uri.

    xmlSecKeyDataId +xmlSecKeyDataEcdsaGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataId +xmlSecKeyDataGost2001GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppDefaultKeysMngrSave ()

    -
    int                 xmlSecCryptoAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -

    Saves keys from mngr to XML keys file.

    -

    - - - + + - - + + - - + + - - + + -
    mngr :

    the pointer to keys manager.

    xmlSecKeyDataId +xmlSecKeyDataGostR3410_2012_256GetKlass () +
    filename :

    the destination filename.

    xmlSecKeyDataId +xmlSecKeyDataGostR3410_2012_512GetKlass () +
    type :

    the type of keys to save (public/private/symmetric).

    xmlSecKeyDataId +xmlSecKeyDataHmacGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataId +xmlSecKeyDataRsaGetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppGetDefaultPwdCallback ()

    -
    void *              xmlSecCryptoAppGetDefaultPwdCallback
    -                                                        (void);
    -

    Gets default password callback.

    -

    - - - -
    Returns :

    default password callback.

    -
    -
    -
    -

    xmlSecCryptoAppInit ()

    -
    int                 xmlSecCryptoAppInit                 (const char *config);
    -

    General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

    -

    - - - + + - - + + -
    config :

    the path to crypto library configuration.

    xmlSecKeyDataId +xmlSecKeyDataX509GetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataId +xmlSecKeyDataRawX509CertGetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeyCertLoad ()

    -
    int                 xmlSecCryptoAppKeyCertLoad          (xmlSecKeyPtr key,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format);
    -

    Reads the certificate from $filename and adds it to key.

    -

    - - - + + - - + + - - + + - - + + -
    key :

    the pointer to key.

    xmlSecKeyDataStoreId +xmlSecX509StoreGetKlass () +
    filename :

    the certificate filename.

    xmlSecTransformId +xmlSecTransformAes128CbcGetKlass () +
    format :

    the certificate file format.

    xmlSecTransformId +xmlSecTransformAes192CbcGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformAes256CbcGetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeyCertLoadMemory ()

    -
    int                 xmlSecCryptoAppKeyCertLoadMemory    (xmlSecKeyPtr key,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format);
    -

    Reads the certificate from memory buffer and adds it to key.

    -

    - - - + + - - + + - - + + - - + + - - + + -
    key :

    the pointer to key.

    xmlSecTransformId +xmlSecTransformKWAes128GetKlass () +
    data :

    the certificate binary data.

    xmlSecTransformId +xmlSecTransformKWAes192GetKlass () +
    dataSize :

    the certificate binary data size.

    xmlSecTransformId +xmlSecTransformKWAes256GetKlass () +
    format :

    the certificate file format.

    xmlSecTransformId +xmlSecTransformDes3CbcGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformKWDes3GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeyLoad ()

    -
    xmlSecKeyPtr        xmlSecCryptoAppKeyLoad              (const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key from the a file.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    filename :

    the key filename.

    xmlSecTransformId +xmlSecTransformDsaSha1GetKlass () +
    format :

    the key file format.

    xmlSecTransformId +xmlSecTransformDsaSha256GetKlass () +
    pwd :

    the key file password.

    xmlSecTransformId +xmlSecTransformEcdsaSha1GetKlass () +
    pwdCallback :

    the key password callback.

    xmlSecTransformId +xmlSecTransformEcdsaSha224GetKlass () +
    pwdCallbackCtx :

    the user context for password callback.

    xmlSecTransformId +xmlSecTransformEcdsaSha256GetKlass () +
    Returns :

    pointer to the key or NULL if an error occurs.

    xmlSecTransformId +xmlSecTransformEcdsaSha384GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeyLoadMemory ()

    -
    xmlSecKeyPtr        xmlSecCryptoAppKeyLoadMemory        (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key from the memory buffer.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    data :

    the binary key data.

    xmlSecTransformId +xmlSecTransformEcdsaSha512GetKlass () +
    dataSize :

    the size of binary key.

    xmlSecTransformId +xmlSecTransformGost2001GostR3411_94GetKlass () +
    format :

    the key file format.

    xmlSecTransformId +xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass () +
    pwd :

    the key file password.

    xmlSecTransformId +xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass () +
    pwdCallback :

    the key password callback.

    xmlSecTransformId +xmlSecTransformHmacMd5GetKlass () +
    pwdCallbackCtx :

    the user context for password callback.

    xmlSecTransformId +xmlSecTransformHmacRipemd160GetKlass () +
    Returns :

    pointer to the key or NULL if an error occurs.

    xmlSecTransformId +xmlSecTransformHmacSha1GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeysMngrCertLoad ()

    -
    int                 xmlSecCryptoAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -

    Reads cert from filename and adds to the list of trusted or known -untrusted certs in store.

    -

    - - - + + - - + + - - + + - - + + - - + + + + + + -
    mngr :

    the keys manager.

    xmlSecTransformId +xmlSecTransformHmacSha224GetKlass () +
    filename :

    the certificate file.

    xmlSecTransformId +xmlSecTransformHmacSha256GetKlass () +
    format :

    the certificate file format.

    xmlSecTransformId +xmlSecTransformHmacSha384GetKlass () +
    type :

    the flag that indicates is the certificate in filename -trusted or not.

    xmlSecTransformId +xmlSecTransformHmacSha512GetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformMd5GetKlass () +
    xmlSecTransformId +xmlSecTransformRipemd160GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppKeysMngrCertLoadMemory ()

    -
    int                 xmlSecCryptoAppKeysMngrCertLoadMemory
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -

    Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    mngr :

    the keys manager.

    xmlSecTransformId +xmlSecTransformRsaMd5GetKlass () +
    data :

    the certificate binary data.

    xmlSecTransformId +xmlSecTransformRsaRipemd160GetKlass () +
    dataSize :

    the certificate binary data size.

    xmlSecTransformId +xmlSecTransformRsaSha1GetKlass () +
    format :

    the certificate file format.

    xmlSecTransformId +xmlSecTransformRsaSha224GetKlass () +
    type :

    the flag that indicates is the certificate trusted or not.

    xmlSecTransformId +xmlSecTransformRsaSha256GetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformRsaSha384GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppPkcs12Load ()

    -
    xmlSecKeyPtr        xmlSecCryptoAppPkcs12Load           (const char *filename,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key and all associated certificates from the PKCS12 file. -For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

    -

    - - - + + - - + + - - + + - - + + - - + + -
    filename :

    the PKCS12 key filename.

    xmlSecTransformId +xmlSecTransformRsaSha512GetKlass () +
    pwd :

    the PKCS12 file password.

    xmlSecTransformId +xmlSecTransformRsaPkcs1GetKlass () +
    pwdCallback :

    the password callback.

    xmlSecTransformId +xmlSecTransformRsaOaepGetKlass () +
    pwdCallbackCtx :

    the user context for password callback.

    xmlSecTransformId +xmlSecTransformGostR3411_94GetKlass () +
    Returns :

    pointer to the key or NULL if an error occurs.

    xmlSecTransformId +xmlSecTransformGostR3411_2012_256GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr        xmlSecCryptoAppPkcs12LoadMemory     (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key and all associated certificates from the PKCS12 data in memory buffer. -For uniformity, call xmlSecCryptoAppKeyLoadMemory instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    data :

    the PKCS12 binary data.

    xmlSecTransformId +xmlSecTransformGostR3411_2012_512GetKlass () +
    dataSize :

    the PKCS12 binary data size.

    xmlSecTransformId +xmlSecTransformSha1GetKlass () +
    pwd :

    the PKCS12 file password.

    xmlSecTransformId +xmlSecTransformSha224GetKlass () +
    pwdCallback :

    the password callback.

    xmlSecTransformId +xmlSecTransformSha256GetKlass () +
    pwdCallbackCtx :

    the user context for password callback.

    xmlSecTransformId +xmlSecTransformSha384GetKlass () +
    Returns :

    pointer to the key or NULL if an error occurs.

    xmlSecTransformId +xmlSecTransformSha512GetKlass () +
    -
    -
    -
    -

    xmlSecCryptoAppShutdown ()

    -
    int                 xmlSecCryptoAppShutdown             (void);
    -

    General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -
    -

    xmlSecCryptoInit ()

    -
    int                 xmlSecCryptoInit                    (void);
    -

    XMLSec library specific crypto engine initialization.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -
    -

    xmlSecCryptoKeysMngrInit ()

    -
    int                 xmlSecCryptoKeysMngrInit            (xmlSecKeysMngrPtr mngr);
    -

    Adds crypto specific key data stores in keys manager.

    -

    - - - + + - - + + -
    mngr :

    the pointer to keys manager.

    int +xmlSecCryptoAppInit () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecCryptoAppShutdown () +
    -
    -
    -
    -

    xmlSecCryptoShutdown ()

    -
    int                 xmlSecCryptoShutdown                (void);
    -

    XMLSec library specific crypto engine shutdown.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -
    -

    xmlSecKeyDataAesGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataAesGetKlass            (void);
    -

    The AES key data klass.

    +
    int +xmlSecCryptoAppDefaultKeysMngrInit () +
    int +xmlSecCryptoAppDefaultKeysMngrAdoptKey () +
    int +xmlSecCryptoAppDefaultKeysMngrLoad () +
    int +xmlSecCryptoAppDefaultKeysMngrSave () +
    int +xmlSecCryptoAppKeysMngrCertLoad () +
    int +xmlSecCryptoAppKeysMngrCertLoadMemory () +
    xmlSecKeyPtr +xmlSecCryptoAppKeyLoad () +
    xmlSecKeyPtr +xmlSecCryptoAppKeyLoadMemory () +
    xmlSecKeyPtr +xmlSecCryptoAppPkcs12Load () +
    xmlSecKeyPtr +xmlSecCryptoAppPkcs12LoadMemory () +
    int +xmlSecCryptoAppKeyCertLoad () +
    int +xmlSecCryptoAppKeyCertLoadMemory () +
    +void * +xmlSecCryptoAppGetDefaultPwdCallback () +

    - - - -
    Returns :

    AES key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the AES key data -klass is not implemented).

    -
    -
    -

    xmlSecKeyDataAesId

    -
    #define xmlSecKeyDataAesId                      xmlSecKeyDataAesGetKlass()
    -

    The AES key klass.

    -
    -
    -

    xmlSecKeyDataDesGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataDesGetKlass            (void);
    -

    The DES key data klass.

    +
    +

    Types and Values

    +

    - - - -
    Returns :

    DES key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the DES key data -klass is not implemented).

    -
    -
    -
    -

    xmlSecKeyDataDesId

    -
    #define xmlSecKeyDataDesId                      xmlSecKeyDataDesGetKlass()
    -

    The DES key klass.

    -
    -
    -
    -

    xmlSecKeyDataDsaGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataDsaGetKlass            (void);
    -

    The DSA key data klass.

    + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    #definexmlSecKeyDataAesId
    #definexmlSecKeyDataDesId
    #definexmlSecKeyDataDsaId
    #definexmlSecKeyDataEcdsaId
    #definexmlSecKeyDataGost2001Id
    #definexmlSecKeyDataGostR3410_2012_256Id
    #definexmlSecKeyDataGostR3410_2012_512Id
    #definexmlSecKeyDataHmacId
    #definexmlSecKeyDataRsaId
    #definexmlSecKeyDataX509Id
    #definexmlSecKeyDataRawX509CertId
    #definexmlSecX509StoreId
    #definexmlSecTransformAes128CbcId
    #definexmlSecTransformAes192CbcId
    #definexmlSecTransformAes256CbcId
    #definexmlSecTransformKWAes128Id
    #definexmlSecTransformKWAes192Id
    #definexmlSecTransformKWAes256Id
    #definexmlSecTransformDes3CbcId
    #definexmlSecTransformKWDes3Id
    #definexmlSecTransformDsaSha1Id
    #definexmlSecTransformDsaSha256Id
    #definexmlSecTransformEcdsaSha1Id
    #definexmlSecTransformEcdsaSha224Id
    #definexmlSecTransformEcdsaSha256Id
    #definexmlSecTransformEcdsaSha384Id
    #definexmlSecTransformEcdsaSha512Id
    #definexmlSecTransformGost2001GostR3411_94Id
    #definexmlSecTransformGostR3410_2012GostR3411_2012_256Id
    #definexmlSecTransformGostR3410_2012GostR3411_2012_512Id
    #definexmlSecTransformHmacMd5Id
    #definexmlSecTransformHmacRipemd160Id
    #definexmlSecTransformHmacSha1Id
    #definexmlSecTransformHmacSha224Id
    #definexmlSecTransformHmacSha256Id
    #definexmlSecTransformHmacSha384Id
    #definexmlSecTransformHmacSha512Id
    #definexmlSecTransformMd5Id
    #definexmlSecTransformRipemd160Id
    #definexmlSecTransformRsaMd5Id
    #definexmlSecTransformRsaRipemd160Id
    #definexmlSecTransformRsaSha1Id
    #definexmlSecTransformRsaSha224Id
    #definexmlSecTransformRsaSha256Id
    #definexmlSecTransformRsaSha384Id
    #definexmlSecTransformRsaSha512Id
    #definexmlSecTransformRsaPkcs1Id
    #definexmlSecTransformRsaOaepId
    #definexmlSecTransformGostR3411_94Id
    #definexmlSecTransformGostR3411_2012_256Id
    #definexmlSecTransformGostR3411_2012_512Id
    #definexmlSecTransformSha1Id
    #definexmlSecTransformSha224Id
    #definexmlSecTransformSha256Id
    #definexmlSecTransformSha384Id
    #definexmlSecTransformSha512Id

    - - - -
    Returns :

    DSA key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the DSA key data -klass is not implemented).

    +
    +
    +
    +

    Description

    +

    Crypto-engine application support function used by xmlsec command line utility.

    +
    +
    +

    Functions

    +
    +

    xmlSecCryptoInit ()

    +
    int
    +xmlSecCryptoInit (void);
    +

    XMLSec library specific crypto engine initialization.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataDsaId

    -
    #define xmlSecKeyDataDsaId                      xmlSecKeyDataDsaGetKlass()
    -

    The DSA key klass.

    +

    xmlSecCryptoShutdown ()

    +
    int
    +xmlSecCryptoShutdown (void);
    +

    XMLSec library specific crypto engine shutdown.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataEcdsaGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataEcdsaGetKlass          (void);
    -

    The ECDSA key data klass.

    +

    xmlSecCryptoKeysMngrInit ()

    +
    int
    +xmlSecCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Adds crypto specific key data stores in keys manager.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    - - - -
    Returns :

    ECDSA key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the ECDSA key data -klass is not implemented).

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataEcdsaId

    -
    #define xmlSecKeyDataEcdsaId                    xmlSecKeyDataEcdsaGetKlass()
    -

    The ECDSA key klass.

    +

    xmlSecKeyDataAesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataAesGetKlass (void);
    +

    The AES key data klass.

    +
    +

    Returns

    +

    AES key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the AES key data +klass is not implemented).

    +
    +
    +
    +
    +

    xmlSecKeyDataDesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataDesGetKlass (void);
    +

    The DES key data klass.

    +
    +

    Returns

    +

    DES key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the DES key data +klass is not implemented).

    +
    +
    +
    +
    +

    xmlSecKeyDataDsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataDsaGetKlass (void);
    +

    The DSA key data klass.

    +
    +

    Returns

    +

    DSA key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the DSA key data +klass is not implemented).

    +
    +
    +
    +
    +

    xmlSecKeyDataEcdsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataEcdsaGetKlass (void);
    +

    The ECDSA key data klass.

    +
    +

    Returns

    +

    ECDSA key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the ECDSA key data +klass is not implemented).

    +

    xmlSecKeyDataGost2001GetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataGost2001GetKlass       (void);
    +
    xmlSecKeyDataId
    +xmlSecKeyDataGost2001GetKlass (void);

    The GOST2001 key data klass.

    -

    - - - -
    Returns :

    GOST2001 key data klass or NULL if an error occurs +

    +

    Returns

    +

    GOST2001 key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the GOST2001 key data -klass is not implemented).

    +klass is not implemented).

    +

    -

    xmlSecKeyDataGost2001Id

    -
    #define xmlSecKeyDataGost2001Id                 xmlSecKeyDataGost2001GetKlass()
    -

    The GOST2001 key klass.

    +

    xmlSecKeyDataGostR3410_2012_256GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataGostR3410_2012_256GetKlass
    +                               (void);
    +

    The GOST R 34.10-2012 256 bit key data klass.

    +
    +

    Returns

    +

    GOST R 34.10-2012 256 bit key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the GOST R 34.10-2012 key data +klass is not implemented).

    +
    +
    +
    +
    +

    xmlSecKeyDataGostR3410_2012_512GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataGostR3410_2012_512GetKlass
    +                               (void);
    +

    The GOST R 34.10-2012 512 bit key data klass.

    +
    +

    Returns

    +

    GOST R 34.10-2012 512 bit key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the GOST R 34.10-2012 key data +klass is not implemented).

    +

    xmlSecKeyDataHmacGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataHmacGetKlass           (void);
    +
    xmlSecKeyDataId
    +xmlSecKeyDataHmacGetKlass (void);

    The HMAC key data klass.

    -

    - - - -
    Returns :

    HMAC key data klass or NULL if an error occurs +

    +

    Returns

    +

    HMAC key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the HMAC key data -klass is not implemented).

    +klass is not implemented).

    +

    -

    xmlSecKeyDataHmacId

    -
    #define xmlSecKeyDataHmacId                     xmlSecKeyDataHmacGetKlass()
    -

    The DHMAC key klass.

    +

    xmlSecKeyDataRsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataRsaGetKlass (void);
    +

    The RSA key data klass.

    +
    +

    Returns

    +

    RSA key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the RSA key data +klass is not implemented).

    +
    +
    +
    +
    +

    xmlSecKeyDataX509GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataX509GetKlass (void);
    +

    The X509 key data klass.

    +
    +

    Returns

    +

    X509 key data klass or NULL if an error occurs +(xmlsec-crypto library is not loaded or the X509 key data +klass is not implemented).

    +

    xmlSecKeyDataRawX509CertGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataRawX509CertGetKlass    (void);
    +
    xmlSecKeyDataId
    +xmlSecKeyDataRawX509CertGetKlass (void);

    The raw X509 cert key data klass.

    -

    - - - -
    Returns :

    raw x509 cert key data klass or NULL if an error occurs +

    +

    Returns

    +

    raw x509 cert key data klass or NULL if an error occurs (xmlsec-crypto library is not loaded or the raw X509 cert key data -klass is not implemented).

    +klass is not implemented).

    +

    -

    xmlSecKeyDataRawX509CertId

    -
    #define xmlSecKeyDataRawX509CertId              xmlSecKeyDataRawX509CertGetKlass()
    -

    The raw X509 certificate klass.

    +

    xmlSecX509StoreGetKlass ()

    +
    xmlSecKeyDataStoreId
    +xmlSecX509StoreGetKlass (void);
    +

    The X509 certificates key data store klass.

    +
    +

    Returns

    +

    pointer to X509 certificates key data store klass or NULL if +an error occurs (xmlsec-crypto library is not loaded or the raw X509 +cert key data klass is not implemented).

    +

    -

    xmlSecKeyDataRsaGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataRsaGetKlass            (void);
    -

    The RSA key data klass.

    -

    - - - -
    Returns :

    RSA key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the RSA key data -klass is not implemented).

    +

    xmlSecTransformAes128CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformAes128CbcGetKlass (void);
    +

    AES 128 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 128 CBC encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +

    -

    xmlSecKeyDataRsaId

    -
    #define xmlSecKeyDataRsaId                      xmlSecKeyDataRsaGetKlass()
    -

    The RSA key klass.

    +

    xmlSecTransformAes192CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformAes192CbcGetKlass (void);
    +

    AES 192 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 192 CBC encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +

    -

    xmlSecKeyDataX509GetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataX509GetKlass           (void);
    -

    The X509 key data klass.

    -

    - - - -
    Returns :

    X509 key data klass or NULL if an error occurs -(xmlsec-crypto library is not loaded or the X509 key data -klass is not implemented).

    +

    xmlSecTransformAes256CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformAes256CbcGetKlass (void);
    +

    AES 256 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 256 CBC encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +

    -

    xmlSecKeyDataX509Id

    -
    #define xmlSecKeyDataX509Id                     xmlSecKeyDataX509GetKlass()
    -

    The X509 data klass.

    +

    xmlSecTransformKWAes128GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformKWAes128GetKlass (void);
    +

    The AES-128 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-128 kew wrapper transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +

    -

    xmlSecTransformAes128CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformAes128CbcGetKlass    (void);
    -

    AES 128 CBC encryption transform klass.

    -

    - - - -
    Returns :

    pointer to AES 128 CBC encryption transform or NULL if an error +

    xmlSecTransformKWAes192GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformKWAes192GetKlass (void);
    +

    The AES-192 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-192 kew wrapper transform klass or NULL if an error occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +implemented).

    +

    -

    xmlSecTransformAes128CbcId

    -
    #define xmlSecTransformAes128CbcId              xmlSecTransformAes128CbcGetKlass()
    -

    The AES128 CBC cipher transform klass.

    +

    xmlSecTransformKWAes256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformKWAes256GetKlass (void);
    +

    The AES-256 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-256 kew wrapper transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +

    -

    xmlSecTransformAes192CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformAes192CbcGetKlass    (void);
    -

    AES 192 CBC encryption transform klass.

    +

    xmlSecTransformDes3CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformDes3CbcGetKlass (void);
    +

    Triple DES CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to Triple DES encryption transform or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformKWDes3GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformKWDes3GetKlass (void);
    +

    The Triple DES key wrapper transform klass.

    +
    +

    Returns

    +

    Triple DES key wrapper transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformDsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformDsaSha1GetKlass (void);
    +

    The DSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    DSA-SHA1 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformDsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformDsaSha256GetKlass (void);
    +

    The DSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    DSA-SHA256 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformEcdsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEcdsaSha1GetKlass (void);
    +

    The ECDSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA1 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformEcdsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEcdsaSha224GetKlass (void);
    +

    The ECDSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA224 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformEcdsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEcdsaSha256GetKlass (void);
    +

    The ECDSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA256 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformEcdsaSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEcdsaSha384GetKlass (void);
    +

    The ECDSA-SHA384 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA384 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformEcdsaSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEcdsaSha512GetKlass (void);
    +

    The ECDSA-SHA512 signature transform klass.

    +
    +

    Returns

    +

    ECDSA-SHA512 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGost2001GostR3411_94GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGost2001GostR3411_94GetKlass
    +                               (void);
    +

    The GOST2001-GOSTR3411_94 signature transform klass.

    +
    +

    Returns

    +

    GOST2001-GOSTR3411_94 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass
    +                               (void);
    +

    The GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass.

    +
    +

    Returns

    +

    GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass
    +                               (void);
    +

    The GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass.

    +
    +

    Returns

    +

    GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacMd5GetKlass (void);
    +

    The HMAC-MD5 transform klass.

    +
    +

    Returns

    +

    the HMAC-MD5 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacRipemd160GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacRipemd160GetKlass (void);
    +

    The HMAC-RIPEMD160 transform klass.

    +
    +

    Returns

    +

    the HMAC-RIPEMD160 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacSha1GetKlass (void);
    +

    The HMAC-SHA1 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA1 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacSha224GetKlass (void);
    +

    The HMAC-SHA224 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA224 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacSha256GetKlass (void);
    +

    The HMAC-SHA256 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA256 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacSha384GetKlass (void);
    +

    The HMAC-SHA384 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA384 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformHmacSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformHmacSha512GetKlass (void);
    +

    The HMAC-SHA512 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA512 transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformMd5GetKlass (void);
    +

    MD5 digest transform klass.

    +
    +

    Returns

    +

    pointer to MD5 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRipemd160GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRipemd160GetKlass (void);
    +

    RIPEMD-160 digest transform klass.

    +
    +

    Returns

    +

    pointer to RIPEMD-160 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaMd5GetKlass (void);
    +

    The RSA-MD5 signature transform klass.

    +
    +

    Returns

    +

    RSA-MD5 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaRipemd160GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaRipemd160GetKlass (void);
    +

    The RSA-RIPEMD160 signature transform klass.

    +
    +

    Returns

    +

    RSA-RIPEMD160 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaSha1GetKlass (void);
    +

    The RSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA1 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaSha224GetKlass (void);
    +

    The RSA-SHA224 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA224 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaSha256GetKlass (void);
    +

    The RSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA256 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaSha384GetKlass (void);
    +

    The RSA-SHA384 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA384 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaSha512GetKlass (void);
    +

    The RSA-SHA512 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA512 signature transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaPkcs1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaPkcs1GetKlass (void);
    +

    The RSA-PKCS1 key transport transform klass.

    +
    +

    Returns

    +

    RSA-PKCS1 key transport transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformRsaOaepGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRsaOaepGetKlass (void);
    +

    The RSA-OAEP key transport transform klass.

    +
    +

    Returns

    +

    RSA-OAEP key transport transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGostR3411_94GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGostR3411_94GetKlass (void);
    +

    GOSTR3411_94 digest transform klass.

    +
    +

    Returns

    +

    pointer to GOSTR3411_94 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGostR3411_2012_256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGostR3411_2012_256GetKlass
    +                               (void);
    +

    GOST R 34.11-2012 256 bit digest transform klass.

    +
    +

    Returns

    +

    pointer to GOST R 34.11-2012 256 bit digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformGostR3411_2012_512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformGostR3411_2012_512GetKlass
    +                               (void);
    +

    GOST R 34.11-2012 512 bit digest transform klass.

    +
    +

    Returns

    +

    pointer to GOST R 34.11-2012 512 bit digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformSha1GetKlass (void);
    +

    SHA-1 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-1 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformSha224GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformSha224GetKlass (void);
    +

    SHA224 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA224 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformSha256GetKlass (void);
    +

    SHA256 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA256 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformSha384GetKlass (void);
    +

    SHA384 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA384 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecTransformSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformSha512GetKlass (void);
    +

    SHA512 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA512 digest transform klass or NULL if an error +occurs (the xmlsec-crypto library is not loaded or this transform is not +implemented).

    +
    +
    +
    +
    +

    xmlSecCryptoAppInit ()

    +
    int
    +xmlSecCryptoAppInit (const char *config);
    +

    General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    config

    the path to crypto library configuration.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppShutdown ()

    +
    int
    +xmlSecCryptoAppShutdown (void);
    +

    General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppDefaultKeysMngrInit ()

    +
    int
    +xmlSecCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId +and a default crypto key data stores.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppDefaultKeysMngrAdoptKey ()

    +
    int
    +xmlSecCryptoAppDefaultKeysMngrAdoptKey
    +                               (xmlSecKeysMngrPtr mngr,
    +                                xmlSecKeyPtr key);
    +

    Adds key + to the keys manager mngr + created with xmlSecCryptoAppDefaultKeysMngrInit +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    mngr

    the pointer to keys manager.

    key

    the pointer to key.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppDefaultKeysMngrLoad ()

    +
    int
    +xmlSecCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +                                    const char *uri);
    +

    Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecCryptoAppDefaultKeysMngrInit function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    mngr

    the pointer to keys manager.

    uri

    the uri.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppDefaultKeysMngrSave ()

    +
    int
    +xmlSecCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +                                    const char *filename,
    +                                    xmlSecKeyDataType type);
    +

    Saves keys from mngr + to XML keys file.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    mngr

    the pointer to keys manager.

    filename

    the destination filename.

    type

    the type of keys to save (public/private/symmetric).

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppKeysMngrCertLoad ()

    +
    int
    +xmlSecCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +                                 const char *filename,
    +                                 xmlSecKeyDataFormat format,
    +                                 xmlSecKeyDataType type);
    +

    Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    mngr

    the keys manager.

    filename

    the certificate file.

    format

    the certificate file format.

    type

    the flag that indicates is the certificate in filename +trusted or not.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecCryptoAppKeysMngrCertLoadMemory ()

    +
    int
    +xmlSecCryptoAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
    +                                       const xmlSecByte *data,
    +                                       xmlSecSize dataSize,
    +                                       xmlSecKeyDataFormat format,
    +                                       xmlSecKeyDataType type);
    +

    Reads cert from binary buffer data + and adds to the list of trusted or known +untrusted certs in store +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +

    mngr

    the keys manager.

    data

    the certificate binary data.

    dataSize

    the certificate binary data size.

    format

    the certificate file format.

    type

    the flag that indicates is the certificate trusted or not.

    - - - -
    Returns :

    pointer to AES 192 CBC encryption transform or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformAes192CbcId

    -
    #define xmlSecTransformAes192CbcId              xmlSecTransformAes192CbcGetKlass()
    -

    The AES192 CBC cipher transform klass.

    -
    -
    -

    xmlSecTransformAes256CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformAes256CbcGetKlass    (void);
    -

    AES 256 CBC encryption transform klass.

    -

    - - - -
    Returns :

    pointer to AES 256 CBC encryption transform or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    -
    -
    -

    xmlSecTransformAes256CbcId

    -
    #define xmlSecTransformAes256CbcId              xmlSecTransformAes256CbcGetKlass()
    -

    The AES256 CBC cipher transform klass.


    -

    xmlSecTransformDes3CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformDes3CbcGetKlass      (void);
    -

    Triple DES CBC encryption transform klass.

    +

    xmlSecCryptoAppKeyLoad ()

    +
    xmlSecKeyPtr
    +xmlSecCryptoAppKeyLoad (const char *filename,
    +                        xmlSecKeyDataFormat format,
    +                        const char *pwd,
    +                        void *pwdCallback,
    +                        void *pwdCallbackCtx);
    +

    Reads key from the a file.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +

    filename

    the key filename.

    format

    the key file format.

    pwd

    the key file password.

    pwdCallback

    the key password callback.

    pwdCallbackCtx

    the user context for password callback.

    - - - -
    Returns :

    pointer to Triple DES encryption transform or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformDes3CbcId

    -
    #define xmlSecTransformDes3CbcId                xmlSecTransformDes3CbcGetKlass()
    -

    The Triple DES encryption transform klass.

    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecTransformDsaSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformDsaSha1GetKlass      (void);
    -

    The DSA-SHA1 signature transform klass.

    +

    xmlSecCryptoAppKeyLoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecCryptoAppKeyLoadMemory (const xmlSecByte *data,
    +                              xmlSecSize dataSize,
    +                              xmlSecKeyDataFormat format,
    +                              const char *pwd,
    +                              void *pwdCallback,
    +                              void *pwdCallbackCtx);
    +

    Reads key from the memory buffer.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    data

    the binary key data.

    dataSize

    the size of binary key.

    format

    the key file format.

    pwd

    the key file password.

    pwdCallback

    the key password callback.

    pwdCallbackCtx

    the user context for password callback.

    - - - -
    Returns :

    DSA-SHA1 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformDsaSha1Id

    -
    #define xmlSecTransformDsaSha1Id                xmlSecTransformDsaSha1GetKlass()
    -

    The DSA-SHA1 signature transform klass.

    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecTransformDsaSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformDsaSha256GetKlass    (void);
    -

    The DSA-SHA256 signature transform klass.

    +

    xmlSecCryptoAppPkcs12Load ()

    +
    xmlSecKeyPtr
    +xmlSecCryptoAppPkcs12Load (const char *filename,
    +                           const char *pwd,
    +                           void *pwdCallback,
    +                           void *pwdCallbackCtx);
    +

    Reads key and all associated certificates from the PKCS12 file. +For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    filename

    the PKCS12 key filename.

    pwd

    the PKCS12 file password.

    pwdCallback

    the password callback.

    pwdCallbackCtx

    the user context for password callback.

    - - - -
    Returns :

    DSA-SHA256 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformDsaSha256Id

    -
    #define xmlSecTransformDsaSha256Id              xmlSecTransformDsaSha256GetKlass()
    -

    The DSA-SHA256 signature transform klass.

    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecTransformEcdsaSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEcdsaSha1GetKlass    (void);
    -

    The ECDSA-SHA1 signature transform klass.

    +

    xmlSecCryptoAppPkcs12LoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
    +                                 xmlSecSize dataSize,
    +                                 const char *pwd,
    +                                 void *pwdCallback,
    +                                 void *pwdCallbackCtx);
    +

    Reads key and all associated certificates from the PKCS12 data in memory buffer. +For uniformity, call xmlSecCryptoAppKeyLoadMemory instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +

    data

    the PKCS12 binary data.

    dataSize

    the PKCS12 binary data size.

    pwd

    the PKCS12 file password.

    pwdCallback

    the password callback.

    pwdCallbackCtx

    the user context for password callback.

    - - - -
    Returns :

    ECDSA-SHA1 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformEcdsaSha1Id

    -
    #define xmlSecTransformEcdsaSha1Id              xmlSecTransformEcdsaSha1GetKlass()
    -

    The ECDSA-SHA1 signature transform klass.

    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecTransformEcdsaSha224GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEcdsaSha224GetKlass  (void);
    -

    The ECDSA-SHA224 signature transform klass.

    +

    xmlSecCryptoAppKeyCertLoad ()

    +
    int
    +xmlSecCryptoAppKeyCertLoad (xmlSecKeyPtr key,
    +                            const char *filename,
    +                            xmlSecKeyDataFormat format);
    +

    Reads the certificate from $filename + and adds it to key.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    key

    the pointer to key.

    filename

    the certificate filename.

    format

    the certificate file format.

    - - - -
    Returns :

    ECDSA-SHA224 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformEcdsaSha224Id

    -
    #define xmlSecTransformEcdsaSha224Id            xmlSecTransformEcdsaSha224GetKlass()
    -

    The ECDSA-SHA224 signature transform klass.

    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformEcdsaSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEcdsaSha256GetKlass  (void);
    -

    The ECDSA-SHA256 signature transform klass.

    +

    xmlSecCryptoAppKeyCertLoadMemory ()

    +
    int
    +xmlSecCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +                                  const xmlSecByte *data,
    +                                  xmlSecSize dataSize,
    +                                  xmlSecKeyDataFormat format);
    +

    Reads the certificate from memory buffer and adds it to key.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    key

    the pointer to key.

    data

    the certificate binary data.

    dataSize

    the certificate binary data size.

    format

    the certificate file format.

    - - - -
    Returns :

    ECDSA-SHA256 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformEcdsaSha256Id

    -
    #define xmlSecTransformEcdsaSha256Id            xmlSecTransformEcdsaSha256GetKlass()
    -

    The ECDSA-SHA256 signature transform klass.

    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformEcdsaSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEcdsaSha384GetKlass  (void);
    -

    The ECDSA-SHA384 signature transform klass.

    -

    - - - -
    Returns :

    ECDSA-SHA384 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecCryptoAppGetDefaultPwdCallback ()

    +
    void *
    +xmlSecCryptoAppGetDefaultPwdCallback (void);
    +

    Gets default password callback.

    +
    +

    Returns

    +

    default password callback.

    -
    +
    +
    +
    +

    Types and Values

    -

    xmlSecTransformEcdsaSha384Id

    -
    #define xmlSecTransformEcdsaSha384Id            xmlSecTransformEcdsaSha384GetKlass()
    -

    The ECDS-SHA384 signature transform klass.

    +

    xmlSecKeyDataAesId

    +
    #define xmlSecKeyDataAesId                      xmlSecKeyDataAesGetKlass()
    +

    The AES key klass.


    -

    xmlSecTransformEcdsaSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEcdsaSha512GetKlass  (void);
    -

    The ECDSA-SHA512 signature transform klass.

    -

    - - - -
    Returns :

    ECDSA-SHA512 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecKeyDataDesId

    +
    #define xmlSecKeyDataDesId                      xmlSecKeyDataDesGetKlass()
    +

    The DES key klass.


    -

    xmlSecTransformEcdsaSha512Id

    -
    #define xmlSecTransformEcdsaSha512Id            xmlSecTransformEcdsaSha512GetKlass()
    -

    The ECDSA-SHA512 signature transform klass.

    +

    xmlSecKeyDataDsaId

    +
    #define xmlSecKeyDataDsaId                      xmlSecKeyDataDsaGetKlass()
    +

    The DSA key klass.


    -

    xmlSecTransformGost2001GostR3411_94GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformGost2001GostR3411_94GetKlass
    -                                                        (void);
    -

    The GOST2001-GOSTR3411_94 signature transform klass.

    -

    - - - -
    Returns :

    GOST2001-GOSTR3411_94 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecKeyDataEcdsaId

    +
    #define xmlSecKeyDataEcdsaId                    xmlSecKeyDataEcdsaGetKlass()
    +

    The ECDSA key klass.


    -

    xmlSecTransformGost2001GostR3411_94Id

    -
    #define xmlSecTransformGost2001GostR3411_94Id           xmlSecTransformGost2001GostR3411_94GetKlass()
    -

    The GOST2001-GOSTR3411_94 signature transform klass.

    +

    xmlSecKeyDataGost2001Id

    +
    #define xmlSecKeyDataGost2001Id                 xmlSecKeyDataGost2001GetKlass()
    +

    The GOST2001 key klass.


    -

    xmlSecTransformGostR3411_94GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformGostR3411_94GetKlass (void);
    -

    GOSTR3411_94 digest transform klass.

    -

    - - - -
    Returns :

    pointer to GOSTR3411_94 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecKeyDataGostR3410_2012_256Id

    +
    #define xmlSecKeyDataGostR3410_2012_256Id       xmlSecKeyDataGostR3410_2012_256GetKlass()
    +

    The GOST R 34.10-2012 256 bit key klass.


    -

    xmlSecTransformGostR3411_94Id

    -
    #define xmlSecTransformGostR3411_94Id                   xmlSecTransformGostR3411_94GetKlass()
    -

    The GOSTR3411_94 digest transform klass.

    +

    xmlSecKeyDataGostR3410_2012_512Id

    +
    #define xmlSecKeyDataGostR3410_2012_512Id       xmlSecKeyDataGostR3410_2012_512GetKlass()
    +

    The GOST R 34.10-2012 512 bit key klass.


    -

    xmlSecTransformHmacMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacMd5GetKlass      (void);
    -

    The HMAC-MD5 transform klass.

    -

    - - - -
    Returns :

    the HMAC-MD5 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecKeyDataHmacId

    +
    #define xmlSecKeyDataHmacId                     xmlSecKeyDataHmacGetKlass()
    +

    The DHMAC key klass.


    -

    xmlSecTransformHmacMd5Id

    -
    #define xmlSecTransformHmacMd5Id                xmlSecTransformHmacMd5GetKlass()
    -

    The HMAC with MD5 signature transform klass.

    +

    xmlSecKeyDataRsaId

    +
    #define xmlSecKeyDataRsaId                      xmlSecKeyDataRsaGetKlass()
    +

    The RSA key klass.


    -

    xmlSecTransformHmacRipemd160GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacRipemd160GetKlass
    -                                                        (void);
    -

    The HMAC-RIPEMD160 transform klass.

    -

    - - - -
    Returns :

    the HMAC-RIPEMD160 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecKeyDataX509Id

    +
    #define xmlSecKeyDataX509Id                     xmlSecKeyDataX509GetKlass()
    +

    The X509 data klass.


    -

    xmlSecTransformHmacRipemd160Id

    -
    #define xmlSecTransformHmacRipemd160Id          xmlSecTransformHmacRipemd160GetKlass()
    -

    The HMAC with RipeMD160 signature transform klass.

    +

    xmlSecKeyDataRawX509CertId

    +
    #define xmlSecKeyDataRawX509CertId              xmlSecKeyDataRawX509CertGetKlass()
    +

    The raw X509 certificate klass.


    -

    xmlSecTransformHmacSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacSha1GetKlass     (void);
    -

    The HMAC-SHA1 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA1 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecX509StoreId

    +
    #define xmlSecX509StoreId                       xmlSecX509StoreGetKlass()
    +

    The X509 store klass.


    -

    xmlSecTransformHmacSha1Id

    -
    #define xmlSecTransformHmacSha1Id               xmlSecTransformHmacSha1GetKlass()
    -

    The HMAC with SHA1 signature transform klass.

    +

    xmlSecTransformAes128CbcId

    +
    #define xmlSecTransformAes128CbcId              xmlSecTransformAes128CbcGetKlass()
    +

    The AES128 CBC cipher transform klass.


    -

    xmlSecTransformHmacSha224GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacSha224GetKlass   (void);
    -

    The HMAC-SHA224 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA224 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformAes192CbcId

    +
    #define xmlSecTransformAes192CbcId              xmlSecTransformAes192CbcGetKlass()
    +

    The AES192 CBC cipher transform klass.


    -

    xmlSecTransformHmacSha224Id

    -
    #define xmlSecTransformHmacSha224Id             xmlSecTransformHmacSha224GetKlass()
    -

    The HMAC with SHA224 signature transform klass.

    +

    xmlSecTransformAes256CbcId

    +
    #define xmlSecTransformAes256CbcId              xmlSecTransformAes256CbcGetKlass()
    +

    The AES256 CBC cipher transform klass.


    -

    xmlSecTransformHmacSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacSha256GetKlass   (void);
    -

    The HMAC-SHA256 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA256 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformKWAes128Id

    +
    #define xmlSecTransformKWAes128Id               xmlSecTransformKWAes128GetKlass()
    +

    The AES 128 key wrap transform klass.


    -

    xmlSecTransformHmacSha256Id

    -
    #define xmlSecTransformHmacSha256Id             xmlSecTransformHmacSha256GetKlass()
    -

    The HMAC with SHA256 signature transform klass.

    +

    xmlSecTransformKWAes192Id

    +
    #define xmlSecTransformKWAes192Id               xmlSecTransformKWAes192GetKlass()
    +

    The AES 192 key wrap transform klass.


    -

    xmlSecTransformHmacSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacSha384GetKlass   (void);
    -

    The HMAC-SHA384 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA384 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformKWAes256Id

    +
    #define xmlSecTransformKWAes256Id               xmlSecTransformKWAes256GetKlass()
    +

    The AES 256 key wrap transform klass.


    -

    xmlSecTransformHmacSha384Id

    -
    #define xmlSecTransformHmacSha384Id             xmlSecTransformHmacSha384GetKlass()
    -

    The HMAC with SHA384 signature transform klass.

    +

    xmlSecTransformDes3CbcId

    +
    #define xmlSecTransformDes3CbcId                xmlSecTransformDes3CbcGetKlass()
    +

    The Triple DES encryption transform klass.


    -

    xmlSecTransformHmacSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformHmacSha512GetKlass   (void);
    -

    The HMAC-SHA512 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA512 transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformKWDes3Id

    +
    #define xmlSecTransformKWDes3Id                 xmlSecTransformKWDes3GetKlass()
    +

    The DES3 CBC cipher transform klass.


    -

    xmlSecTransformHmacSha512Id

    -
    #define xmlSecTransformHmacSha512Id             xmlSecTransformHmacSha512GetKlass()
    -

    The HMAC with SHA512 signature transform klass.

    +

    xmlSecTransformDsaSha1Id

    +
    #define xmlSecTransformDsaSha1Id                xmlSecTransformDsaSha1GetKlass()
    +

    The DSA-SHA1 signature transform klass.


    -

    xmlSecTransformKWAes128GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformKWAes128GetKlass     (void);
    -

    The AES-128 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-128 kew wrapper transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformDsaSha256Id

    +
    #define xmlSecTransformDsaSha256Id              xmlSecTransformDsaSha256GetKlass()
    +

    The DSA-SHA256 signature transform klass.


    -

    xmlSecTransformKWAes128Id

    -
    #define xmlSecTransformKWAes128Id               xmlSecTransformKWAes128GetKlass()
    -

    The AES 128 key wrap transform klass.

    +

    xmlSecTransformEcdsaSha1Id

    +
    #define xmlSecTransformEcdsaSha1Id              xmlSecTransformEcdsaSha1GetKlass()
    +

    The ECDSA-SHA1 signature transform klass.


    -

    xmlSecTransformKWAes192GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformKWAes192GetKlass     (void);
    -

    The AES-192 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-192 kew wrapper transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformEcdsaSha224Id

    +
    #define xmlSecTransformEcdsaSha224Id            xmlSecTransformEcdsaSha224GetKlass()
    +

    The ECDSA-SHA224 signature transform klass.


    -

    xmlSecTransformKWAes192Id

    -
    #define xmlSecTransformKWAes192Id               xmlSecTransformKWAes192GetKlass()
    -

    The AES 192 key wrap transform klass.

    +

    xmlSecTransformEcdsaSha256Id

    +
    #define xmlSecTransformEcdsaSha256Id            xmlSecTransformEcdsaSha256GetKlass()
    +

    The ECDSA-SHA256 signature transform klass.


    -

    xmlSecTransformKWAes256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformKWAes256GetKlass     (void);
    -

    The AES-256 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-256 kew wrapper transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformEcdsaSha384Id

    +
    #define xmlSecTransformEcdsaSha384Id            xmlSecTransformEcdsaSha384GetKlass()
    +

    The ECDS-SHA384 signature transform klass.


    -

    xmlSecTransformKWAes256Id

    -
    #define xmlSecTransformKWAes256Id               xmlSecTransformKWAes256GetKlass()
    -

    The AES 256 key wrap transform klass.

    +

    xmlSecTransformEcdsaSha512Id

    +
    #define xmlSecTransformEcdsaSha512Id            xmlSecTransformEcdsaSha512GetKlass()
    +

    The ECDSA-SHA512 signature transform klass.


    -

    xmlSecTransformKWDes3GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformKWDes3GetKlass       (void);
    -

    The Triple DES key wrapper transform klass.

    -

    - - - -
    Returns :

    Triple DES key wrapper transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformGost2001GostR3411_94Id

    +
    #define xmlSecTransformGost2001GostR3411_94Id           xmlSecTransformGost2001GostR3411_94GetKlass()
    +

    The GOST2001-GOSTR3411_94 signature transform klass.


    -

    xmlSecTransformKWDes3Id

    -
    #define xmlSecTransformKWDes3Id                 xmlSecTransformKWDes3GetKlass()
    -

    The DES3 CBC cipher transform klass.

    +

    xmlSecTransformGostR3410_2012GostR3411_2012_256Id

    +
    #define xmlSecTransformGostR3410_2012GostR3411_2012_256Id   xmlSecTransformGostR3410_2012GostR3411_2012_256GetKlass()
    +

    The GOST R 34.10-2012 - GOST R 34.11-2012 256 bit signature transform klass.


    -

    xmlSecTransformMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformMd5GetKlass          (void);
    -

    MD5 digest transform klass.

    -

    - - - -
    Returns :

    pointer to MD5 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformGostR3410_2012GostR3411_2012_512Id

    +
    #define xmlSecTransformGostR3410_2012GostR3411_2012_512Id   xmlSecTransformGostR3410_2012GostR3411_2012_512GetKlass()
    +

    The GOST R 34.10-2012 - GOST R 34.11-2012 512 bit signature transform klass.


    -

    xmlSecTransformMd5Id

    -
    #define xmlSecTransformMd5Id                    xmlSecTransformMd5GetKlass()
    -

    The MD5 digest transform klass.

    +

    xmlSecTransformHmacMd5Id

    +
    #define xmlSecTransformHmacMd5Id                xmlSecTransformHmacMd5GetKlass()
    +

    The HMAC with MD5 signature transform klass.


    -

    xmlSecTransformRipemd160GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRipemd160GetKlass    (void);
    -

    RIPEMD-160 digest transform klass.

    -

    - - - -
    Returns :

    pointer to RIPEMD-160 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformHmacRipemd160Id

    +
    #define xmlSecTransformHmacRipemd160Id          xmlSecTransformHmacRipemd160GetKlass()
    +

    The HMAC with RipeMD160 signature transform klass.


    -

    xmlSecTransformRipemd160Id

    -
    #define xmlSecTransformRipemd160Id              xmlSecTransformRipemd160GetKlass()
    -

    The RIPEMD160 digest transform klass.

    +

    xmlSecTransformHmacSha1Id

    +
    #define xmlSecTransformHmacSha1Id               xmlSecTransformHmacSha1GetKlass()
    +

    The HMAC with SHA1 signature transform klass.


    -

    xmlSecTransformRsaMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaMd5GetKlass       (void);
    -

    The RSA-MD5 signature transform klass.

    -

    - - - -
    Returns :

    RSA-MD5 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformHmacSha224Id

    +
    #define xmlSecTransformHmacSha224Id             xmlSecTransformHmacSha224GetKlass()
    +

    The HMAC with SHA224 signature transform klass.


    -

    xmlSecTransformRsaMd5Id

    -
    #define xmlSecTransformRsaMd5Id                 xmlSecTransformRsaMd5GetKlass()
    -

    The RSA-MD5 signature transform klass.

    +

    xmlSecTransformHmacSha256Id

    +
    #define xmlSecTransformHmacSha256Id             xmlSecTransformHmacSha256GetKlass()
    +

    The HMAC with SHA256 signature transform klass.


    -

    xmlSecTransformRsaOaepGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaOaepGetKlass      (void);
    -

    The RSA-OAEP key transport transform klass.

    -

    - - - -
    Returns :

    RSA-OAEP key transport transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformHmacSha384Id

    +
    #define xmlSecTransformHmacSha384Id             xmlSecTransformHmacSha384GetKlass()
    +

    The HMAC with SHA384 signature transform klass.


    -

    xmlSecTransformRsaOaepId

    -
    #define xmlSecTransformRsaOaepId                xmlSecTransformRsaOaepGetKlass()
    -

    The RSA PKCS1 key transport transform klass.

    +

    xmlSecTransformHmacSha512Id

    +
    #define xmlSecTransformHmacSha512Id             xmlSecTransformHmacSha512GetKlass()
    +

    The HMAC with SHA512 signature transform klass.


    -

    xmlSecTransformRsaPkcs1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaPkcs1GetKlass     (void);
    -

    The RSA-PKCS1 key transport transform klass.

    -

    - - - -
    Returns :

    RSA-PKCS1 key transport transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformMd5Id

    +
    #define xmlSecTransformMd5Id                    xmlSecTransformMd5GetKlass()
    +

    The MD5 digest transform klass.


    -

    xmlSecTransformRsaPkcs1Id

    -
    #define xmlSecTransformRsaPkcs1Id               xmlSecTransformRsaPkcs1GetKlass()
    -

    The RSA PKCS1 key transport transform klass.

    +

    xmlSecTransformRipemd160Id

    +
    #define xmlSecTransformRipemd160Id              xmlSecTransformRipemd160GetKlass()
    +

    The RIPEMD160 digest transform klass.


    -

    xmlSecTransformRsaRipemd160GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaRipemd160GetKlass (void);
    -

    The RSA-RIPEMD160 signature transform klass.

    -

    - - - -
    Returns :

    RSA-RIPEMD160 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformRsaMd5Id

    +
    #define xmlSecTransformRsaMd5Id                 xmlSecTransformRsaMd5GetKlass()
    +

    The RSA-MD5 signature transform klass.


    @@ -1455,168 +2474,81 @@ implemented).

    - - -
    Returns :

    RSA-SHA1 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    - -
    -

    xmlSecTransformRsaSha1Id

    #define xmlSecTransformRsaSha1Id                xmlSecTransformRsaSha1GetKlass()

    The RSA-SHA1 signature transform klass.


    -

    xmlSecTransformRsaSha224GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaSha224GetKlass    (void);
    -

    The RSA-SHA224 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA224 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformRsaSha224Id

    #define xmlSecTransformRsaSha224Id              xmlSecTransformRsaSha224GetKlass()

    The RSA-SHA224 signature transform klass.


    -

    xmlSecTransformRsaSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaSha256GetKlass    (void);
    -

    The RSA-SHA256 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA256 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformRsaSha256Id

    #define xmlSecTransformRsaSha256Id              xmlSecTransformRsaSha256GetKlass()

    The RSA-SHA256 signature transform klass.


    -

    xmlSecTransformRsaSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaSha384GetKlass    (void);
    -

    The RSA-SHA384 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA384 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    -
    -
    -

    xmlSecTransformRsaSha384Id

    #define xmlSecTransformRsaSha384Id              xmlSecTransformRsaSha384GetKlass()

    The RSA-SHA384 signature transform klass.


    -

    xmlSecTransformRsaSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRsaSha512GetKlass    (void);
    +

    xmlSecTransformRsaSha512Id

    +
    #define xmlSecTransformRsaSha512Id              xmlSecTransformRsaSha512GetKlass()

    The RSA-SHA512 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA512 signature transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).


    -

    xmlSecTransformRsaSha512Id

    -
    #define xmlSecTransformRsaSha512Id              xmlSecTransformRsaSha512GetKlass()
    -

    The RSA-SHA512 signature transform klass.

    +

    xmlSecTransformRsaPkcs1Id

    +
    #define xmlSecTransformRsaPkcs1Id               xmlSecTransformRsaPkcs1GetKlass()
    +

    The RSA PKCS1 key transport transform klass.


    -

    xmlSecTransformSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformSha1GetKlass         (void);
    -

    SHA-1 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-1 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformRsaOaepId

    +
    #define xmlSecTransformRsaOaepId                xmlSecTransformRsaOaepGetKlass()
    +

    The RSA PKCS1 key transport transform klass.


    -

    xmlSecTransformSha1Id

    -
    #define xmlSecTransformSha1Id                   xmlSecTransformSha1GetKlass()
    -

    The SHA1 digest transform klass.

    +

    xmlSecTransformGostR3411_94Id

    +
    #define xmlSecTransformGostR3411_94Id                   xmlSecTransformGostR3411_94GetKlass()
    +

    The GOSTR3411_94 digest transform klass.


    -

    xmlSecTransformSha224GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformSha224GetKlass       (void);
    -

    SHA224 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA224 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformGostR3411_2012_256Id

    +
    #define xmlSecTransformGostR3411_2012_256Id     xmlSecTransformGostR3411_2012_256GetKlass()
    +

    The GOST R 34.11-2012 256 bit digest transform klass.


    -

    xmlSecTransformSha224Id

    -
    #define xmlSecTransformSha224Id                 xmlSecTransformSha224GetKlass()
    -

    The SHA224 digest transform klass.

    +

    xmlSecTransformGostR3411_2012_512Id

    +
    #define xmlSecTransformGostR3411_2012_512Id     xmlSecTransformGostR3411_2012_512GetKlass()
    +

    The GOST R 34.11-2012 512 bit digest transform klass.


    -

    xmlSecTransformSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformSha256GetKlass       (void);
    -

    SHA256 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA256 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformSha1Id

    +
    #define xmlSecTransformSha1Id                   xmlSecTransformSha1GetKlass()
    +

    The SHA1 digest transform klass.


    -

    xmlSecTransformSha256Id

    -
    #define xmlSecTransformSha256Id                 xmlSecTransformSha256GetKlass()
    -

    The SHA256 digest transform klass.

    +

    xmlSecTransformSha224Id

    +
    #define xmlSecTransformSha224Id                 xmlSecTransformSha224GetKlass()
    +

    The SHA224 digest transform klass.


    -

    xmlSecTransformSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformSha384GetKlass       (void);
    -

    SHA384 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA384 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

    +

    xmlSecTransformSha256Id

    +
    #define xmlSecTransformSha256Id                 xmlSecTransformSha256GetKlass()
    +

    The SHA256 digest transform klass.


    @@ -1626,42 +2558,10 @@ implemented).

- - -
Returns :

pointer to SHA512 digest transform klass or NULL if an error -occurs (the xmlsec-crypto library is not loaded or this transform is not -implemented).

- -
-

xmlSecTransformSha512Id

#define xmlSecTransformSha512Id                 xmlSecTransformSha512GetKlass()

The SHA512 digest transform klass.

-
-
-

xmlSecX509StoreGetKlass ()

-
xmlSecKeyDataStoreId xmlSecX509StoreGetKlass            (void);
-

The X509 certificates key data store klass.

-

- - - -
Returns :

pointer to X509 certificates key data store klass or NULL if -an error occurs (xmlsec-crypto library is not loaded or the raw X509 -cert key data klass is not implemented).

-
-
-
-

xmlSecX509StoreId

-
#define xmlSecX509StoreId                       xmlSecX509StoreGetKlass()
-

The X509 store klass.

-
diff --git a/docs/api/xmlsec-base64.html b/docs/api/xmlsec-base64.html index 0eb713e1..73e61fae 100644 --- a/docs/api/xmlsec-base64.html +++ b/docs/api/xmlsec-base64.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,274 +101,469 @@
+
- - - + + + - +

base64

-

Name

base64 -- Base64 encoding/decoding functions.
-
-

Synopsis

-
#define             XMLSEC_BASE64_LINESIZE
-xmlSecBase64CtxPtrxmlSecBase64CtxCreate               (int encode,
-                                                         int columns);
-voidxmlSecBase64CtxDestroy              (xmlSecBase64CtxPtr ctx);
-intxmlSecBase64CtxFinal                (xmlSecBase64CtxPtr ctx,
-                                                         xmlSecByte *out,
-                                                         xmlSecSize outSize);
-voidxmlSecBase64CtxFinalize             (xmlSecBase64CtxPtr ctx);
-intxmlSecBase64CtxInitialize           (xmlSecBase64CtxPtr ctx,
-                                                         int encode,
-                                                         int columns);
-intxmlSecBase64CtxUpdate               (xmlSecBase64CtxPtr ctx,
-                                                         const xmlSecByte *in,
-                                                         xmlSecSize inSize,
-                                                         xmlSecByte *out,
-                                                         xmlSecSize outSize);
-intxmlSecBase64Decode                  (const xmlChar *str,
-                                                         xmlSecByte *buf,
-                                                         xmlSecSize len);
-xmlChar *           xmlSecBase64Encode                  (const xmlSecByte *buf,
-                                                         xmlSecSize len,
-                                                         int columns);
-intxmlSecBase64GetDefaultLineSize      (void);
-voidxmlSecBase64SetDefaultLineSize      (int columns);
+

Name

base64 -- Base64 encoding/decoding functions.
+
+

Functions

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
int +xmlSecBase64GetDefaultLineSize () +
void +xmlSecBase64SetDefaultLineSize () +
xmlSecBase64CtxPtr +xmlSecBase64CtxCreate () +
void +xmlSecBase64CtxDestroy () +
int +xmlSecBase64CtxInitialize () +
void +xmlSecBase64CtxFinalize () +
int +xmlSecBase64CtxUpdate () +
int +xmlSecBase64CtxFinal () +
+xmlChar * +xmlSecBase64Encode () +
int +xmlSecBase64Decode () +
+

+
+
+
+

Types and Values

+
+

+ +++ + + + +
#defineXMLSEC_BASE64_LINESIZE
+

+

Description

Base64 encoding/decoding functions.

-

Details

+

Functions

-

XMLSEC_BASE64_LINESIZE

-
#define XMLSEC_BASE64_LINESIZE                          64
-

The default maximum base64 encoded line size.

+

xmlSecBase64GetDefaultLineSize ()

+
int
+xmlSecBase64GetDefaultLineSize (void);
+

Gets the current default line size.

+
+

Returns

+

the current default line size.

+
+
+
+
+

xmlSecBase64SetDefaultLineSize ()

+
void
+xmlSecBase64SetDefaultLineSize (int columns);
+

Sets the current default line size.

+
+

Parameters

+
+

+ ++++ + + + + +

columns

number of columns

+

+
+

xmlSecBase64CtxCreate ()

-
xmlSecBase64CtxPtr  xmlSecBase64CtxCreate               (int encode,
-                                                         int columns);
+
xmlSecBase64CtxPtr
+xmlSecBase64CtxCreate (int encode,
+                       int columns);

Allocates and initializes new base64 context.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - - - -
encode :

the encode/decode flag (1 - encode, 0 - decode)

encode

the encode/decode flag (1 - encode, 0 - decode)

columns :

the max line length.

columns

the max line length.

Returns :

a pointer to newly created xmlSecBase64Ctx structure -or NULL if an error occurs.

+
+

+ + +
+

Returns

+

a pointer to newly created xmlSecBase64Ctx structure +or NULL if an error occurs.

+

xmlSecBase64CtxDestroy ()

-
void                xmlSecBase64CtxDestroy              (xmlSecBase64CtxPtr ctx);
+
void
+xmlSecBase64CtxDestroy (xmlSecBase64CtxPtr ctx);

Destroys base64 context.

+
+

Parameters

+

- - - -
ctx :

the pointer to xmlSecBase64Ctx structure.

+ ++++ + + + + +

ctx

the pointer to xmlSecBase64Ctx structure.

+

+
+

-

xmlSecBase64CtxFinal ()

-
int                 xmlSecBase64CtxFinal                (xmlSecBase64CtxPtr ctx,
-                                                         xmlSecByte *out,
-                                                         xmlSecSize outSize);
-

Encodes or decodes the last piece of data stored in the context -and finalizes the result.

+

xmlSecBase64CtxInitialize ()

+
int
+xmlSecBase64CtxInitialize (xmlSecBase64CtxPtr ctx,
+                           int encode,
+                           int columns);
+

Initializes new base64 context.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - - - -
ctx :

the pointer to xmlSecBase64Ctx structure

ctx

the pointer to xmlSecBase64Ctx structure,

out :

the output buffer

encode

the encode/decode flag (1 - encode, 0 - decode)

outSize :

the output buffer size

columns

the max line length.

Returns :

the number of bytes written to output buffer or --1 if an error occurs.

+
+

+ + +
+

Returns

+

0 on success and a negative value otherwise.

+

xmlSecBase64CtxFinalize ()

-
void                xmlSecBase64CtxFinalize             (xmlSecBase64CtxPtr ctx);
-

Frees all the resources allocated by ctx.

+
void
+xmlSecBase64CtxFinalize (xmlSecBase64CtxPtr ctx);
+

Frees all the resources allocated by ctx +.

+
+

Parameters

+

- - - -
ctx :

the pointer to xmlSecBase64Ctx structure,

-
-
-
-

xmlSecBase64CtxInitialize ()

-
int                 xmlSecBase64CtxInitialize           (xmlSecBase64CtxPtr ctx,
-                                                         int encode,
-                                                         int columns);
-

Initializes new base64 context.

+ ++++ + + + + +

ctx

the pointer to xmlSecBase64Ctx structure,

- - - - - - - - - - - - - - - - - -
ctx :

the pointer to xmlSecBase64Ctx structure,

encode :

the encode/decode flag (1 - encode, 0 - decode)

columns :

the max line length.

Returns :

0 on success and a negative value otherwise.

+
+

xmlSecBase64CtxUpdate ()

-
int                 xmlSecBase64CtxUpdate               (xmlSecBase64CtxPtr ctx,
-                                                         const xmlSecByte *in,
-                                                         xmlSecSize inSize,
-                                                         xmlSecByte *out,
-                                                         xmlSecSize outSize);
+
int
+xmlSecBase64CtxUpdate (xmlSecBase64CtxPtr ctx,
+                       const xmlSecByte *in,
+                       xmlSecSize inSize,
+                       xmlSecByte *out,
+                       xmlSecSize outSize);

Encodes or decodes the next piece of data from input buffer.

+
+

Parameters

+

- - - - - +
ctx :

the pointer to xmlSecBase64Ctx structure

++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
in :

the input buffer

ctx

the pointer to xmlSecBase64Ctx structure

inSize :

the input buffer size

in

the input buffer

out :

the output buffer

inSize

the input buffer size

outSize :

the output buffer size

out

the output buffer

Returns :

the number of bytes written to output buffer or --1 if an error occurs.

outSize

the output buffer size

+ + +

+
+
+
+

Returns

+

the number of bytes written to output buffer or +-1 if an error occurs.

+

-

xmlSecBase64Decode ()

-
int                 xmlSecBase64Decode                  (const xmlChar *str,
-                                                         xmlSecByte *buf,
-                                                         xmlSecSize len);
-

Decodes input base64 encoded string and puts result into -the output buffer.

+

xmlSecBase64CtxFinal ()

+
int
+xmlSecBase64CtxFinal (xmlSecBase64CtxPtr ctx,
+                      xmlSecByte *out,
+                      xmlSecSize outSize);
+

Encodes or decodes the last piece of data stored in the context +and finalizes the result.

+
+

Parameters

+

- - - - - +
str :

the input buffer with base64 encoded string

++++ - - + + + - - + + + - - + + + -
buf :

the output buffer

ctx

the pointer to xmlSecBase64Ctx structure

len :

the output buffer size

out

the output buffer

Returns :

the number of bytes written to the output buffer or -a negative value if an error occurs

outSize

the output buffer size

+ + +

+
+
+
+

Returns

+

the number of bytes written to output buffer or +-1 if an error occurs.

+

xmlSecBase64Encode ()

-
xmlChar *           xmlSecBase64Encode                  (const xmlSecByte *buf,
-                                                         xmlSecSize len,
-                                                         int columns);
+
xmlChar *
+xmlSecBase64Encode (const xmlSecByte *buf,
+                    xmlSecSize len,
+                    int columns);

Encodes the data from input buffer and allocates the string for the result. The caller is responsible for freeing returned buffer using -xmlFree() function.

+xmlFree() function.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + - - - - -
buf :

the input buffer.

buf

the input buffer.

len :

the input buffer size.

len

the input buffer size.

columns :

the output max line length (if 0 then no line breaks +

columns

the output max line length (if 0 then no line breaks would be inserted)

Returns :

newly allocated string with base64 encoded data -or NULL if an error occurs.

+ + +

+
+
+
+

Returns

+

newly allocated string with base64 encoded data +or NULL if an error occurs.

+

-

xmlSecBase64GetDefaultLineSize ()

-
int                 xmlSecBase64GetDefaultLineSize      (void);
-

Gets the current default line size.

+

xmlSecBase64Decode ()

+
int
+xmlSecBase64Decode (const xmlChar *str,
+                    xmlSecByte *buf,
+                    xmlSecSize len);
+

Decodes input base64 encoded string and puts result into +the output buffer.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + +

str

the input buffer with base64 encoded string

buf

the output buffer

len

the output buffer size

- - - -
Returns :

the current default line size.

-
+
+
+

Returns

+

the number of bytes written to the output buffer or +a negative value if an error occurs

+
+
+ +
+

Types and Values

-

xmlSecBase64SetDefaultLineSize ()

-
void                xmlSecBase64SetDefaultLineSize      (int columns);
-

Sets the current default line size.

-

- - - -
columns :

number of columns

+

XMLSEC_BASE64_LINESIZE

+
#define XMLSEC_BASE64_LINESIZE                          64
+

The default maximum base64 encoded line size.

diff --git a/docs/api/xmlsec-bn.html b/docs/api/xmlsec-bn.html index 1b68b19b..d863fd3a 100644 --- a/docs/api/xmlsec-bn.html +++ b/docs/api/xmlsec-bn.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,622 +101,1111 @@
+ + + + +
- - - + + + - +

bn

-

Name

bn -- Big numbers support functions.
-
-

Synopsis

-
intxmlSecBnAdd                         (xmlSecBnPtr bn,
-                                                         int delta);
-intxmlSecBnBlobSetNodeValue            (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse,
-                                                         int addLineBreaks);
-intxmlSecBnCompare                     (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize);
-intxmlSecBnCompareReverse              (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize);
-xmlSecBnPtrxmlSecBnCreate                      (xmlSecSize size);
-voidxmlSecBnDestroy                     (xmlSecBnPtr bn);
-intxmlSecBnDiv                         (xmlSecBnPtr bn,
-                                                         int divider,
-                                                         int *mod);
-voidxmlSecBnFinalize                    (xmlSecBnPtr bn);
-enum                xmlSecBnFormat;
-intxmlSecBnFromDecString               (xmlSecBnPtr bn,
-                                                         const xmlChar *str);
-intxmlSecBnFromHexString               (xmlSecBnPtr bn,
-                                                         const xmlChar *str);
-intxmlSecBnFromString                  (xmlSecBnPtr bn,
-                                                         const xmlChar *str,
-                                                         xmlSecSize base);
-xmlSecByte *        xmlSecBnGetData                     (xmlSecBnPtr bn);
-intxmlSecBnGetNodeValue                (xmlSecBnPtr bn,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse);
-xmlSecSize          xmlSecBnGetSize                     (xmlSecBnPtr bn);
-intxmlSecBnInitialize                  (xmlSecBnPtr bn,
-                                                         xmlSecSize size);
-intxmlSecBnMul                         (xmlSecBnPtr bn,
-                                                         int multiplier);
-intxmlSecBnReverse                     (xmlSecBnPtr bn);
-intxmlSecBnSetData                     (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize size);
-intxmlSecBnSetNodeValue                (xmlSecBnPtr bn,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse,
-                                                         int addLineBreaks);
-xmlChar *           xmlSecBnToDecString                 (xmlSecBnPtr bn);
-xmlChar *           xmlSecBnToHexString                 (xmlSecBnPtr bn);
-xmlChar *           xmlSecBnToString                    (xmlSecBnPtr bn,
-                                                         xmlSecSize base);
-voidxmlSecBnZero                        (xmlSecBnPtr bn);
-
-
-

Description

-

Big numbers support functions.

-
+

Name

bn -- Big numbers support functions.
-

Details

-
-

xmlSecBnAdd ()

-
int                 xmlSecBnAdd                         (xmlSecBnPtr bn,
-                                                         int delta);
-

Adds delta to bn.

+

Functions

+

- +
+++ + + + + - - + + - - + + - - + + -
xmlSecBnPtr +xmlSecBnCreate () +
bn :

the pointer to BN.

void +xmlSecBnDestroy () +
delta :

the delta.

int +xmlSecBnInitialize () +
Returns :

0 on success or a negative value if an error occurs.

void +xmlSecBnFinalize () +
-
-
-
-

xmlSecBnBlobSetNodeValue ()

-
int                 xmlSecBnBlobSetNodeValue            (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse,
-                                                         int addLineBreaks);
-

Converts the blob and sets it to node content.

-

- - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
data :

the pointer to BN blob.

+xmlSecByte * +xmlSecBnGetData () +
dataSize :

the size of BN blob.

int +xmlSecBnSetData () +
cur :

the poitner to an XML node.

xmlSecSize +xmlSecBnGetSize () +
format :

the BN format.

void +xmlSecBnZero () +
reverse :

the flag that indicates whether to reverse the buffer before writing.

int +xmlSecBnFromString () +
addLineBreaks :

if the flag is equal to 1 then -linebreaks will be added before and after -new buffer content.

+xmlChar * +xmlSecBnToString () +
Returns :

0 on success and a negative values if an error occurs.

int +xmlSecBnFromHexString () +
-
-
-
-

xmlSecBnCompare ()

-
int                 xmlSecBnCompare                     (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize);
-

Compares the bn with data.

-

- - - + + - - + + - - + + - - + + + + + + -
bn :

the pointer to BN.

+xmlChar * +xmlSecBnToHexString () +
data :

the data to compare BN to.

int +xmlSecBnFromDecString () +
dataSize :

the data size.

+xmlChar * +xmlSecBnToDecString () +
Returns :

0 if data is equal, negative value if bn is less or positive value if bn -is greater than data.

int +xmlSecBnMul () +
int +xmlSecBnDiv () +
-
-
-
-

xmlSecBnCompareReverse ()

-
int                 xmlSecBnCompareReverse              (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize);
-

Compares the bn with reverse data.

-

- - - + + + + + + + + + + - - + + - - + + - - + + -
bn :

the pointer to BN.

int +xmlSecBnAdd () +
int +xmlSecBnReverse () +
int +xmlSecBnCompare () +
data :

the data to compare BN to.

int +xmlSecBnCompareReverse () +
dataSize :

the data size.

int +xmlSecBnGetNodeValue () +
Returns :

0 if data is equal, negative value if bn is less or positive value if bn -is greater than data.

int +xmlSecBnSetNodeValue () +
+
int +xmlSecBnBlobSetNodeValue () +
+

-
+ +
+

Types and Values

+
+

+ +++ + + + +
enumxmlSecBnFormat
+

+
+
+
+

Description

+

Big numbers support functions.

+
+
+

Functions

xmlSecBnCreate ()

-
xmlSecBnPtr         xmlSecBnCreate                      (xmlSecSize size);
+
xmlSecBnPtr
+xmlSecBnCreate (xmlSecSize size);

Creates a new BN object. Caller is responsible for destroying it -by calling xmlSecBnDestroy function.

+by calling xmlSecBnDestroy + function.

+
+

Parameters

+
+

+ ++++ + + + + +

size

the initial allocated BN size.

- - - - - - - - - -
size :

the initial allocated BN size.

Returns :

the newly BN or a NULL if an error occurs.

+
+
+
+

Returns

+

the newly BN or a NULL if an error occurs.

+

xmlSecBnDestroy ()

-
void                xmlSecBnDestroy                     (xmlSecBnPtr bn);
-

Destroys bn object created with xmlSecBnCreate function.

+
void
+xmlSecBnDestroy (xmlSecBnPtr bn);
+

Destroys bn + object created with xmlSecBnCreate + function.

+
+

Parameters

+
+

+ ++++ + + + + +

bn

the pointer to BN.

- - - -
bn :

the pointer to BN.

+
+

-

xmlSecBnDiv ()

-
int                 xmlSecBnDiv                         (xmlSecBnPtr bn,
-                                                         int divider,
-                                                         int *mod);
-

Divides bn by divider and places modulus into mod.

+

xmlSecBnInitialize ()

+
int
+xmlSecBnInitialize (xmlSecBnPtr bn,
+                    xmlSecSize size);
+

Initializes a BN object. Caller is responsible for destroying it +by calling xmlSecBnFinalize + function.

+
+

Parameters

+

- - - - - - - - - +
bn :

the pointer to BN.

divider :

the divider

++++ - - + + + - - + + + -
mod :

the pointer for modulus result.

bn

the pointer to BN.

Returns :

0 on success or a negative value if an error occurs.

size

the initial allocated BN size.

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecBnFinalize ()

-
void                xmlSecBnFinalize                    (xmlSecBnPtr bn);
-

Destroys bn object created with xmlSecBnInitialize function.

+
void
+xmlSecBnFinalize (xmlSecBnPtr bn);
+

Destroys bn + object created with xmlSecBnInitialize + function.

+
+

Parameters

+
+

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+
+
+

xmlSecBnGetData ()

+
xmlSecByte *
+xmlSecBnGetData (xmlSecBnPtr bn);
+

Gets pointer to the binary bn + representation.

+
+

Parameters

+

- - - -
bn :

the pointer to BN.

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+

Returns

+

pointer to binary BN data or NULL if an error occurs.

+

-

enum xmlSecBnFormat

-
typedef enum {
-    xmlSecBnBase64,
-    xmlSecBnHex,
-    xmlSecBnDec
-} xmlSecBnFormat;
-

The big numbers formats.

+

xmlSecBnSetData ()

+
int
+xmlSecBnSetData (xmlSecBnPtr bn,
+                 const xmlSecByte *data,
+                 xmlSecSize size);
+

Sets the value of bn + to data +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + -
xmlSecBnBase64

the base64 decoded binary blob.

bn

the pointer to BN.

xmlSecBnHex

the hex number.

data

the pointer to new BN binary data.

xmlSecBnDec

the decimal number.

size

the size of new BN data.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnFromDecString ()

-
int                 xmlSecBnFromDecString               (xmlSecBnPtr bn,
-                                                         const xmlChar *str);
-

Reads bn from decimal string str.

+

xmlSecBnGetSize ()

+
xmlSecSize
+xmlSecBnGetSize (xmlSecBnPtr bn);
+

Gets the size of binary data in bn +.

+
+

Parameters

+

- - - - - - - - - - - - - -
bn :

the pointer to BN.

str :

the string with BN.

Returns :

0 on success or a negative value if an error occurs.

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+

Returns

+

the size of binary data.

+

-

xmlSecBnFromHexString ()

-
int                 xmlSecBnFromHexString               (xmlSecBnPtr bn,
-                                                         const xmlChar *str);
-

Reads bn from hex string str.

+

xmlSecBnZero ()

+
void
+xmlSecBnZero (xmlSecBnPtr bn);
+

Sets the value of bn + to zero.

+
+

Parameters

+
+

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+
+
+

xmlSecBnFromString ()

+
int
+xmlSecBnFromString (xmlSecBnPtr bn,
+                    const xmlChar *str,
+                    xmlSecSize base);
+

Reads bn + from string str + assuming it has base base +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

str :

the string with BN.

str

the string with BN.

Returns :

0 on success or a negative value if an error occurs.

base

the base for str +.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnFromString ()

-
int                 xmlSecBnFromString                  (xmlSecBnPtr bn,
-                                                         const xmlChar *str,
-                                                         xmlSecSize base);
-

Reads bn from string str assuming it has base base.

+

xmlSecBnToString ()

+
xmlChar *
+xmlSecBnToString (xmlSecBnPtr bn,
+                  xmlSecSize base);
+

Writes bn + to string with base base +. Caller is responsible for +freeing returned string with xmlFree +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + + +
bn :

the pointer to BN.

bn

the pointer to BN.

str :

the string with BN.

base

the base for returned string.

+

+
+
+
+

Returns

+

the string represenataion if BN or a NULL if an error occurs.

+
+
+
+
+

xmlSecBnFromHexString ()

+
int
+xmlSecBnFromHexString (xmlSecBnPtr bn,
+                       const xmlChar *str);
+

Reads bn + from hex string str +.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + -
base :

the base for str.

bn

the pointer to BN.

Returns :

0 on success or a negative value if an error occurs.

str

the string with BN.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnGetData ()

-
xmlSecByte *        xmlSecBnGetData                     (xmlSecBnPtr bn);
-

Gets pointer to the binary bn representation.

+

xmlSecBnToHexString ()

+
xmlChar *
+xmlSecBnToHexString (xmlSecBnPtr bn);
+

Writes bn + to hex string. Caller is responsible for +freeing returned string with xmlFree +.

+
+

Parameters

+
+

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+

Returns

+

the string represenataion if BN or a NULL if an error occurs.

+
+
+
+
+

xmlSecBnFromDecString ()

+
int
+xmlSecBnFromDecString (xmlSecBnPtr bn,
+                       const xmlChar *str);
+

Reads bn + from decimal string str +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

Returns :

pointer to binary BN data or NULL if an error occurs.

str

the string with BN.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnGetNodeValue ()

-
int                 xmlSecBnGetNodeValue                (xmlSecBnPtr bn,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse);
-

Converts the node content from format to bn.

+

xmlSecBnToDecString ()

+
xmlChar *
+xmlSecBnToDecString (xmlSecBnPtr bn);
+

Writes bn + to decimal string. Caller is responsible for +freeing returned string with xmlFree +.

+
+

Parameters

+

- +
++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+

Returns

+

the string represenataion if BN or a NULL if an error occurs.

+
+
+
+
+

xmlSecBnMul ()

+
int
+xmlSecBnMul (xmlSecBnPtr bn,
+             int multiplier);
+

Multiplies bn + with multiplier +.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + + +
bn :

the pointer to BN.

bn

the pointer to BN.

cur :

the poitner to an XML node.

multiplier

the multiplier.

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecBnDiv ()

+
int
+xmlSecBnDiv (xmlSecBnPtr bn,
+             int divider,
+             int *mod);
+

Divides bn + by divider + and places modulus into mod +.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + - - + + + -
format :

the BN format.

bn

the pointer to BN.

reverse :

if set then reverse read buffer after reading.

divider

the divider

Returns :

0 on success and a negative values if an error occurs.

mod

the pointer for modulus result.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnGetSize ()

-
xmlSecSize          xmlSecBnGetSize                     (xmlSecBnPtr bn);
-

Gets the size of binary data in bn.

+

xmlSecBnAdd ()

+
int
+xmlSecBnAdd (xmlSecBnPtr bn,
+             int delta);
+

Adds delta + to bn +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

Returns :

the size of binary data.

delta

the delta.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnInitialize ()

-
int                 xmlSecBnInitialize                  (xmlSecBnPtr bn,
-                                                         xmlSecSize size);
-

Initializes a BN object. Caller is responsible for destroying it -by calling xmlSecBnFinalize function.

+

xmlSecBnReverse ()

+
int
+xmlSecBnReverse (xmlSecBnPtr bn);
+

Reverses bytes order in bn +.

+
+

Parameters

+

- - - - - - - - - - - - - -
bn :

the pointer to BN.

size :

the initial allocated BN size.

Returns :

0 on success or a negative value if an error occurs.

+ ++++ + + + + +

bn

the pointer to BN.

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBnMul ()

-
int                 xmlSecBnMul                         (xmlSecBnPtr bn,
-                                                         int multiplier);
-

Multiplies bn with multiplier.

+

xmlSecBnCompare ()

+
int
+xmlSecBnCompare (xmlSecBnPtr bn,
+                 const xmlSecByte *data,
+                 xmlSecSize dataSize);
+

Compares the bn + with data +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

multiplier :

the multiplier.

data

the data to compare BN to.

Returns :

0 on success or a negative value if an error occurs.

dataSize

the data +size.

+ + +

+
+
+
+

Returns

+

0 if data is equal, negative value if bn +is less or positive value if bn +is greater than data +.

+

-

xmlSecBnReverse ()

-
int                 xmlSecBnReverse                     (xmlSecBnPtr bn);
-

Reverses bytes order in bn.

+

xmlSecBnCompareReverse ()

+
int
+xmlSecBnCompareReverse (xmlSecBnPtr bn,
+                        const xmlSecByte *data,
+                        xmlSecSize dataSize);
+

Compares the bn + with reverse data +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

Returns :

0 on success or a negative value if an error occurs.

data

the data to compare BN to.

+ +

dataSize

+

the data +size.

+ + + + +

+
+
+
+

Returns

+

0 if data is equal, negative value if bn +is less or positive value if bn +is greater than data +.

+

-

xmlSecBnSetData ()

-
int                 xmlSecBnSetData                     (xmlSecBnPtr bn,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize size);
-

Sets the value of bn to data.

+

xmlSecBnGetNodeValue ()

+
int
+xmlSecBnGetNodeValue (xmlSecBnPtr bn,
+                      xmlNodePtr cur,
+                      xmlSecBnFormat format,
+                      int reverse);
+

Converts the node content from format + to bn +.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + -
bn :

the pointer to BN.

bn

the pointer to BN.

data :

the pointer to new BN binary data.

cur

the poitner to an XML node.

size :

the size of new BN data.

format

the BN format.

Returns :

0 on success or a negative value if an error occurs.

reverse

if set then reverse read buffer after reading.

+ + +

+
+
+
+

Returns

+

0 on success and a negative values if an error occurs.

+

xmlSecBnSetNodeValue ()

-
int                 xmlSecBnSetNodeValue                (xmlSecBnPtr bn,
-                                                         xmlNodePtr cur,
-                                                         xmlSecBnFormat format,
-                                                         int reverse,
-                                                         int addLineBreaks);
-

Converts the bn and sets it to node content.

+
int
+xmlSecBnSetNodeValue (xmlSecBnPtr bn,
+                      xmlNodePtr cur,
+                      xmlSecBnFormat format,
+                      int reverse,
+                      int addLineBreaks);
+

Converts the bn + and sets it to node content.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
bn :

the pointer to BN.

bn

the pointer to BN.

cur :

the poitner to an XML node.

cur

the poitner to an XML node.

format :

the BN format.

format

the BN format.

reverse :

the flag that indicates whether to reverse the buffer before writing.

reverse

the flag that indicates whether to reverse the buffer before writing.

addLineBreaks :

the flag; it is equal to 1 then linebreaks will be added before and after new buffer content.

addLineBreaks

the flag; it is equal to 1 then linebreaks will be added before and after new buffer content.

Returns :

0 on success and a negative values if an error occurs.

+ + +

+
+
+
+

Returns

+

0 on success and a negative values if an error occurs.

+

-

xmlSecBnToDecString ()

-
xmlChar *           xmlSecBnToDecString                 (xmlSecBnPtr bn);
-

Writes bn to decimal string. Caller is responsible for -freeing returned string with xmlFree.

+

xmlSecBnBlobSetNodeValue ()

+
int
+xmlSecBnBlobSetNodeValue (const xmlSecByte *data,
+                          xmlSecSize dataSize,
+                          xmlNodePtr cur,
+                          xmlSecBnFormat format,
+                          int reverse,
+                          int addLineBreaks);
+

Converts the blob + and sets it to node content.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
bn :

the pointer to BN.

data

the pointer to BN blob.

Returns :

the string represenataion if BN or a NULL if an error occurs.

dataSize

the size of BN blob.

-
-
-
-

xmlSecBnToHexString ()

-
xmlChar *           xmlSecBnToHexString                 (xmlSecBnPtr bn);
-

Writes bn to hex string. Caller is responsible for -freeing returned string with xmlFree.

-

- - - + + + - - + + + + + + + + + + + + + -
bn :

the pointer to BN.

cur

the poitner to an XML node.

Returns :

the string represenataion if BN or a NULL if an error occurs.

format

the BN format.

reverse

the flag that indicates whether to reverse the buffer before writing.

addLineBreaks

if the flag is equal to 1 then +linebreaks will be added before and after +new buffer content.

+ + +

-
+
+
+

Returns

+

0 on success and a negative values if an error occurs.

+
+
+ +
+

Types and Values

-

xmlSecBnToString ()

-
xmlChar *           xmlSecBnToString                    (xmlSecBnPtr bn,
-                                                         xmlSecSize base);
-

Writes bn to string with base base. Caller is responsible for -freeing returned string with xmlFree.

+

enum xmlSecBnFormat

+

The big numbers formats.

+
+

Members

+

- +
++++ - - + + + - - + + + - - + + + -
bn :

the pointer to BN.

xmlSecBnBase64

the base64 decoded binary blob.

base :

the base for returned string.

xmlSecBnHex

the hex number.

Returns :

the string represenataion if BN or a NULL if an error occurs.

xmlSecBnDec

the decimal number.

-
-
-
-

xmlSecBnZero ()

-
void                xmlSecBnZero                        (xmlSecBnPtr bn);
-

Sets the value of bn to zero.

+ +

- - - -
bn :

the pointer to BN.

+
+
diff --git a/docs/api/xmlsec-buffer.html b/docs/api/xmlsec-buffer.html index 986305e2..e06c5c90 100644 --- a/docs/api/xmlsec-buffer.html +++ b/docs/api/xmlsec-buffer.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,520 +101,941 @@
+
- - - + + + - +

buffer

-

Name

buffer -- Binary buffer implementation.
- -
-

Description

-

Binary buffer implementation.

-
+

Name

buffer -- Binary buffer implementation.
-

Details

-
-

enum xmlSecAllocMode

-
typedef enum {
-    xmlSecAllocModeExact = 0,
-    xmlSecAllocModeDouble
-} xmlSecAllocMode;
-

The memory allocation mode (used by xmlSecBuffer and xmlSecList).

+

Functions

+

- +
+++ - - + + - - + + -
xmlSecAllocModeExact

the memory allocation mode that minimizes total - allocated memory size.

void +xmlSecBufferSetDefaultAllocMode () +
xmlSecAllocModeDouble

the memory allocation mode that tries to minimize - the number of malloc calls.

xmlSecBufferPtr +xmlSecBufferCreate () +
-
-
-
-

struct xmlSecBuffer

-
struct xmlSecBuffer {
-    xmlSecByte*         data;
-    xmlSecSize          size;
-    xmlSecSize          maxSize;
-    xmlSecAllocMode     allocMode;
-};
-

Binary data buffer.

-

- - - + + - - + + - - + + - - + + -
xmlSecByte *data;

the pointer to buffer data.

void +xmlSecBufferDestroy () +
xmlSecSize size;

the current data size.

int +xmlSecBufferInitialize () +
xmlSecSize maxSize;

the max data size (allocated buffer size).

void +xmlSecBufferFinalize () +
xmlSecAllocMode allocMode;

the buffer memory allocation mode.

+xmlSecByte * +xmlSecBufferGetData () +
-
-
-
-

xmlSecBufferAppend ()

-
int                 xmlSecBufferAppend                  (xmlSecBufferPtr buf,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize size);
-

Appends the data after the current data stored in the buffer.

-

- - - + + - - + + - - + + - - + + -
buf :

the pointer to buffer object.

int +xmlSecBufferSetData () +
data :

the data.

xmlSecSize +xmlSecBufferGetSize () +
size :

the data size.

int +xmlSecBufferSetSize () +
Returns :

0 on success or a negative value if an error occurs.

xmlSecSize +xmlSecBufferGetMaxSize () +
-
-
-
-

xmlSecBufferBase64NodeContentRead ()

-
int                 xmlSecBufferBase64NodeContentRead   (xmlSecBufferPtr buf,
-                                                         xmlNodePtr node);
-

Reads the content of the node, base64 decodes it and stores the -result in the buffer.

-

- - - + + - - + + - - + + + + + + -
buf :

the pointer to buffer object.

int +xmlSecBufferSetMaxSize () +
node :

the pointer to node.

void +xmlSecBufferEmpty () +
Returns :

0 on success or a negative value if an error occurs.

int +xmlSecBufferAppend () +
int +xmlSecBufferPrepend () +
-
-
-
-

xmlSecBufferBase64NodeContentWrite ()

-
int                 xmlSecBufferBase64NodeContentWrite  (xmlSecBufferPtr buf,
-                                                         xmlNodePtr node,
-                                                         int columns);
-

Sets the content of the node to the base64 encoded buffer data.

-

- - - + + + + + + - - + + + + + + - - + + - - + + -
buf :

the pointer to buffer object.

int +xmlSecBufferRemoveHead () +
int +xmlSecBufferRemoveTail () +
node :

the pointer to a node.

int +xmlSecBufferReadFile () +
int +xmlSecBufferBase64NodeContentRead () +
columns :

the max line size fro base64 encoded data.

int +xmlSecBufferBase64NodeContentWrite () +
Returns :

0 on success or a negative value if an error occurs.

xmlOutputBufferPtr +xmlSecBufferCreateOutputBuffer () +
+
+

-
-
-

xmlSecBufferCreate ()

-
xmlSecBufferPtr     xmlSecBufferCreate                  (xmlSecSize size);
-

Allocates and initalizes new memory buffer with given size. -Caller is responsible for calling xmlSecBufferDestroy function -to free the buffer.

+
+
+

Types and Values

+

- +
+++ - - + + - - + + -
size :

the intial size.

enumxmlSecAllocMode
Returns :

pointer to newly allocated buffer or NULL if an error occurs.

structxmlSecBuffer
+
+

-
+ +
+

Description

+

Binary buffer implementation.

+
+
+

Functions

-

xmlSecBufferCreateOutputBuffer ()

-
xmlOutputBufferPtr  xmlSecBufferCreateOutputBuffer      (xmlSecBufferPtr buf);
-

Creates new LibXML output buffer to store data in the buf. Caller is -responsible for destroying buf when processing is done.

+

xmlSecBufferSetDefaultAllocMode ()

+
void
+xmlSecBufferSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
+                                 xmlSecSize defInitialSize);
+

Sets new global default allocation mode and minimal intial size.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
buf :

the pointer to buffer.

defAllocMode

the new default buffer allocation mode.

Returns :

pointer to newly allocated output buffer or NULL if an error -occurs.

defInitialSize

the new default buffer minimal intial size.

+ + +

+
+
+
+
+
+

xmlSecBufferCreate ()

+
xmlSecBufferPtr
+xmlSecBufferCreate (xmlSecSize size);
+

Allocates and initalizes new memory buffer with given size. +Caller is responsible for calling xmlSecBufferDestroy function +to free the buffer.

+
+

Parameters

+
+

+ ++++ + + + + +

size

the intial size.

+

+
+
+
+

Returns

+

pointer to newly allocated buffer or NULL if an error occurs.

+

xmlSecBufferDestroy ()

-
void                xmlSecBufferDestroy                 (xmlSecBufferPtr buf);
+
void
+xmlSecBufferDestroy (xmlSecBufferPtr buf);

Desrtoys buffer object created with xmlSecBufferCreate function.

+
+

Parameters

+
+

+ ++++ + + + + +

buf

the pointer to buffer object.

- - - -
buf :

the pointer to buffer object.

+
+

-

xmlSecBufferEmpty ()

-
void                xmlSecBufferEmpty                   (xmlSecBufferPtr buf);
-

Empties the buffer.

+

xmlSecBufferInitialize ()

+
int
+xmlSecBufferInitialize (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Initializes buffer object buf +. Caller is responsible for calling +xmlSecBufferFinalize function to free allocated resources.

+
+

Parameters

+

- - - -
buf :

the pointer to buffer object.

+ ++++ + + + + + + + + + + + +

buf

the pointer to buffer object.

size

the initial buffer size.

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecBufferFinalize ()

-
void                xmlSecBufferFinalize                (xmlSecBufferPtr buf);
+
void
+xmlSecBufferFinalize (xmlSecBufferPtr buf);

Frees allocated resource for a buffer intialized with xmlSecBufferInitialize function.

+
+

Parameters

+
+

+ ++++ + + + + +

buf

the pointer to buffer object.

- - - -
buf :

the pointer to buffer object.

+
+

xmlSecBufferGetData ()

-
xmlSecByte *        xmlSecBufferGetData                 (xmlSecBufferPtr buf);
+
xmlSecByte *
+xmlSecBufferGetData (xmlSecBufferPtr buf);

Gets pointer to buffer's data.

+
+

Parameters

+

- - - - - - - - - -
buf :

the pointer to buffer object.

Returns :

pointer to buffer's data.

+ ++++ + + + + +

buf

the pointer to buffer object.

+

+
+
+
+

Returns

+

pointer to buffer's data.

+

-

xmlSecBufferGetMaxSize ()

-
xmlSecSize          xmlSecBufferGetMaxSize              (xmlSecBufferPtr buf);
-

Gets the maximum (allocated) buffer size.

+

xmlSecBufferSetData ()

+
int
+xmlSecBufferSetData (xmlSecBufferPtr buf,
+                     const xmlSecByte *data,
+                     xmlSecSize size);
+

Sets the value of the buffer to data +.

+
+

Parameters

+

- +
++++ + + + + + - - + + + - - + + + -

buf

the pointer to buffer object.

buf :

the pointer to buffer object.

data

the data.

Returns :

the maximum (allocated) buffer size.

size

the data size.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecBufferGetSize ()

-
xmlSecSize          xmlSecBufferGetSize                 (xmlSecBufferPtr buf);
+
xmlSecSize
+xmlSecBufferGetSize (xmlSecBufferPtr buf);

Gets the current buffer data size.

+
+

Parameters

+
+

+ ++++ + + + + +

buf

the pointer to buffer object.

- + + +
+

Returns

+

the current data size.

+
+ +
+
+

xmlSecBufferSetSize ()

+
int
+xmlSecBufferSetSize (xmlSecBufferPtr buf,
+                     xmlSecSize size);
+

Sets new buffer data size. If necessary, buffer grows to +have at least size + bytes.

+
+

Parameters

+
+

+
++++ - - + + + - - + + + -
buf :

the pointer to buffer object.

buf

the pointer to buffer object.

Returns :

the current data size.

size

the new data size.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferInitialize ()

-
int                 xmlSecBufferInitialize              (xmlSecBufferPtr buf,
-                                                         xmlSecSize size);
-

Initializes buffer object buf. Caller is responsible for calling -xmlSecBufferFinalize function to free allocated resources.

+

xmlSecBufferGetMaxSize ()

+
xmlSecSize
+xmlSecBufferGetMaxSize (xmlSecBufferPtr buf);
+

Gets the maximum (allocated) buffer size.

+
+

Parameters

+

- - - - - +
buf :

the pointer to buffer object.

++++ + + + + +

buf

the pointer to buffer object.

+

+
+
+
+

Returns

+

the maximum (allocated) buffer size.

+
+
+
+
+

xmlSecBufferSetMaxSize ()

+
int
+xmlSecBufferSetMaxSize (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Sets new buffer maximum size. If necessary, buffer grows to +have at least size + bytes.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + -
size :

the initial buffer size.

buf

the pointer to buffer object.

Returns :

0 on success or a negative value if an error occurs.

size

the new maximum size.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferPrepend ()

-
int                 xmlSecBufferPrepend                 (xmlSecBufferPtr buf,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize size);
-

Prepends the data before the current data stored in the buffer.

+

xmlSecBufferEmpty ()

+
void
+xmlSecBufferEmpty (xmlSecBufferPtr buf);
+

Empties the buffer.

+
+

Parameters

+

- - - - - +
buf :

the pointer to buffer object.

++++ + + + + +

buf

the pointer to buffer object.

+

+
+
+
+
+
+

xmlSecBufferAppend ()

+
int
+xmlSecBufferAppend (xmlSecBufferPtr buf,
+                    const xmlSecByte *data,
+                    xmlSecSize size);
+

Appends the data + after the current data stored in the buffer.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + - - + + + -
data :

the data.

buf

the pointer to buffer object.

size :

the data size.

data

the data.

Returns :

0 on success or a negative value if an error occurs.

size

the data size.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferReadFile ()

-
int                 xmlSecBufferReadFile                (xmlSecBufferPtr buf,
-                                                         const char *filename);
-

Reads the content of the file filename in the buffer.

+

xmlSecBufferPrepend ()

+
int
+xmlSecBufferPrepend (xmlSecBufferPtr buf,
+                     const xmlSecByte *data,
+                     xmlSecSize size);
+

Prepends the data + before the current data stored in the buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + -
buf :

the pointer to buffer object.

buf

the pointer to buffer object.

filename :

the filename.

data

the data.

Returns :

0 on success or a negative value if an error occurs.

size

the data size.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecBufferRemoveHead ()

-
int                 xmlSecBufferRemoveHead              (xmlSecBufferPtr buf,
-                                                         xmlSecSize size);
-

Removes size bytes from the beginning of the current buffer.

+
int
+xmlSecBufferRemoveHead (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Removes size + bytes from the beginning of the current buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - - - -
buf :

the pointer to buffer object.

buf

the pointer to buffer object.

size :

the number of bytes to be removed.

size

the number of bytes to be removed.

Returns :

0 on success or a negative value if an error occurs.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecBufferRemoveTail ()

-
int                 xmlSecBufferRemoveTail              (xmlSecBufferPtr buf,
-                                                         xmlSecSize size);
-

Removes size bytes from the end of current buffer.

+
int
+xmlSecBufferRemoveTail (xmlSecBufferPtr buf,
+                        xmlSecSize size);
+

Removes size + bytes from the end of current buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - - - -
buf :

the pointer to buffer object.

buf

the pointer to buffer object.

size :

the number of bytes to be removed.

size

the number of bytes to be removed.

Returns :

0 on success or a negative value if an error occurs.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferSetData ()

-
int                 xmlSecBufferSetData                 (xmlSecBufferPtr buf,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize size);
-

Sets the value of the buffer to data.

+

xmlSecBufferReadFile ()

+
int
+xmlSecBufferReadFile (xmlSecBufferPtr buf,
+                      const char *filename);
+

Reads the content of the file filename + in the buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + + +
buf :

the pointer to buffer object.

buf

the pointer to buffer object.

data :

the data.

filename

the filename.

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecBufferBase64NodeContentRead ()

+
int
+xmlSecBufferBase64NodeContentRead (xmlSecBufferPtr buf,
+                                   xmlNodePtr node);
+

Reads the content of the node +, base64 decodes it and stores the +result in the buffer.

+
+

Parameters

+
+

+ ++++ - - + + + - - + + + -
size :

the data size.

buf

the pointer to buffer object.

Returns :

0 on success or a negative value if an error occurs.

node

the pointer to node.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferSetDefaultAllocMode ()

-
void                xmlSecBufferSetDefaultAllocMode     (xmlSecAllocMode defAllocMode,
-                                                         xmlSecSize defInitialSize);
-

Sets new global default allocation mode and minimal intial size.

+

xmlSecBufferBase64NodeContentWrite ()

+
int
+xmlSecBufferBase64NodeContentWrite (xmlSecBufferPtr buf,
+                                    xmlNodePtr node,
+                                    int columns);
+

Sets the content of the node + to the base64 encoded buffer data.

+
+

Parameters

+

- +
++++ + + + + + - - + + + - - + + + -

buf

the pointer to buffer object.

defAllocMode :

the new default buffer allocation mode.

node

the pointer to a node.

defInitialSize :

the new default buffer minimal intial size.

columns

the max line size fro base64 encoded data.

+ + +

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecBufferSetMaxSize ()

-
int                 xmlSecBufferSetMaxSize              (xmlSecBufferPtr buf,
-                                                         xmlSecSize size);
-

Sets new buffer maximum size. If necessary, buffer grows to -have at least size bytes.

+

xmlSecBufferCreateOutputBuffer ()

+
xmlOutputBufferPtr
+xmlSecBufferCreateOutputBuffer (xmlSecBufferPtr buf);
+

Creates new LibXML output buffer to store data in the buf +. Caller is +responsible for destroying buf + when processing is done.

+
+

Parameters

+

- - - - - +
buf :

the pointer to buffer object.

++++ + + + + +

buf

the pointer to buffer.

+

+
+
+
+

Returns

+

pointer to newly allocated output buffer or NULL if an error +occurs.

+
+
+
+
+

Types and Values

+
+

enum xmlSecAllocMode

+

The memory allocation mode (used by xmlSecBuffer + and xmlSecList +).

+
+

Members

+
+

+ ++++ - - + + + - - + + + -
size :

the new maximum size.

xmlSecAllocModeExact

the memory allocation mode that minimizes total + allocated memory size.

Returns :

0 on success or a negative value if an error occurs.

xmlSecAllocModeDouble

the memory allocation mode that tries to minimize + the number of malloc calls.

+ + +

+
+

-

xmlSecBufferSetSize ()

-
int                 xmlSecBufferSetSize                 (xmlSecBufferPtr buf,
-                                                         xmlSecSize size);
-

Sets new buffer data size. If necessary, buffer grows to -have at least size bytes.

+

struct xmlSecBuffer

+
struct xmlSecBuffer {
+    xmlSecByte*         data;
+    xmlSecSize          size;
+    xmlSecSize          maxSize;
+    xmlSecAllocMode     allocMode;
+};
+

Binary data buffer.

+
+

Members

+

- +
++++ + + + + + - - + + + - - + + + - - + + + -

xmlSecByte *data;

the pointer to buffer data.

buf :

the pointer to buffer object.

xmlSecSize size;

the current data size.

size :

the new data size.

xmlSecSize maxSize;

the max data size (allocated buffer size).

Returns :

0 on success or a negative value if an error occurs.

xmlSecAllocMode allocMode;

the buffer memory allocation mode.

+ + +

+
+
diff --git a/docs/api/xmlsec-custom-keys-manager.html b/docs/api/xmlsec-custom-keys-manager.html index f58125b9..7f5d8991 100644 --- a/docs/api/xmlsec-custom-keys-manager.html +++ b/docs/api/xmlsec-custom-keys-manager.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Writing a custom keys manager.

@@ -91,11 +114,11 @@

-
/** 
+
/** 
  * XML Security Library example: Decrypting an encrypted file using a custom keys manager.
  * 
  * Decrypts encrypted XML file using a custom files based keys manager.
- * We assume that key's name in <dsig:KeyName/> element is just 
+ * We assume that key's name in <dsig:KeyName/> element is just 
  * key's file name in the current folder.
  * 
  * Usage: 
@@ -108,7 +131,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -368,7 +391,7 @@ create_files_keys_mngr(void) {
 /****************************************************************************
  *
  * Files Keys Store: we assume that key's name (content of the 
- * <dsig:KeyName/> element is a name of the file with a key (in the 
+ * <dsig:KeyName/> element is a name of the file with a key (in the 
  * current folder).
  * Attention: this probably not a good solution for high traffic systems.
  * 
@@ -406,7 +429,7 @@ files_keys_store_get_klass(void) {
  * files_keys_store_find_key:
  * @store:              the pointer to simple keys store.
  * @name:               the desired key name.
- * @keyInfoCtx:         the pointer to <dsig:KeyInfo/> node processing context.
+ * @keyInfoCtx:         the pointer to <dsig:KeyInfo/> node processing context.
  *  
  * Lookups key in the @store. The caller is responsible for destroying
  * returned key with #xmlSecKeyDestroy function.
diff --git a/docs/api/xmlsec-decrypt-with-keys-mngr.html b/docs/api/xmlsec-decrypt-with-keys-mngr.html
index d980ff51..ad1bcc1f 100644
--- a/docs/api/xmlsec-decrypt-with-keys-mngr.html
+++ b/docs/api/xmlsec-decrypt-with-keys-mngr.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Decrypting data with keys manager.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Decrypting an encrypted file using keys manager.
  * 
  * Decrypts encrypted XML file using keys manager and a list of 
@@ -107,7 +130,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
diff --git a/docs/api/xmlsec-decrypt-with-signle-key.html b/docs/api/xmlsec-decrypt-with-signle-key.html
index 1a5e348f..90b00331 100644
--- a/docs/api/xmlsec-decrypt-with-signle-key.html
+++ b/docs/api/xmlsec-decrypt-with-signle-key.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Decrypting data with a single key.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Decrypting an encrypted file using a single key.
  * 
  * Decrypts encrypted XML file using a single DES key from a binary file
@@ -106,7 +129,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
diff --git a/docs/api/xmlsec-dl.html b/docs/api/xmlsec-dl.html
index c82ee0d7..7a1ca43f 100644
--- a/docs/api/xmlsec-dl.html
+++ b/docs/api/xmlsec-dl.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,164 +101,271 @@
+
- - - + + + - +

dl

-

Name

dl -- Dynamic crypto-engine library loading support.
-
-

Synopsis

-
intxmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
-                                                        (xmlSecCryptoDLFunctionsPtr functions);
-xmlSecCryptoDLFunctionsPtrxmlSecCryptoDLGetFunctions   (void);
-xmlSecCryptoDLFunctionsPtrxmlSecCryptoDLGetLibraryFunctions
-                                                        (const xmlChar *crypto);
-intxmlSecCryptoDLInit                  (void);
-intxmlSecCryptoDLLoadLibrary           (const xmlChar *crypto);
-intxmlSecCryptoDLSetFunctions          (xmlSecCryptoDLFunctionsPtr functions);
-intxmlSecCryptoDLShutdown              (void);
-intxmlSecCryptoDLUnloadLibrary         (const xmlChar *crypto);
+

Name

dl -- Dynamic crypto-engine library loading support.
+
+

Functions

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
int +xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms () +
int +xmlSecCryptoDLInit () +
int +xmlSecCryptoDLShutdown () +
int +xmlSecCryptoDLLoadLibrary () +
xmlSecCryptoDLFunctionsPtr +xmlSecCryptoDLGetLibraryFunctions () +
int +xmlSecCryptoDLUnloadLibrary () +
int +xmlSecCryptoDLSetFunctions () +
xmlSecCryptoDLFunctionsPtr +xmlSecCryptoDLGetFunctions () +
+

+

Description

Dynamic crypto-engine library loading support.

-

Details

+

Functions

xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms ()

-
int                 xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
-                                                        (xmlSecCryptoDLFunctionsPtr functions);
-

Registers the key data and transforms klasses from functions table in xmlsec.

+
int
+xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms
+                               (xmlSecCryptoDLFunctionsPtr functions);
+

Registers the key data and transforms klasses from functions + table in xmlsec.

+
+

Parameters

+

- - - - - - - - - -
functions :

the functions table.

Returns :

0 on success or a negative value if an error occurs.

-
-
-
-

xmlSecCryptoDLGetFunctions ()

-
xmlSecCryptoDLFunctionsPtr xmlSecCryptoDLGetFunctions   (void);
-

Gets global crypto functions/transforms/keys data/keys store table.

+ ++++ + + + + +

functions

the functions table.

- - - -
Returns :

the table.

-
-
-

xmlSecCryptoDLGetLibraryFunctions ()

-
xmlSecCryptoDLFunctionsPtr xmlSecCryptoDLGetLibraryFunctions
-                                                        (const xmlChar *crypto);
-

Loads the xmlsec-<crypto> library and gets global crypto functions/transforms/keys data/keys store -table. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, -xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

-

- - - - - - - - - -
crypto :

the desired crypto library name ("openssl", "nss", ...).

Returns :

the table or NULL if an error occurs.

+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecCryptoDLInit ()

-
int                 xmlSecCryptoDLInit                  (void);
+
int
+xmlSecCryptoDLInit (void);

Initializes dynamic loading engine. This is an internal function and should not be called by application directly.

-

- - - -
Returns :

0 on success or a negative value if an error occurs.

+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecCryptoDLShutdown ()

+
int
+xmlSecCryptoDLShutdown (void);
+

Shutdowns dynamic loading engine. This is an internal function +and should not be called by application directly.

+
+

Returns

+

0 on success or a negative value if an error occurs.

+

xmlSecCryptoDLLoadLibrary ()

-
int                 xmlSecCryptoDLLoadLibrary           (const xmlChar *crypto);
-

Loads the xmlsec-<crypto> library. This function is NOT thread safe, +

int
+xmlSecCryptoDLLoadLibrary (const xmlChar *crypto);
+

Loads the xmlsec-$crypto library. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+

- - - - - - - - - -
crypto :

the desired crypto library name ("openssl", "nss", ...).

Returns :

0 on success or a negative value if an error occurs.

-
-
-
-

xmlSecCryptoDLSetFunctions ()

-
int                 xmlSecCryptoDLSetFunctions          (xmlSecCryptoDLFunctionsPtr functions);
-

Sets global crypto functions/transforms/keys data/keys store table.

+ ++++ + + + + +

crypto

the desired crypto library name ("openssl", "nss", ...).

- - - - - - - - - -
functions :

the new table

Returns :

0 on success or a negative value if an error occurs.

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecCryptoDLShutdown ()

-
int                 xmlSecCryptoDLShutdown              (void);
-

Shutdowns dynamic loading engine. This is an internal function -and should not be called by application directly.

+

xmlSecCryptoDLGetLibraryFunctions ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoDLGetLibraryFunctions (const xmlChar *crypto);
+

Loads the xmlsec-$crypto library and gets global crypto functions/transforms/keys data/keys store +table. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, +xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+
+

+ ++++ + + + + +

crypto

the desired crypto library name ("openssl", "nss", ...).

- - - -
Returns :

0 on success or a negative value if an error occurs.

+
+
+
+

Returns

+

the table or NULL if an error occurs.

+

xmlSecCryptoDLUnloadLibrary ()

-
int                 xmlSecCryptoDLUnloadLibrary         (const xmlChar *crypto);
-

Unloads the xmlsec-<crypto> library. All pointers to this library +

int
+xmlSecCryptoDLUnloadLibrary (const xmlChar *crypto);
+

Unloads the xmlsec-$crypto library. All pointers to this library functions tables became invalid. This function is NOT thread safe, application MUST NOT call xmlSecCryptoDLLoadLibrary, xmlSecCryptoDLGetLibraryFunctions, and xmlSecCryptoDLUnloadLibrary functions from multiple threads.

+
+

Parameters

+

- - - - - - - - - -
crypto :

the desired crypto library name ("openssl", "nss", ...).

Returns :

0 on success or a negative value if an error occurs.

+ ++++ + + + + +

crypto

the desired crypto library name ("openssl", "nss", ...).

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecCryptoDLSetFunctions ()

+
int
+xmlSecCryptoDLSetFunctions (xmlSecCryptoDLFunctionsPtr functions);
+

Sets global crypto functions/transforms/keys data/keys store table.

+
+

Parameters

+
+

+ ++++ + + + + +

functions

the new table

+

+
+
+
+

Returns

+

0 on success or a negative value if an error occurs.

+
+
+
+
+

xmlSecCryptoDLGetFunctions ()

+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoDLGetFunctions (void);
+

Gets global crypto functions/transforms/keys data/keys store table.

+
+

Returns

+

the table.

+
+
+

Types and Values

+

+
diff --git a/docs/api/xmlsec-encrypt-dynamic-template.html b/docs/api/xmlsec-encrypt-dynamic-template.html index b9e26797..6e3acb4d 100644 --- a/docs/api/xmlsec-encrypt-dynamic-template.html +++ b/docs/api/xmlsec-encrypt-dynamic-template.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Encrypting data with a dynamicaly created template.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Encrypting XML file with a dynamicaly created template.
  * 
  * Encrypts XML file using a dynamicaly created template file and a DES key 
@@ -109,7 +132,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -265,13 +288,13 @@ encrypt_file(const char* xml_file, const char* key_file) {
         goto done;   
     }
 
-    /* we want to put encrypted data in the <enc:CipherValue/> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -342,7 +365,7 @@ done:
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file before encryption (encrypt2 example). 
 -->
@@ -359,7 +382,7 @@ XML Security Library example: Original XML doc file before encryption (encrypt2
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Encrypted XML file (encrypt2 example). 
 -->
diff --git a/docs/api/xmlsec-encrypt-template-file.html b/docs/api/xmlsec-encrypt-template-file.html
index 1bb8ab40..ae312a66 100644
--- a/docs/api/xmlsec-encrypt-template-file.html
+++ b/docs/api/xmlsec-encrypt-template-file.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Encrypting data with a template file.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Encrypting data using a template file.
  * 
  * Encrypts binary data using a template file and a DES key from a binary file
@@ -108,7 +131,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -317,7 +340,7 @@ done:
 

-
<?xml version="1.0"?>
+
<?xml version="1.0"?>
 <!-- 
 XML Security Library example: Simple encryption template file for encrypt1 example. 
 -->
@@ -338,7 +361,7 @@ XML Security Library example: Simple encryption template file for encrypt1 examp
 

-
<?xml version="1.0"?>
+
<?xml version="1.0"?>
 <!-- 
 XML Security Library example: Encrypted binary data (encrypt1 example).
 -->
diff --git a/docs/api/xmlsec-encrypt-with-session-key.html b/docs/api/xmlsec-encrypt-with-session-key.html
index 7b9ed51b..7f1db6c5 100644
--- a/docs/api/xmlsec-encrypt-with-session-key.html
+++ b/docs/api/xmlsec-encrypt-with-session-key.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Encrypting data with a session key.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Encrypting XML file with a session key and dynamicaly created template.
  * 
  * Encrypts XML file using a dynamicaly created template file and a session 
@@ -109,7 +132,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -344,20 +367,20 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
         goto done;   
     }
 
-    /* we want to put encrypted data in the <enc:CipherValue/> node */
+    /* we want to put encrypted data in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> */
+    /* add <dsig:KeyInfo/> */
     keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
         goto done;              
     }
 
-    /* add <enc:EncryptedKey/> to store the encrypted session key */
+    /* add <enc:EncryptedKey/> to store the encrypted session key */
     encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, 
                                     xmlSecTransformRsaPkcs1Id, 
                                     NULL, NULL, NULL);
@@ -366,13 +389,13 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
         goto done;              
     }
 
-    /* we want to put encrypted key in the <enc:CipherValue/> node */
+    /* we want to put encrypted key in the <enc:CipherValue/> node */
     if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) {
         fprintf(stderr, "Error: failed to add CipherValue node\n");
         goto done;   
     }
 
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
     keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL);
     if(keyInfoNode2 == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -438,7 +461,7 @@ done:
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file before encryption (encrypt3 example). 
 -->
@@ -455,31 +478,27 @@ XML Security Library example: Original XML doc file before encryption (encrypt3
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
-XML Security Library example: XML doc file encrypted with a session DES key (encrypt3 example). 
+XML Security Library example: Original XML doc file before encryption (encrypt3 example). 
 -->
 <EncryptedData xmlns="http://www.w3.org/2001/04/xmlenc#" Type="http://www.w3.org/2001/04/xmlenc#Element">
 <EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#tripledes-cbc"/>
 <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
 <EncryptedKey xmlns="http://www.w3.org/2001/04/xmlenc#">
-<EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"/>
+<EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-1_5"/>
 <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
 <KeyName>rsakey.pem</KeyName>
 </KeyInfo>
 <CipherData>
-<CipherValue>IPiEu9Nv+EsGyvVeXO9nl5iZhhi+uzQH1I3/DTs3+eamBvioyaawRIlvTql7LYL5
-Mi91Qs8ozfW/fWZ8zB8AE2PosaX37SqiuEta68+65/Ed4v1rkGN0Awux8+gJqJmp
-c2kJhzAoQIAIGAW4nTGP9tl9QUHfwKh2KPA104vezk70ijvF7TrbTmhdfmULAuWK
-Tbsg8sXAPhGmPh5KckM2Xe387iPh4ue2+2TGdWqwXygVdvIUIbcIMq6F+/mWlcmf
-Gs5FVI7CTjaLmeyO4ho+FGmicmqH2hEkZW0a2ktDh4BU/MxYF6L7oayrVWDGp2IH
-dzQAwUT2qJcFjElO8xUz3g==</CipherValue>
+<CipherValue>QYYKljhcX20QyP20hYmq8CSES875oIdbrsjMOxnb0VnYDn01Jk00OIPpb9gdIdZg
+MLOtSy26mWrQ+XqfPGuyaA==</CipherValue>
 </CipherData>
 </EncryptedKey>
 </KeyInfo>
 <CipherData>
-<CipherValue>xrfPSA+BEI+8ca23RN34gtee5lOMx8Cn+ZGWyxitiktdZ1+XREH+57li63VutCwp
-s6ifbZgXIBsFdxPpMBUFlyTWAAO+NLooIwGoczXi14z62lHr7Ck6FA==</CipherValue>
+<CipherValue>+UiDv73SE8K8KwXuOmHLHK7N2hNWDakTAEu6NprbCdULC1w/LXT9FLtNRJetmwwO
+XpBqTY56AAMeMgpxPWN3SPO0ETeQw7pR+bp0IjUvcGlFSXz6yE1qgQ==</CipherValue>
 </CipherData>
 </EncryptedData>

diff --git a/docs/api/xmlsec-encryption-klasses.html b/docs/api/xmlsec-encryption-klasses.html index 561a37fa..b83767be 100644 --- a/docs/api/xmlsec-encryption-klasses.html +++ b/docs/api/xmlsec-encryption-klasses.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,17 +101,17 @@
+
- - - + + + - +

APPENDIX B. XML Security Library Encryption Klasses.

-

Figure 1. XML Security Library Encryption Klasses.

+

Figure 1. XML Security Library Encryption Klasses.

diff --git a/docs/api/xmlsec-errors.html b/docs/api/xmlsec-errors.html index 9ff1480c..53aac93f 100644 --- a/docs/api/xmlsec-errors.html +++ b/docs/api/xmlsec-errors.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,253 +101,782 @@
+
- - - + + + - +

errors

-

Name

errors -- Error/log messages support.
-
-

Synopsis

-
#define             XMLSEC_ERRORS_HERE
-#define             XMLSEC_ERRORS_MAX_NUMBER
-#define             XMLSEC_ERRORS_NO_MESSAGE
-#define             XMLSEC_ERRORS_R_ASSERTION
-#define             XMLSEC_ERRORS_R_CERT_HAS_EXPIRED
-#define             XMLSEC_ERRORS_R_CERT_ISSUER_FAILED
-#define             XMLSEC_ERRORS_R_CERT_NOT_FOUND
-#define             XMLSEC_ERRORS_R_CERT_NOT_YET_VALID
-#define             XMLSEC_ERRORS_R_CERT_REVOKED
-#define             XMLSEC_ERRORS_R_CERT_VERIFY_FAILED
-#define             XMLSEC_ERRORS_R_CRYPTO_FAILED
-#define             XMLSEC_ERRORS_R_DATA_NOT_MATCH
-#define             XMLSEC_ERRORS_R_DISABLED
-#define             XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE
-#define             XMLSEC_ERRORS_R_DSIG_NO_REFERENCES
-#define             XMLSEC_ERRORS_R_INVALID_DATA
-#define             XMLSEC_ERRORS_R_INVALID_FORMAT
-#define             XMLSEC_ERRORS_R_INVALID_KEY_DATA
-#define             XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE
-#define             XMLSEC_ERRORS_R_INVALID_NODE
-#define             XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE
-#define             XMLSEC_ERRORS_R_INVALID_NODE_CONTENT
-#define             XMLSEC_ERRORS_R_INVALID_OPERATION
-#define             XMLSEC_ERRORS_R_INVALID_RESULT
-#define             XMLSEC_ERRORS_R_INVALID_SIZE
-#define             XMLSEC_ERRORS_R_INVALID_STATUS
-#define             XMLSEC_ERRORS_R_INVALID_TRANSFORM
-#define             XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY
-#define             XMLSEC_ERRORS_R_INVALID_TYPE
-#define             XMLSEC_ERRORS_R_INVALID_URI_TYPE
-#define             XMLSEC_ERRORS_R_IO_FAILED
-#define             XMLSEC_ERRORS_R_KEYDATA_DISABLED
-#define             XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST
-#define             XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND
-#define             XMLSEC_ERRORS_R_KEY_NOT_FOUND
-#define             XMLSEC_ERRORS_R_MALLOC_FAILED
-#define             XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL
-#define             XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL
-#define             XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH
-#define             XMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE
-#define             XMLSEC_ERRORS_R_NODE_ALREADY_PRESENT
-#define             XMLSEC_ERRORS_R_NODE_NOT_FOUND
-#define             XMLSEC_ERRORS_R_NOT_IMPLEMENTED
-#define             XMLSEC_ERRORS_R_STRDUP_FAILED
-#define             XMLSEC_ERRORS_R_TRANSFORM_DISABLED
-#define             XMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED
-#define             XMLSEC_ERRORS_R_UNEXPECTED_NODE
-#define             XMLSEC_ERRORS_R_XMLSEC_FAILED
-#define             XMLSEC_ERRORS_R_XML_FAILED
-#define             XMLSEC_ERRORS_R_XSLT_FAILED
-#define             xmlSecAssert                        (p)
-#define             xmlSecAssert2                       (p,
-                                                         ret)
-voidxmlSecError                         (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg,
-                                                         ...);
-void                (*xmlSecErrorsCallback)             (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg);
-voidxmlSecErrorsDefaultCallback         (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg);
-voidxmlSecErrorsDefaultCallbackEnableOutput
-                                                        (int enabled);
-intxmlSecErrorsGetCode                 (xmlSecSize pos);
-const char *        xmlSecErrorsGetMsg                  (xmlSecSize pos);
-voidxmlSecErrorsInit                    (void);
-#define             xmlSecErrorsSafeString              (str)
-voidxmlSecErrorsSetCallback             (xmlSecErrorsCallback callback);
-voidxmlSecErrorsShutdown                (void);
+

Name

errors -- Error/log messages support.
+
+

Functions

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
void +(*xmlSecErrorsCallback) () +
void +xmlSecErrorsInit () +
void +xmlSecErrorsShutdown () +
void +xmlSecErrorsSetCallback () +
void +xmlSecErrorsDefaultCallback () +
void +xmlSecErrorsDefaultCallbackEnableOutput () +
int +xmlSecErrorsGetCode () +
const char * +xmlSecErrorsGetMsg () +
#define +xmlSecErrorsSafeString() +
void +xmlSecError () +
#define +xmlSecAssert() +
#define +xmlSecAssert2() +
+

+
+
+
+

Types and Values

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
#defineXMLSEC_ERRORS_R_XMLSEC_FAILED
#defineXMLSEC_ERRORS_R_MALLOC_FAILED
#defineXMLSEC_ERRORS_R_STRDUP_FAILED
#defineXMLSEC_ERRORS_R_CRYPTO_FAILED
#defineXMLSEC_ERRORS_R_XML_FAILED
#defineXMLSEC_ERRORS_R_XSLT_FAILED
#defineXMLSEC_ERRORS_R_IO_FAILED
#defineXMLSEC_ERRORS_R_DISABLED
#defineXMLSEC_ERRORS_R_NOT_IMPLEMENTED
#defineXMLSEC_ERRORS_R_INVALID_SIZE
#defineXMLSEC_ERRORS_R_INVALID_DATA
#defineXMLSEC_ERRORS_R_INVALID_RESULT
#defineXMLSEC_ERRORS_R_INVALID_TYPE
#defineXMLSEC_ERRORS_R_INVALID_OPERATION
#defineXMLSEC_ERRORS_R_INVALID_STATUS
#defineXMLSEC_ERRORS_R_INVALID_FORMAT
#defineXMLSEC_ERRORS_R_DATA_NOT_MATCH
#defineXMLSEC_ERRORS_R_INVALID_NODE
#defineXMLSEC_ERRORS_R_INVALID_NODE_CONTENT
#defineXMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE
#defineXMLSEC_ERRORS_R_MISSING_NODE_ATTRIBUTE
#defineXMLSEC_ERRORS_R_NODE_ALREADY_PRESENT
#defineXMLSEC_ERRORS_R_UNEXPECTED_NODE
#defineXMLSEC_ERRORS_R_NODE_NOT_FOUND
#defineXMLSEC_ERRORS_R_INVALID_TRANSFORM
#defineXMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY
#defineXMLSEC_ERRORS_R_INVALID_URI_TYPE
#defineXMLSEC_ERRORS_R_TRANSFORM_SAME_DOCUMENT_REQUIRED
#defineXMLSEC_ERRORS_R_TRANSFORM_DISABLED
#defineXMLSEC_ERRORS_R_INVALID_KEY_DATA
#defineXMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND
#defineXMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST
#defineXMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE
#defineXMLSEC_ERRORS_R_KEY_NOT_FOUND
#defineXMLSEC_ERRORS_R_KEYDATA_DISABLED
#defineXMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL
#defineXMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH
#defineXMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL
#defineXMLSEC_ERRORS_R_CERT_VERIFY_FAILED
#defineXMLSEC_ERRORS_R_CERT_NOT_FOUND
#defineXMLSEC_ERRORS_R_CERT_REVOKED
#defineXMLSEC_ERRORS_R_CERT_ISSUER_FAILED
#defineXMLSEC_ERRORS_R_CERT_NOT_YET_VALID
#defineXMLSEC_ERRORS_R_CERT_HAS_EXPIRED
#defineXMLSEC_ERRORS_R_DSIG_NO_REFERENCES
#defineXMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE
#defineXMLSEC_ERRORS_R_ASSERTION
#defineXMLSEC_ERRORS_MAX_NUMBER
#defineXMLSEC_ERRORS_HERE
#defineXMLSEC_ERRORS_NO_MESSAGE
+

+

Description

Error/log messages support.

-

Details

+

Functions

-

XMLSEC_ERRORS_HERE

-
#define XMLSEC_ERRORS_HERE                      __FILE__,__LINE__,__XMLSEC_FUNCTION__
-

The macro that specifies the location (file, line and function) -for the xmlSecError() function.

+

xmlSecErrorsCallback ()

+
void
+(*xmlSecErrorsCallback) (const char *file,
+                         int line,
+                         const char *func,
+                         const char *errorObject,
+                         const char *errorSubject,
+                         int reason,
+                         const char *msg);
+

The errors reporting callback function.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

file

the error location file name (__FILE__ macro).

line

the error location line number (__LINE__ macro).

func

the error location function name (__func__ macro).

errorObject

the error specific error object

errorSubject

the error specific error subject.

reason

the error code.

msg

the additional error message.

+

-
-
-

XMLSEC_ERRORS_MAX_NUMBER

-
#define XMLSEC_ERRORS_MAX_NUMBER                        256
-

The maximum xmlsec errors number.

-
-
-

XMLSEC_ERRORS_NO_MESSAGE

-
#define XMLSEC_ERRORS_NO_MESSAGE                " "
-

Empty error message " ".


-

XMLSEC_ERRORS_R_ASSERTION

-
#define XMLSEC_ERRORS_R_ASSERTION                       100
-

Invalid assertion.

+

xmlSecErrorsInit ()

+
void
+xmlSecErrorsInit (void);
+

Initializes the errors reporting. It is called from xmlSecInit function. +and applications must not call this function directly.


-

XMLSEC_ERRORS_R_CERT_HAS_EXPIRED

-
#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED                76
-

"Not valid after" verification failed.

+

xmlSecErrorsShutdown ()

+
void
+xmlSecErrorsShutdown (void);
+

Cleanups the errors reporting. It is called from xmlSecShutdown function. +and applications must not call this function directly.


-

XMLSEC_ERRORS_R_CERT_ISSUER_FAILED

-
#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED              74
-

Failed to get certificate issuer.

+

xmlSecErrorsSetCallback ()

+
void
+xmlSecErrorsSetCallback (xmlSecErrorsCallback callback);
+

Sets the errors callback function to callback + that will be called +every time an error occurs.

+
+

Parameters

+
+

+ ++++ + + + + +

callback

the new errors callback function.

+

+
-
-
-

XMLSEC_ERRORS_R_CERT_NOT_FOUND

-
#define XMLSEC_ERRORS_R_CERT_NOT_FOUND                  72
-

Requested certificate is not found.


-

XMLSEC_ERRORS_R_CERT_NOT_YET_VALID

-
#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID              75
-

"Not valid before" verification failed.

+

xmlSecErrorsDefaultCallback ()

+
void
+xmlSecErrorsDefaultCallback (const char *file,
+                             int line,
+                             const char *func,
+                             const char *errorObject,
+                             const char *errorSubject,
+                             int reason,
+                             const char *msg);
+

The default error reporting callback that utilizes LibXML +error reporting xmlGenericError function.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

file

the error location file name (__FILE__ macro).

line

the error location line number (__LINE__ macro).

func

the error location function name (__FUNCTION__ macro).

errorObject

the error specific error object

errorSubject

the error specific error subject.

reason

the error code.

msg

the additional error message.

+

+
+

-

XMLSEC_ERRORS_R_CERT_REVOKED

-
#define XMLSEC_ERRORS_R_CERT_REVOKED                    73
-

The certificate is revoked.

+

xmlSecErrorsDefaultCallbackEnableOutput ()

+
void
+xmlSecErrorsDefaultCallbackEnableOutput
+                               (int enabled);
+

Enables or disables calling LibXML2 callback from the default +errors callback.

+
+

Parameters

+
+

+ ++++ + + + + +

enabled

the flag.

+

+
+

-

XMLSEC_ERRORS_R_CERT_VERIFY_FAILED

-
#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED              71
-

Certificate verification failed.

+

xmlSecErrorsGetCode ()

+
int
+xmlSecErrorsGetCode (xmlSecSize pos);
+

Gets the known error code at position pos +.

+
+

Parameters

+
+

+ ++++ + + + + +

pos

the error position.

+

+
+
+
+

Returns

+

the known error code or 0 if pos +is greater than +total number of known error codes.

+

-

XMLSEC_ERRORS_R_CRYPTO_FAILED

-
#define XMLSEC_ERRORS_R_CRYPTO_FAILED                   4
-

Crypto (OpenSSL) function failed (error subject is the failed function).

+

xmlSecErrorsGetMsg ()

+
const char *
+xmlSecErrorsGetMsg (xmlSecSize pos);
+

Gets the known error message at position pos +.

+
+

Parameters

+
+

+ ++++ + + + + +

pos

the error position.

+

+
+
+
+

Returns

+

the known error message or NULL if pos +is greater than +total number of known error codes.

+

-

XMLSEC_ERRORS_R_DATA_NOT_MATCH

-
#define XMLSEC_ERRORS_R_DATA_NOT_MATCH                  18
-

The data do not match our expectation.

+

xmlSecErrorsSafeString()

+
#define             xmlSecErrorsSafeString(str)
+

Macro. Returns str + if it is not NULL or pointer to "NULL" otherwise.

+
+

Parameters

+
+

+ ++++ + + + + +

str

the string.

+

+
+

-

XMLSEC_ERRORS_R_DISABLED

-
#define XMLSEC_ERRORS_R_DISABLED                        8
-

The feature is disabled during compilation. -Check './configure --help' for details on how to -enable it.

+

xmlSecError ()

+
void
+xmlSecError (const char *file,
+             int line,
+             const char *func,
+             const char *errorObject,
+             const char *errorSubject,
+             int reason,
+             const char *msg,
+             ...);
+

Reports an error to the default (xmlSecErrorsDefaultCallback) or +application specific callback installed using xmlSecErrorsSetCallback +function.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

file

the error location filename (__FILE__).

line

the error location line number (__LINE__).

func

the error location function (__FUNCTIION__).

errorObject

the error specific error object

errorSubject

the error specific error subject.

reason

the error code.

msg

the error message in printf format.

...

the parameters for the msg +.

+

+
+

-

XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE

-
#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE          82
-

The <dsig:Reference> validation failed.

+

xmlSecAssert()

+
#define             xmlSecAssert( p )
+

Macro. Verifies that p + is true and calls return() otherwise.

+
+

Parameters

+
+

+ ++++ + + + + +

p

the expression.

+

+
+

-

XMLSEC_ERRORS_R_DSIG_NO_REFERENCES

-
#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES              81
-

The <dsig:Reference> nodes not found.

+

xmlSecAssert2()

+
#define             xmlSecAssert2( p, ret )
+

Macro. Verifies that p + is true and calls return(ret +) otherwise.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + +

p

the expression.

ret

the return value.

+

-
+
+
+
+
+

Types and Values

-

XMLSEC_ERRORS_R_INVALID_DATA

-
#define XMLSEC_ERRORS_R_INVALID_DATA                    12
-

Invalid data.

+

XMLSEC_ERRORS_R_XMLSEC_FAILED

+
#define XMLSEC_ERRORS_R_XMLSEC_FAILED                   1
+

An XMLSec function failed (error subject is the failed function).


-

XMLSEC_ERRORS_R_INVALID_FORMAT

-
#define XMLSEC_ERRORS_R_INVALID_FORMAT                  17
-

Invalid format.

+

XMLSEC_ERRORS_R_MALLOC_FAILED

+
#define XMLSEC_ERRORS_R_MALLOC_FAILED                   2
+

Failed to allocate memory error.


-

XMLSEC_ERRORS_R_INVALID_KEY_DATA

-
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA                41
-

Key data is invalid.

+

XMLSEC_ERRORS_R_STRDUP_FAILED

+
#define XMLSEC_ERRORS_R_STRDUP_FAILED                   3
+

Failed to duplicate string error.


-

XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE

-
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE           44
-

Invalid key size.

+

XMLSEC_ERRORS_R_CRYPTO_FAILED

+
#define XMLSEC_ERRORS_R_CRYPTO_FAILED                   4
+

Crypto (OpenSSL) function failed (error subject is the failed function).


-

XMLSEC_ERRORS_R_INVALID_NODE

-
#define XMLSEC_ERRORS_R_INVALID_NODE                    21
-

Invalid node (error subject is the node name).

+

XMLSEC_ERRORS_R_XML_FAILED

+
#define XMLSEC_ERRORS_R_XML_FAILED                      5
+

LibXML function failed (error subject is the failed function).


-

XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE

-
#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE          23
-

Invalid node attribute (error subject is the node name).

+

XMLSEC_ERRORS_R_XSLT_FAILED

+
#define XMLSEC_ERRORS_R_XSLT_FAILED                     6
+

LibXSLT function failed (error subject is the failed function).


-

XMLSEC_ERRORS_R_INVALID_NODE_CONTENT

-
#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT            22
-

Invalid node content (error subject is the node name).

+

XMLSEC_ERRORS_R_IO_FAILED

+
#define XMLSEC_ERRORS_R_IO_FAILED                       7
+

IO operation failed.


-

XMLSEC_ERRORS_R_INVALID_OPERATION

-
#define XMLSEC_ERRORS_R_INVALID_OPERATION               15
-

Invalid operation.

+

XMLSEC_ERRORS_R_DISABLED

+
#define XMLSEC_ERRORS_R_DISABLED                        8
+

The feature is disabled during compilation. +Check './configure --help' for details on how to +enable it.


-

XMLSEC_ERRORS_R_INVALID_RESULT

-
#define XMLSEC_ERRORS_R_INVALID_RESULT                  13
-

Invalid result.

+

XMLSEC_ERRORS_R_NOT_IMPLEMENTED

+
#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED                 9
+

Feature is not implemented.


@@ -334,21 +886,15 @@ enable it.


-

XMLSEC_ERRORS_R_INVALID_STATUS

-
#define XMLSEC_ERRORS_R_INVALID_STATUS                  16
-

Invalid status.

-
-
-
-

XMLSEC_ERRORS_R_INVALID_TRANSFORM

-
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM               31
-

This transform is invlaid here.

+

XMLSEC_ERRORS_R_INVALID_DATA

+
#define XMLSEC_ERRORS_R_INVALID_DATA                    12
+

Invalid data.


-

XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY

-
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY           32
-

Key is invalid for this transform.

+

XMLSEC_ERRORS_R_INVALID_RESULT

+
#define XMLSEC_ERRORS_R_INVALID_RESULT                  13
+

Invalid result.


@@ -358,64 +904,45 @@ enable it.


-

XMLSEC_ERRORS_R_INVALID_URI_TYPE

-
#define XMLSEC_ERRORS_R_INVALID_URI_TYPE                33
-

Invalid URI type.

-
-
-
-

XMLSEC_ERRORS_R_IO_FAILED

-
#define XMLSEC_ERRORS_R_IO_FAILED                       7
-

IO operation failed.

-
-
-
-

XMLSEC_ERRORS_R_KEYDATA_DISABLED

-
#define XMLSEC_ERRORS_R_KEYDATA_DISABLED                46
-

The key data type disabled.

-
-
-
-

XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST

-
#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST          43
-

The key data is already exist.

+

XMLSEC_ERRORS_R_INVALID_OPERATION

+
#define XMLSEC_ERRORS_R_INVALID_OPERATION               15
+

Invalid operation.


-

XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND

-
#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND              42
-

Data is not found (error subject is the data name).

+

XMLSEC_ERRORS_R_INVALID_STATUS

+
#define XMLSEC_ERRORS_R_INVALID_STATUS                  16
+

Invalid status.


-

XMLSEC_ERRORS_R_KEY_NOT_FOUND

-
#define XMLSEC_ERRORS_R_KEY_NOT_FOUND                   45
-

Key not found.

+

XMLSEC_ERRORS_R_INVALID_FORMAT

+
#define XMLSEC_ERRORS_R_INVALID_FORMAT                  17
+

Invalid format.


-

XMLSEC_ERRORS_R_MALLOC_FAILED

-
#define XMLSEC_ERRORS_R_MALLOC_FAILED                   2
-

Failed to allocate memory error.

+

XMLSEC_ERRORS_R_DATA_NOT_MATCH

+
#define XMLSEC_ERRORS_R_DATA_NOT_MATCH                  18
+

The data do not match our expectation.


-

XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL

-
#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL                61
-

Max EncryptedKey level reached.

+

XMLSEC_ERRORS_R_INVALID_NODE

+
#define XMLSEC_ERRORS_R_INVALID_NODE                    21
+

Invalid node (error subject is the node name).


-

XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL

-
#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL            51
-

Max allowed retrievals level reached.

+

XMLSEC_ERRORS_R_INVALID_NODE_CONTENT

+
#define XMLSEC_ERRORS_R_INVALID_NODE_CONTENT            22
+

Invalid node content (error subject is the node name).


-

XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH

-
#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH     52
-

The retrieved key data type does not match the one specified -in the <dsig:RetrievalMethod/> node.

+

XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE

+
#define XMLSEC_ERRORS_R_INVALID_NODE_ATTRIBUTE          23
+

Invalid node attribute (error subject is the node name).


@@ -431,27 +958,33 @@ in the +

XMLSEC_ERRORS_R_UNEXPECTED_NODE

+
#define XMLSEC_ERRORS_R_UNEXPECTED_NODE                 27
+

Unexpected node (error subject is the node name).

+
+
+

XMLSEC_ERRORS_R_NODE_NOT_FOUND

#define XMLSEC_ERRORS_R_NODE_NOT_FOUND                  28

Node not found (error subject is the required node name).


-

XMLSEC_ERRORS_R_NOT_IMPLEMENTED

-
#define XMLSEC_ERRORS_R_NOT_IMPLEMENTED                 9
-

Feature is not implemented.

+

XMLSEC_ERRORS_R_INVALID_TRANSFORM

+
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM               31
+

This transform is invlaid here.


-

XMLSEC_ERRORS_R_STRDUP_FAILED

-
#define XMLSEC_ERRORS_R_STRDUP_FAILED                   3
-

Failed to duplicate string error.

+

XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY

+
#define XMLSEC_ERRORS_R_INVALID_TRANSFORM_KEY           32
+

Key is invalid for this transform.


-

XMLSEC_ERRORS_R_TRANSFORM_DISABLED

-
#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED              35
-

The transform is disabled.

+

XMLSEC_ERRORS_R_INVALID_URI_TYPE

+
#define XMLSEC_ERRORS_R_INVALID_URI_TYPE                33
+

Invalid URI type.


@@ -461,278 +994,137 @@ in the -

XMLSEC_ERRORS_R_UNEXPECTED_NODE

-
#define XMLSEC_ERRORS_R_UNEXPECTED_NODE                 27
-

Unexpected node (error subject is the node name).

+

XMLSEC_ERRORS_R_TRANSFORM_DISABLED

+
#define XMLSEC_ERRORS_R_TRANSFORM_DISABLED              35
+

The transform is disabled.


-

XMLSEC_ERRORS_R_XMLSEC_FAILED

-
#define XMLSEC_ERRORS_R_XMLSEC_FAILED                   1
-

An XMLSec function failed (error subject is the failed function).

+

XMLSEC_ERRORS_R_INVALID_KEY_DATA

+
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA                41
+

Key data is invalid.


-

XMLSEC_ERRORS_R_XML_FAILED

-
#define XMLSEC_ERRORS_R_XML_FAILED                      5
-

LibXML function failed (error subject is the failed function).

+

XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND

+
#define XMLSEC_ERRORS_R_KEY_DATA_NOT_FOUND              42
+

Data is not found (error subject is the data name).


-

XMLSEC_ERRORS_R_XSLT_FAILED

-
#define XMLSEC_ERRORS_R_XSLT_FAILED                     6
-

LibXSLT function failed (error subject is the failed function).

+

XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST

+
#define XMLSEC_ERRORS_R_KEY_DATA_ALREADY_EXIST          43
+

The key data is already exist.


-

xmlSecAssert()

-
#define             xmlSecAssert( p )
-

Macro. Verifies that p is true and calls return() otherwise.

-

- - - -
p :

the expression.

+

XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE

+
#define XMLSEC_ERRORS_R_INVALID_KEY_DATA_SIZE           44
+

Invalid key size.


-

xmlSecAssert2()

-
#define             xmlSecAssert2( p, ret )
-

Macro. Verifies that p is true and calls return(ret) otherwise.

-

- - - - - - - - - -
p :

the expression.

ret :

the return value.

+

XMLSEC_ERRORS_R_KEY_NOT_FOUND

+
#define XMLSEC_ERRORS_R_KEY_NOT_FOUND                   45
+

Key not found.


-

xmlSecError ()

-
void                xmlSecError                         (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg,
-                                                         ...);
-

Reports an error to the default (xmlSecErrorsDefaultCallback) or -application specific callback installed using xmlSecErrorsSetCallback -function.

-

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
file :

the error location filename (__FILE__).

line :

the error location line number (__LINE__).

func :

the error location function (__FUNCTIION__).

errorObject :

the error specific error object

errorSubject :

the error specific error subject.

reason :

the error code.

msg :

the error message in printf format.

... :

the parameters for the msg.

+

XMLSEC_ERRORS_R_KEYDATA_DISABLED

+
#define XMLSEC_ERRORS_R_KEYDATA_DISABLED                46
+

The key data type disabled.


-

xmlSecErrorsCallback ()

-
void                (*xmlSecErrorsCallback)             (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg);
-

The errors reporting callback function.

-

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
file :

the error location file name (__FILE__ macro).

line :

the error location line number (__LINE__ macro).

func :

the error location function name (__FUNCTION__ macro).

errorObject :

the error specific error object

errorSubject :

the error specific error subject.

reason :

the error code.

msg :

the additional error message.

+

XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL

+
#define XMLSEC_ERRORS_R_MAX_RETRIEVALS_LEVEL            51
+

Max allowed retrievals level reached.


-

xmlSecErrorsDefaultCallback ()

-
void                xmlSecErrorsDefaultCallback         (const char *file,
-                                                         int line,
-                                                         const char *func,
-                                                         const char *errorObject,
-                                                         const char *errorSubject,
-                                                         int reason,
-                                                         const char *msg);
-

The default error reporting callback that utilizes LibXML -error reporting xmlGenericError function.

-

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
file :

the error location file name (__FILE__ macro).

line :

the error location line number (__LINE__ macro).

func :

the error location function name (__FUNCTION__ macro).

errorObject :

the error specific error object

errorSubject :

the error specific error subject.

reason :

the error code.

msg :

the additional error message.

+

XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH

+
#define XMLSEC_ERRORS_R_MAX_RETRIEVAL_TYPE_MISMATCH     52
+

The retrieved key data type does not match the one specified +in the <dsig:RetrievalMethod/> node.


-

xmlSecErrorsDefaultCallbackEnableOutput ()

-
void                xmlSecErrorsDefaultCallbackEnableOutput
-                                                        (int enabled);
-

Enables or disables calling LibXML2 callback from the default -errors callback.

-

- - - -
enabled :

the flag.

+

XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL

+
#define XMLSEC_ERRORS_R_MAX_ENCKEY_LEVEL                61
+

Max EncryptedKey level reached.


-

xmlSecErrorsGetCode ()

-
int                 xmlSecErrorsGetCode                 (xmlSecSize pos);
-

Gets the known error code at position pos.

-

- - - - - - - - - -
pos :

the error position.

Returns :

the known error code or 0 if pos is greater than -total number of known error codes.

+

XMLSEC_ERRORS_R_CERT_VERIFY_FAILED

+
#define XMLSEC_ERRORS_R_CERT_VERIFY_FAILED              71
+

Certificate verification failed.


-

xmlSecErrorsGetMsg ()

-
const char *        xmlSecErrorsGetMsg                  (xmlSecSize pos);
-

Gets the known error message at position pos.

-

- - - - - - - - - -
pos :

the error position.

Returns :

the known error message or NULL if pos is greater than -total number of known error codes.

+

XMLSEC_ERRORS_R_CERT_NOT_FOUND

+
#define XMLSEC_ERRORS_R_CERT_NOT_FOUND                  72
+

Requested certificate is not found.


-

xmlSecErrorsInit ()

-
void                xmlSecErrorsInit                    (void);
-

Initializes the errors reporting. It is called from xmlSecInit function. -and applications must not call this function directly.

+

XMLSEC_ERRORS_R_CERT_REVOKED

+
#define XMLSEC_ERRORS_R_CERT_REVOKED                    73
+

The certificate is revoked.


-

xmlSecErrorsSafeString()

-
#define             xmlSecErrorsSafeString(str)
-

Macro. Returns str if it is not NULL or pointer to "NULL" otherwise.

-

- - - -
str :

the string.

+

XMLSEC_ERRORS_R_CERT_ISSUER_FAILED

+
#define XMLSEC_ERRORS_R_CERT_ISSUER_FAILED              74
+

Failed to get certificate issuer.


-

xmlSecErrorsSetCallback ()

-
void                xmlSecErrorsSetCallback             (xmlSecErrorsCallback callback);
-

Sets the errors callback function to callback that will be called -every time an error occurs.

-

- - - -
callback :

the new errors callback function.

+

XMLSEC_ERRORS_R_CERT_NOT_YET_VALID

+
#define XMLSEC_ERRORS_R_CERT_NOT_YET_VALID              75
+

"Not valid before" verification failed.


-

xmlSecErrorsShutdown ()

-
void                xmlSecErrorsShutdown                (void);
-

Cleanups the errors reporting. It is called from xmlSecShutdown function. -and applications must not call this function directly.

+

XMLSEC_ERRORS_R_CERT_HAS_EXPIRED

+
#define XMLSEC_ERRORS_R_CERT_HAS_EXPIRED                76
+

"Not valid after" verification failed.

+
+
+
+

XMLSEC_ERRORS_R_DSIG_NO_REFERENCES

+
#define XMLSEC_ERRORS_R_DSIG_NO_REFERENCES              81
+

The <dsig:Reference> nodes not found.

+
+
+
+

XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE

+
#define XMLSEC_ERRORS_R_DSIG_INVALID_REFERENCE          82
+

The <dsig:Reference> validation failed.

+
+
+
+

XMLSEC_ERRORS_R_ASSERTION

+
#define XMLSEC_ERRORS_R_ASSERTION                       100
+

Invalid assertion.

+
+
+
+

XMLSEC_ERRORS_MAX_NUMBER

+
#define XMLSEC_ERRORS_MAX_NUMBER                        256
+

The maximum xmlsec errors number.

+
+
+
+

XMLSEC_ERRORS_HERE

+
#define XMLSEC_ERRORS_HERE                      __FILE__,__LINE__,__XMLSEC_FUNCTION__
+

The macro that specifies the location (file, line and function) +for the xmlSecError() function.

+
+
+
+

XMLSEC_ERRORS_NO_MESSAGE

+
#define XMLSEC_ERRORS_NO_MESSAGE                " "
+

Empty error message " ".

diff --git a/docs/api/xmlsec-examples-sign-dynamimc-template.html b/docs/api/xmlsec-examples-sign-dynamimc-template.html index 2d47acdb..9605503a 100644 --- a/docs/api/xmlsec-examples-sign-dynamimc-template.html +++ b/docs/api/xmlsec-examples-sign-dynamimc-template.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Signing a dynamicaly created template.

@@ -91,12 +114,12 @@

-
/** 
+
/** 
  * XML Security Library example: Signing a file with a dynamicaly created template.
  * 
  * Signs a file using a dynamicaly created template and key from PEM file.
  * The signature has one reference with one enveloped transform to sign
- * the whole document except the <dsig:Signature/> node itself.
+ * the whole document except the <dsig:Signature/> node itself.
  * 
  * Usage: 
  *      sign2 <xml-doc> <pem-key> 
@@ -110,7 +133,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -266,7 +289,7 @@ sign_file(const char* xml_file, const char* key_file) {
         goto done;              
     }
 
-    /* add <dsig:Signature/> node to the doc */
+    /* add <dsig:Signature/> node to the doc */
     xmlAddChild(xmlDocGetRootElement(doc), signNode);
     
     /* add reference */
@@ -283,7 +306,7 @@ sign_file(const char* xml_file, const char* key_file) {
         goto done;              
     }
     
-    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
+    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
     keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -346,7 +369,7 @@ done:
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign2 example. 
 -->
@@ -363,9 +386,9 @@ XML Security Library example: Original XML doc file for sign2 example.
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
-XML Security Library example: Signed XML doc file (sign2 example). 
+XML Security Library example: Original XML doc file for sign2 example. 
 -->
 <Envelope xmlns="urn:envelope">
   <Data>
@@ -383,12 +406,8 @@ XML Security Library example: Signed XML doc file (sign2 example).
 <DigestValue>HjY8ilZAIEM2tBbPn5mYO1ieIX4=</DigestValue>
 </Reference>
 </SignedInfo>
-<SignatureValue>SIaj/6KY3C1SmDXU2++Gm31U1xTadFp04WhBgfsJFbxrL+q7GKSKN9kfQ+UpN9+i
-D5fWmuavXEHe4Gw6RMaMEkq2URQo7F68+d5J/ajq8/l4n+xE6/reGScVwT6L4dEP
-XXVJcAi2ZnQ3O7GTNvNGCPibL9mUcyCWBFZ92Uemtc/vJFCQ7ZyKMdMfACgxOwyN
-T/9971oog241/2doudhonc0I/3mgPYWkZdX6yvr62mEjnG+oUZkhWYJ4ewZJ4hM4
-JjbFqZO+OEzDRSbw3DkmuBA/mtlx+3t13SESfEub5hqoMdVmtth/eTb64dsPdl9r
-3k1ACVX9f8aHfQQdJOmLFQ==</SignatureValue>
+<SignatureValue>GnYgZdzPeXd/gPTJmQ506qmxWkd3VK1Y23kh5Qpq8y4LMNY+LJJeCWK5wpo/vufR
+nIH/KUqvIvtk9nb2IjF5Uw==</SignatureValue>
 <KeyInfo>
 <KeyName>rsakey.pem</KeyName>
 </KeyInfo>
diff --git a/docs/api/xmlsec-examples-sign-template-file.html b/docs/api/xmlsec-examples-sign-template-file.html
index a6cf34e6..e1b9c321 100644
--- a/docs/api/xmlsec-examples-sign-template-file.html
+++ b/docs/api/xmlsec-examples-sign-template-file.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Signing a template file.

@@ -91,7 +114,7 @@

-
/** 
+
/** 
  * XML Security Library example: Signing a template file.
  * 
  * Signs a template file using a key from PEM file
@@ -108,7 +131,7 @@
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -310,7 +333,7 @@ done:
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Simple signature template file for sign1 example. 
 -->
@@ -344,9 +367,9 @@ XML Security Library example: Simple signature template file for sign1 example.
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
-XML Security Library example: Signed file (sign1 example). 
+XML Security Library example: Simple signature template file for sign1 example. 
 -->
 <Envelope xmlns="urn:envelope">
   <Data>
@@ -364,12 +387,8 @@ XML Security Library example: Signed file (sign1 example).
         <DigestValue>9H/rQr2Axe9hYTV2n/tCp+3UIQQ=</DigestValue>
       </Reference>
     </SignedInfo>
-    <SignatureValue>Mx4psIy9/UY+u8QBJRDrwQWKRaCGz0WOVftyDzAe6WHAFSjMNr7qb2ojq9kdipT8
-Oub5q2OQ7mzdSLiiejkrO1VeqM/90yEIGI4En6KEB6ArEzw+iq4N1wm6EptcyxXx
-M9StAOOa9ilWYqR9Tfx3SW1urUIuKYgUitxsONiUHBVaW6HeX51bsXoTF++4ZI+D
-jiPBjN4HHmr0cbJ6BXk91S27ffZIfp1Qj5nL9onFLUGbR6EFgu2luiRzQbPuM2tP
-XxyI7GZ8AfHnRJK28ARvBC9oi+O1ej20S79CIV7gdBxbLbFprozBHAwOEC57YgJc
-x+YEjSjcO7SBIR1FiUA7pw==</SignatureValue>
+    <SignatureValue>fDKK0so/zFcmmq2X+BaVFmS0t8KB7tyW53YN6n221OArzGCs4OyWsAjj/BUR+wNF
+elOnt4fo2gPK1a3IVEhMGg==</SignatureValue>
     <KeyInfo>
 	<KeyName>rsakey.pem</KeyName>
     </KeyInfo>
diff --git a/docs/api/xmlsec-examples-sign-x509.html b/docs/api/xmlsec-examples-sign-x509.html
index 796c5f67..9f07b379 100644
--- a/docs/api/xmlsec-examples-sign-x509.html
+++ b/docs/api/xmlsec-examples-sign-x509.html
@@ -36,8 +36,31 @@
 .navigation .title {
     font-size: 200%;
 }
+
 
-
+
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

Signing with X509 certificate.

@@ -91,13 +114,13 @@

-
/** 
+
/** 
  * XML Security Library example: Signing a file with a dynamicaly created template and an X509 certificate.
  * 
  * Signs a file using a dynamicaly created template, key from PEM file and
  * an X509 certificate. The signature has one reference with one enveloped 
- * transform to sign the whole document except the <dsig:Signature/> node 
- * itself. The key certificate is written in the <dsig:X509Data/> node.
+ * transform to sign the whole document except the <dsig:Signature/> node 
+ * itself. The key certificate is written in the <dsig:X509Data/> node.
  * 
  * This example was developed and tested with OpenSSL crypto library. The 
  * certificates management policies for another crypto library may break it.
@@ -109,12 +132,12 @@
  *      ./sign3 sign3-doc.xml rsakey.pem rsacert.pem > sign3-res.xml
  *
  * The result signature could be validated using verify3 example:
- *      ./verify3 sign3-res.xml rootcert.pem
+ *      ./verify3 sign3-res.xml ca2cert.pem cacert.pem
  *
  * This is free software; see Copyright file in the source
  * distribution for preciese wording.
  * 
- * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
+ * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
  */
 #include <stdlib.h>
 #include <string.h>
@@ -241,7 +264,7 @@ main(int argc, char **argv) {
  *
  * Signs the @xml_file using private key from @key_file and dynamicaly
  * created enveloped signature template. The certificate from @cert_file
- * is placed in the <dsig:X509Data/> node.
+ * is placed in the <dsig:X509Data/> node.
  *
  * Returns 0 on success or a negative value if an error occurs.
  */
@@ -273,7 +296,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) {
         goto done;              
     }
 
-    /* add <dsig:Signature/> node to the doc */
+    /* add <dsig:Signature/> node to the doc */
     xmlAddChild(xmlDocGetRootElement(doc), signNode);
     
     /* add reference */
@@ -290,7 +313,7 @@ sign_file(const char* xml_file, const char* key_file, const char* cert_file) {
         goto done;              
     }
     
-    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
+    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
     keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
     if(keyInfoNode == NULL) {
         fprintf(stderr, "Error: failed to add key info\n");
@@ -359,7 +382,7 @@ done:
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
 XML Security Library example: Original XML doc file for sign3 example. 
 -->
@@ -376,9 +399,9 @@ XML Security Library example: Original XML doc file for sign3 example.
 

-
<?xml version="1.0" encoding="UTF-8"?>
+
<?xml version="1.0" encoding="UTF-8"?>
 <!-- 
-XML Security Library example: Signed XML doc file (sign3 example). 
+XML Security Library example: Original XML doc file for sign3 example. 
 -->
 <Envelope xmlns="urn:envelope">
   <Data>
@@ -396,41 +419,30 @@ XML Security Library example: Signed XML doc file (sign3 example).
 <DigestValue>HjY8ilZAIEM2tBbPn5mYO1ieIX4=</DigestValue>
 </Reference>
 </SignedInfo>
-<SignatureValue>SIaj/6KY3C1SmDXU2++Gm31U1xTadFp04WhBgfsJFbxrL+q7GKSKN9kfQ+UpN9+i
-D5fWmuavXEHe4Gw6RMaMEkq2URQo7F68+d5J/ajq8/l4n+xE6/reGScVwT6L4dEP
-XXVJcAi2ZnQ3O7GTNvNGCPibL9mUcyCWBFZ92Uemtc/vJFCQ7ZyKMdMfACgxOwyN
-T/9971oog241/2doudhonc0I/3mgPYWkZdX6yvr62mEjnG+oUZkhWYJ4ewZJ4hM4
-JjbFqZO+OEzDRSbw3DkmuBA/mtlx+3t13SESfEub5hqoMdVmtth/eTb64dsPdl9r
-3k1ACVX9f8aHfQQdJOmLFQ==</SignatureValue>
+<SignatureValue>GnYgZdzPeXd/gPTJmQ506qmxWkd3VK1Y23kh5Qpq8y4LMNY+LJJeCWK5wpo/vufR
+nIH/KUqvIvtk9nb2IjF5Uw==</SignatureValue>
 <KeyInfo>
 <X509Data>
-<X509Certificate>MIIE3zCCBEigAwIBAgIBBTANBgkqhkiG9w0BAQQFADCByzELMAkGA1UEBhMCVVMx
-EzARBgNVBAgTCkNhbGlmb3JuaWExEjAQBgNVBAcTCVN1bm55dmFsZTE9MDsGA1UE
-ChM0WE1MIFNlY3VyaXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20v
-eG1sc2VjKTEZMBcGA1UECxMQUm9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxl
-a3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMB4X
-DTAzMDMzMTA0MDIyMloXDTEzMDMyODA0MDIyMlowgb8xCzAJBgNVBAYTAlVTMRMw
-EQYDVQQIEwpDYWxpZm9ybmlhMT0wOwYDVQQKEzRYTUwgU2VjdXJpdHkgTGlicmFy
-eSAoaHR0cDovL3d3dy5hbGVrc2V5LmNvbS94bWxzZWMpMSEwHwYDVQQLExhFeGFt
-cGxlcyBSU0EgQ2VydGlmaWNhdGUxFjAUBgNVBAMTDUFsZWtzZXkgU2FuaW4xITAf
-BgkqhkiG9w0BCQEWEnhtbHNlY0BhbGVrc2V5LmNvbTCCASIwDQYJKoZIhvcNAQEB
-BQADggEPADCCAQoCggEBAJe4/rQ/gzV4FokE7CthjL/EXwCBSkXm2c3p4jyXO0Wt
-quaNC3dxBwFPfPl94hmq3ZFZ9PHPPbp4RpYRnLZbRjlzVSOq954AXOXpSew7nD+E
-mTqQrd9+ZIbGJnLOMQh5fhMVuOW/1lYCjWAhTCcYZPv7VXD2M70vVXDVXn6ZrqTg
-qkVHE6gw1aCKncwg7OSOUclUxX8+Zi10v6N6+PPslFc5tKwAdWJhVLTQ4FKG+F53
-7FBDnNK6p4xiWryy/vPMYn4jYGvHUUk3eH4lFTCr+rSuJY8i/KNIf/IKim7g/o3w
-Ae3GM8xrof2mgO8GjK/2QDqOQhQgYRIf4/wFsQXVZcMCAwEAAaOCAVcwggFTMAkG
-A1UdEwQCMAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRp
-ZmljYXRlMB0GA1UdDgQWBBQkhCzy1FkgYosuXIaQo6owuicanDCB+AYDVR0jBIHw
-MIHtgBS0ue+a5pcOaGUemM76VQ2JBttMfKGB0aSBzjCByzELMAkGA1UEBhMCVVMx
-EzARBgNVBAgTCkNhbGlmb3JuaWExEjAQBgNVBAcTCVN1bm55dmFsZTE9MDsGA1UE
-ChM0WE1MIFNlY3VyaXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20v
-eG1sc2VjKTEZMBcGA1UECxMQUm9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxl
-a3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggEA
-MA0GCSqGSIb3DQEBBAUAA4GBALU/mzIxSv8vhDuomxFcplzwdlLZbvSQrfoNkMGY
-1UoS3YJrN+jZLWKSyWE3mIaPpElqXiXQGGkwD5iPQ1iJMbI7BeLvx6ZxX/f+c8Wn
-ss0uc1NxfahMaBoyG15IL4+beqO182fosaKJTrJNG3mc//ANGU9OsQM9mfBEt4oL
-NJ2D</X509Certificate>
+<X509Certificate>MIIDpzCCA1GgAwIBAgIJAK+ii7kzrdqvMA0GCSqGSIb3DQEBBQUAMIGcMQswCQYD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</X509Certificate>
 </X509Data>
 </KeyInfo>
 </Signature></Envelope>
diff --git a/docs/api/xmlsec-examples.html b/docs/api/xmlsec-examples.html index 63798993..2efb56d7 100644 --- a/docs/api/xmlsec-examples.html +++ b/docs/api/xmlsec-examples.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

diff --git a/docs/api/xmlsec-gcrypt-app.html b/docs/api/xmlsec-gcrypt-app.html index 49f5e9c1..d7aabcfc 100644 --- a/docs/api/xmlsec-gcrypt-app.html +++ b/docs/api/xmlsec-gcrypt-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,497 +101,760 @@
+ + + + +
- - - + + + - +

app

-

Name

app -- Application functions implementation for GnuTLS.
-
-

Synopsis

-
intxmlSecGCryptAppDefaultKeysMngrAdoptKey
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         xmlSecKeyPtr key);
-intxmlSecGCryptAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
-intxmlSecGCryptAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
-                                                         const char *uri);
-intxmlSecGCryptAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataType type);
-void *              xmlSecGCryptAppGetDefaultPwdCallback
-                                                        (void);
-intxmlSecGCryptAppInit                 (const char *config);
-intxmlSecGCryptAppKeyCertLoad          (xmlSecKeyPtr key,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format);
-intxmlSecGCryptAppKeyCertLoadMemory    (xmlSecKeyPtr key,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format);
-xmlSecKeyPtr        xmlSecGCryptAppKeyLoad              (const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-xmlSecKeyPtr        xmlSecGCryptAppKeyLoadMemory        (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-intxmlSecGCryptAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-intxmlSecGCryptAppKeysMngrCertLoadMemory
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-xmlSecKeyPtr        xmlSecGCryptAppPkcs12Load           (const char *filename,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-xmlSecKeyPtr        xmlSecGCryptAppPkcs12LoadMemory     (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-intxmlSecGCryptAppShutdown             (void);
-
+

Name

app -- Application functions implementation for GnuTLS.
-

Description

-

Application functions implementation for GCrypt.

-
-
-

Details

-
-

xmlSecGCryptAppDefaultKeysMngrAdoptKey ()

-
int                 xmlSecGCryptAppDefaultKeysMngrAdoptKey
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         xmlSecKeyPtr key);
-

Adds key to the keys manager mngr created with xmlSecGCryptAppDefaultKeysMngrInit -function.

+

Functions

+

- +
+++ + + + + - - + + - - + + - - + + -
int +xmlSecGCryptAppInit () +
mngr :

the pointer to keys manager.

int +xmlSecGCryptAppShutdown () +
key :

the pointer to key.

int +xmlSecGCryptAppDefaultKeysMngrInit () +
Returns :

0 on success or a negative value otherwise.

int +xmlSecGCryptAppDefaultKeysMngrAdoptKey () +
-
-
-
-

xmlSecGCryptAppDefaultKeysMngrInit ()

-
int                 xmlSecGCryptAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
-

Initializes mngr with simple keys store xmlSecSimpleKeysStoreId -and a default GCrypt crypto key data stores.

-

- - - + + - - + + + + + + -
mngr :

the pointer to keys manager.

int +xmlSecGCryptAppDefaultKeysMngrLoad () +
Returns :

0 on success or a negative value otherwise.

int +xmlSecGCryptAppDefaultKeysMngrSave () +
int +xmlSecGCryptAppKeysMngrCertLoad () +
-
-
-
-

xmlSecGCryptAppDefaultKeysMngrLoad ()

-
int                 xmlSecGCryptAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
-                                                         const char *uri);
-

Loads XML keys file from uri to the keys manager mngr created -with xmlSecGCryptAppDefaultKeysMngrInit function.

-

- - - + + - - + + - - + + -
mngr :

the pointer to keys manager.

int +xmlSecGCryptAppKeysMngrCertLoadMemory () +
uri :

the uri.

xmlSecKeyPtr +xmlSecGCryptAppKeyLoad () +
Returns :

0 on success or a negative value otherwise.

xmlSecKeyPtr +xmlSecGCryptAppKeyLoadMemory () +
-
-
-
-

xmlSecGCryptAppDefaultKeysMngrSave ()

-
int                 xmlSecGCryptAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataType type);
-

Saves keys from mngr to XML keys file.

-

- - - + + - - + + - - + + - - + + -
mngr :

the pointer to keys manager.

xmlSecKeyPtr +xmlSecGCryptAppPkcs12Load () +
filename :

the destination filename.

xmlSecKeyPtr +xmlSecGCryptAppPkcs12LoadMemory () +
type :

the type of keys to save (public/private/symmetric).

int +xmlSecGCryptAppKeyCertLoad () +
Returns :

0 on success or a negative value otherwise.

int +xmlSecGCryptAppKeyCertLoadMemory () +
+
+void * +xmlSecGCryptAppGetDefaultPwdCallback () +
+

+ + +
+

Description

+

Application functions implementation for GCrypt.

+
+
+

Functions

+
+

xmlSecGCryptAppInit ()

+
int
+xmlSecGCryptAppInit (const char *config);
+

General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

+
+

Parameters

+
+

+ ++++ + + + + +

config

the path to GCrypt configuration (unused).

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppGetDefaultPwdCallback ()

-
void *              xmlSecGCryptAppGetDefaultPwdCallback
-                                                        (void);
-

Gets default password callback.

+

xmlSecGCryptAppShutdown ()

+
int
+xmlSecGCryptAppShutdown (void);
+

General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGCryptAppDefaultKeysMngrInit ()

+
int
+xmlSecGCryptAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId +and a default GCrypt crypto key data stores.

+
+

Parameters

+

- - - -
Returns :

default password callback.

+ ++++ + + + + +

mngr

the pointer to keys manager.

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppInit ()

-
int                 xmlSecGCryptAppInit                 (const char *config);
-

General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

+

xmlSecGCryptAppDefaultKeysMngrAdoptKey ()

+
int
+xmlSecGCryptAppDefaultKeysMngrAdoptKey
+                               (xmlSecKeysMngrPtr mngr,
+                                xmlSecKeyPtr key);
+

Adds key + to the keys manager mngr + created with xmlSecGCryptAppDefaultKeysMngrInit +function.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
config :

the path to GCrypt configuration (unused).

mngr

the pointer to keys manager.

Returns :

0 on success or a negative value otherwise.

key

the pointer to key.

+
+

+

+ +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppKeyCertLoad ()

-
int                 xmlSecGCryptAppKeyCertLoad          (xmlSecKeyPtr key,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format);
-

Reads the certificate from $filename and adds it to key -(not implemented yet).

+

xmlSecGCryptAppDefaultKeysMngrLoad ()

+
int
+xmlSecGCryptAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                    const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecGCryptAppDefaultKeysMngrInit function.

+
+

Parameters

+

- - - - - +
key :

the pointer to key.

++++ - - + + + - - + + + - - - - -
filename :

the certificate filename.

mngr

the pointer to keys manager.

format :

the certificate file format.

uri

the uri.

Returns :

0 on success or a negative value otherwise.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppKeyCertLoadMemory ()

-
int                 xmlSecGCryptAppKeyCertLoadMemory    (xmlSecKeyPtr key,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format);
-

Reads the certificate from memory buffer and adds it to key (not implemented yet).

+

xmlSecGCryptAppDefaultKeysMngrSave ()

+
int
+xmlSecGCryptAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                    const char *filename,
+                                    xmlSecKeyDataType type);
+

Saves keys from mngr + to XML keys file.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - - - - - - - -
key :

the pointer to key.

mngr

the pointer to keys manager.

data :

the certificate binary data.

filename

the destination filename.

dataSize :

the certificate binary data size.

type

the type of keys to save (public/private/symmetric).

format :

the certificate file format.

Returns :

0 on success or a negative value otherwise.

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppKeyLoad ()

-
xmlSecKeyPtr        xmlSecGCryptAppKeyLoad              (const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-

Reads key from the a file.

+

xmlSecGCryptAppKeysMngrCertLoad ()

+
int
+xmlSecGCryptAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                 const char *filename,
+                                 xmlSecKeyDataFormat format,
+                                 xmlSecKeyDataType type);
+

Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store + (not implemented yet).

+
+

Parameters

+

- - - - - +
filename :

the key filename.

++++ - - + + + - - + + + - - + + + - - - - - - + + + -
format :

the key file format.

mngr

the keys manager.

pwd :

the key file password.

filename

the certificate file.

pwdCallback :

the key password callback.

format

the certificate file format.

pwdCallbackCtx :

the user context for password callback.

Returns :

pointer to the key or NULL if an error occurs.

type

the flag that indicates is the certificate in filename +trusted or not.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppKeyLoadMemory ()

-
xmlSecKeyPtr        xmlSecGCryptAppKeyLoadMemory        (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-

Reads key from the memory buffer.

+

xmlSecGCryptAppKeysMngrCertLoadMemory ()

+
int
+xmlSecGCryptAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                       const xmlSecByte *data,
+                                       xmlSecSize dataSize,
+                                       xmlSecKeyDataFormat format,
+                                       xmlSecKeyDataType type);
+

Reads cert from binary buffer data + and adds to the list of trusted or known +untrusted certs in store + (not implemented yet).

+
+

Parameters

+

- - - - - - - - - +
data :

the binary key data.

dataSize :

the size of binary key.

++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
format :

the key file format.

mngr

the keys manager.

pwd :

the key file password.

data

the certificate binary data.

pwdCallback :

the key password callback.

dataSize

the certificate binary data size.

pwdCallbackCtx :

the user context for password callback.

format

the certificate file format.

Returns :

pointer to the key or NULL if an error occurs.

type

the flag that indicates is the certificate trusted or not.

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppKeysMngrCertLoad ()

-
int                 xmlSecGCryptAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store (not implemented yet).

+

xmlSecGCryptAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecGCryptAppKeyLoad (const char *filename,
+                        xmlSecKeyDataFormat format,
+                        const char *pwd,
+                        void *pwdCallback,
+                        void *pwdCallbackCtx);
+

Reads key from the a file.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
mngr :

the keys manager.

filename

the key filename.

filename :

the certificate file.

format

the key file format.

format :

the certificate file format.

pwd

the key file password.

type :

the flag that indicates is the certificate in filename -trusted or not.

pwdCallback

the key password callback.

Returns :

0 on success or a negative value otherwise.

pwdCallbackCtx

the user context for password callback.

+
+

+ + +
+

Returns

+

pointer to the key or NULL if an error occurs.

+

-

xmlSecGCryptAppKeysMngrCertLoadMemory ()

-
int                 xmlSecGCryptAppKeysMngrCertLoadMemory
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-

Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store (not implemented yet).

+

xmlSecGCryptAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecGCryptAppKeyLoadMemory (const xmlSecByte *data,
+                              xmlSecSize dataSize,
+                              xmlSecKeyDataFormat format,
+                              const char *pwd,
+                              void *pwdCallback,
+                              void *pwdCallbackCtx);
+

Reads key from the memory buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + -
mngr :

the keys manager.

data

the binary key data.

data :

the certificate binary data.

dataSize

the size of binary key.

dataSize :

the certificate binary data size.

format

the key file format.

format :

the certificate file format.

pwd

the key file password.

type :

the flag that indicates is the certificate trusted or not.

pwdCallback

the key password callback.

Returns :

0 on success or a negative value otherwise.

pwdCallbackCtx

the user context for password callback.

+
+

+
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+

xmlSecGCryptAppPkcs12Load ()

-
xmlSecKeyPtr        xmlSecGCryptAppPkcs12Load           (const char *filename,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
+
xmlSecKeyPtr
+xmlSecGCryptAppPkcs12Load (const char *filename,
+                           const char *pwd,
+                           void *pwdCallback,
+                           void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file (not implemented yet). For uniformity, call xmlSecGCryptAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

+
+

Parameters

+

- - - - - +
filename :

the PKCS12 key filename.

++++ - - + + + - - + + + - - + + + - - + + + -
pwd :

the PKCS12 file password.

filename

the PKCS12 key filename.

pwdCallback :

the password callback.

pwd

the PKCS12 file password.

pwdCallbackCtx :

the user context for password callback.

pwdCallback

the password callback.

Returns :

pointer to the key or NULL if an error occurs.

pwdCallbackCtx

the user context for password callback.

+
+

+ + +
+

Returns

+

pointer to the key or NULL if an error occurs.

+

xmlSecGCryptAppPkcs12LoadMemory ()

-
xmlSecKeyPtr        xmlSecGCryptAppPkcs12LoadMemory     (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
+
xmlSecKeyPtr
+xmlSecGCryptAppPkcs12LoadMemory (const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 const char *pwd,
+                                 void *pwdCallback,
+                                 void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecGCryptAppKeyLoadMemory instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12 (not implemented yet).

+
+

Parameters

+

- +
++++ + + + + + - - + + + - - + + + - - + + + - - + + + + + +

data

the PKCS12 binary data.

data :

the PKCS12 binary data.

dataSize

the PKCS12 binary data size.

dataSize :

the PKCS12 binary data size.

pwd

the PKCS12 file password.

pwd :

the PKCS12 file password.

pwdCallback

the password callback.

pwdCallback :

the password callback.

pwdCallbackCtx

the user context for password callback.

+

+
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecGCryptAppKeyCertLoad ()

+
int
+xmlSecGCryptAppKeyCertLoad (xmlSecKeyPtr key,
+                            const char *filename,
+                            xmlSecKeyDataFormat format);
+

Reads the certificate from $filename + and adds it to key +(not implemented yet).

+
+

Parameters

+
+

+ ++++ + + + + - - + + + - - + + + -

key

the pointer to key.

pwdCallbackCtx :

the user context for password callback.

filename

the certificate filename.

Returns :

pointer to the key or NULL if an error occurs.

format

the certificate file format.

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptAppShutdown ()

-
int                 xmlSecGCryptAppShutdown             (void);
-

General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

+

xmlSecGCryptAppKeyCertLoadMemory ()

+
int
+xmlSecGCryptAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                  const xmlSecByte *data,
+                                  xmlSecSize dataSize,
+                                  xmlSecKeyDataFormat format);
+

Reads the certificate from memory buffer and adds it to key (not implemented yet).

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + + + + + + +

key

the pointer to key.

data

the certificate binary data.

dataSize

the certificate binary data size.

format

the certificate file format.

- - - -
Returns :

0 on success or a negative value otherwise.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGCryptAppGetDefaultPwdCallback ()

+
void *
+xmlSecGCryptAppGetDefaultPwdCallback (void);
+

Gets default password callback.

+
+

Returns

+

default password callback.

+
+
+ +
+

Types and Values

+

+
diff --git a/docs/api/xmlsec-gcrypt-crypto.html b/docs/api/xmlsec-gcrypt-crypto.html index b64dccc9..3698d17a 100644 --- a/docs/api/xmlsec-gcrypt-crypto.html +++ b/docs/api/xmlsec-gcrypt-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,881 +101,1488 @@
+
- - - + + + - +

crypto

-

Name

crypto -- Crypto transforms implementation for GCrypt.
-
-

Synopsis

-
xmlSecCryptoDLFunctionsPtrxmlSecCryptoGetFunctions_gcrypt
-                                                        (void);
-intxmlSecGCryptGenerateRandom          (xmlSecBufferPtr buffer,
-                                                         xmlSecSize size);
-intxmlSecGCryptHmacGetMinOutputLength  (void);
-voidxmlSecGCryptHmacSetMinOutputLength  (int min_length);
-intxmlSecGCryptInit                    (void);
-xmlSecKeyDataIdxmlSecGCryptKeyDataAesGetKlass      (void);
-#define             xmlSecGCryptKeyDataAesId
-intxmlSecGCryptKeyDataAesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-xmlSecKeyDataIdxmlSecGCryptKeyDataDesGetKlass      (void);
-#define             xmlSecGCryptKeyDataDesId
-intxmlSecGCryptKeyDataDesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-intxmlSecGCryptKeyDataDsaAdoptKey      (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t dsa_key);
-intxmlSecGCryptKeyDataDsaAdoptKeyPair  (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t pub_key,
-                                                         gcry_sexp_t priv_key);
-xmlSecKeyDataIdxmlSecGCryptKeyDataDsaGetKlass      (void);
-gcry_sexp_txmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);
-gcry_sexp_txmlSecGCryptKeyDataDsaGetPublicKey  (xmlSecKeyDataPtr data);
-#define             xmlSecGCryptKeyDataDsaId
-xmlSecKeyDataIdxmlSecGCryptKeyDataHmacGetKlass     (void);
-#define             xmlSecGCryptKeyDataHmacId
-intxmlSecGCryptKeyDataHmacSet          (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-intxmlSecGCryptKeyDataRsaAdoptKey      (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t rsa_key);
-intxmlSecGCryptKeyDataRsaAdoptKeyPair  (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t pub_key,
-                                                         gcry_sexp_t priv_key);
-xmlSecKeyDataIdxmlSecGCryptKeyDataRsaGetKlass      (void);
-gcry_sexp_txmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);
-gcry_sexp_txmlSecGCryptKeyDataRsaGetPublicKey  (xmlSecKeyDataPtr data);
-#define             xmlSecGCryptKeyDataRsaId
-intxmlSecGCryptKeysMngrInit            (xmlSecKeysMngrPtr mngr);
-intxmlSecGCryptShutdown                (void);
-xmlSecTransformIdxmlSecGCryptTransformAes128CbcGetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformAes128CbcId
-xmlSecTransformIdxmlSecGCryptTransformAes192CbcGetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformAes192CbcId
-xmlSecTransformIdxmlSecGCryptTransformAes256CbcGetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformAes256CbcId
-xmlSecTransformIdxmlSecGCryptTransformDes3CbcGetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformDes3CbcId
-xmlSecTransformIdxmlSecGCryptTransformDsaSha1GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformDsaSha1Id
-xmlSecTransformIdxmlSecGCryptTransformHmacMd5GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacMd5Id
-xmlSecTransformIdxmlSecGCryptTransformHmacRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacRipemd160Id
-xmlSecTransformIdxmlSecGCryptTransformHmacSha1GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacSha1Id
-xmlSecTransformIdxmlSecGCryptTransformHmacSha256GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacSha256Id
-xmlSecTransformIdxmlSecGCryptTransformHmacSha384GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacSha384Id
-xmlSecTransformIdxmlSecGCryptTransformHmacSha512GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformHmacSha512Id
-xmlSecTransformIdxmlSecGCryptTransformKWAes128GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformKWAes128Id
-xmlSecTransformIdxmlSecGCryptTransformKWAes192GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformKWAes192Id
-xmlSecTransformIdxmlSecGCryptTransformKWAes256GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformKWAes256Id
-xmlSecTransformIdxmlSecGCryptTransformKWDes3GetKlass (void);
-#define             xmlSecGCryptTransformKWDes3Id
-xmlSecTransformIdxmlSecGCryptTransformMd5GetKlass    (void);
-#define             xmlSecGCryptTransformMd5Id
-xmlSecTransformIdxmlSecGCryptTransformRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRipemd160Id
-xmlSecTransformIdxmlSecGCryptTransformRsaMd5GetKlass (void);
-#define             xmlSecGCryptTransformRsaMd5Id
-xmlSecTransformIdxmlSecGCryptTransformRsaRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRsaRipemd160Id
-xmlSecTransformIdxmlSecGCryptTransformRsaSha1GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRsaSha1Id
-xmlSecTransformIdxmlSecGCryptTransformRsaSha256GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRsaSha256Id
-xmlSecTransformIdxmlSecGCryptTransformRsaSha384GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRsaSha384Id
-xmlSecTransformIdxmlSecGCryptTransformRsaSha512GetKlass
-                                                        (void);
-#define             xmlSecGCryptTransformRsaSha512Id
-xmlSecTransformIdxmlSecGCryptTransformSha1GetKlass   (void);
-#define             xmlSecGCryptTransformSha1Id
-xmlSecTransformIdxmlSecGCryptTransformSha256GetKlass (void);
-#define             xmlSecGCryptTransformSha256Id
-xmlSecTransformIdxmlSecGCryptTransformSha384GetKlass (void);
-#define             xmlSecGCryptTransformSha384Id
-xmlSecTransformIdxmlSecGCryptTransformSha512GetKlass (void);
-#define             xmlSecGCryptTransformSha512Id
+

Name

crypto -- Crypto transforms implementation for GCrypt.
+
+

Functions

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
xmlSecCryptoDLFunctionsPtr +xmlSecCryptoGetFunctions_gcrypt () +
int +xmlSecGCryptInit () +
int +xmlSecGCryptShutdown () +
int +xmlSecGCryptKeysMngrInit () +
int +xmlSecGCryptGenerateRandom () +
xmlSecKeyDataId +xmlSecGCryptKeyDataAesGetKlass () +
int +xmlSecGCryptKeyDataAesSet () +
xmlSecTransformId +xmlSecGCryptTransformAes128CbcGetKlass () +
xmlSecTransformId +xmlSecGCryptTransformAes192CbcGetKlass () +
xmlSecTransformId +xmlSecGCryptTransformAes256CbcGetKlass () +
xmlSecTransformId +xmlSecGCryptTransformKWAes128GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformKWAes192GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformKWAes256GetKlass () +
xmlSecKeyDataId +xmlSecGCryptKeyDataDesGetKlass () +
int +xmlSecGCryptKeyDataDesSet () +
xmlSecTransformId +xmlSecGCryptTransformDes3CbcGetKlass () +
xmlSecTransformId +xmlSecGCryptTransformKWDes3GetKlass () +
xmlSecKeyDataId +xmlSecGCryptKeyDataDsaGetKlass () +
int +xmlSecGCryptKeyDataDsaAdoptKey () +
int +xmlSecGCryptKeyDataDsaAdoptKeyPair () +
gcry_sexp_t +xmlSecGCryptKeyDataDsaGetPublicKey () +
gcry_sexp_t +xmlSecGCryptKeyDataDsaGetPrivateKey () +
xmlSecTransformId +xmlSecGCryptTransformDsaSha1GetKlass () +
int +xmlSecGCryptHmacGetMinOutputLength () +
void +xmlSecGCryptHmacSetMinOutputLength () +
xmlSecKeyDataId +xmlSecGCryptKeyDataHmacGetKlass () +
int +xmlSecGCryptKeyDataHmacSet () +
xmlSecTransformId +xmlSecGCryptTransformHmacMd5GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformHmacRipemd160GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformHmacSha1GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformHmacSha256GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformHmacSha384GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformHmacSha512GetKlass () +
xmlSecKeyDataId +xmlSecGCryptKeyDataRsaGetKlass () +
int +xmlSecGCryptKeyDataRsaAdoptKey () +
int +xmlSecGCryptKeyDataRsaAdoptKeyPair () +
gcry_sexp_t +xmlSecGCryptKeyDataRsaGetPublicKey () +
gcry_sexp_t +xmlSecGCryptKeyDataRsaGetPrivateKey () +
xmlSecTransformId +xmlSecGCryptTransformRsaMd5GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRsaRipemd160GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRsaSha1GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRsaSha256GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRsaSha384GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRsaSha512GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformSha1GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformSha256GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformSha384GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformSha512GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformMd5GetKlass () +
xmlSecTransformId +xmlSecGCryptTransformRipemd160GetKlass () +
+

+
+
+

Description

Crypto transforms implementation for GCrypt.

-

Details

+

Functions

xmlSecCryptoGetFunctions_gcrypt ()

-
xmlSecCryptoDLFunctionsPtr xmlSecCryptoGetFunctions_gcrypt
-                                                        (void);
+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_gcrypt (void);

Gets the pointer to xmlsec-gcrypt functions table.

+
+

Returns

+

the xmlsec-gcrypt functions table or NULL if an error occurs.

+
+
+
+
+

xmlSecGCryptInit ()

+
int
+xmlSecGCryptInit (void);
+

XMLSec library specific crypto engine initialization.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGCryptShutdown ()

+
int
+xmlSecGCryptShutdown (void);
+

XMLSec library specific crypto engine shutdown.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGCryptKeysMngrInit ()

+
int
+xmlSecGCryptKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Adds GCrypt specific key data stores in keys manager.

+
+

Parameters

+
+

+ ++++ + + + + +

mngr

the pointer to keys manager.

- - - -
Returns :

the xmlsec-gcrypt functions table or NULL if an error occurs.

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

xmlSecGCryptGenerateRandom ()

-
int                 xmlSecGCryptGenerateRandom          (xmlSecBufferPtr buffer,
-                                                         xmlSecSize size);
-

Generates size random bytes and puts result in buffer.

+
int
+xmlSecGCryptGenerateRandom (xmlSecBufferPtr buffer,
+                            xmlSecSize size);
+

Generates size + random bytes and puts result in buffer +.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + +

buffer

the destination buffer.

size

the numer of bytes to generate.

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGCryptKeyDataAesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataAesGetKlass (void);
+

The AES key data klass.

+
+

Returns

+

AES key data klass.

+
+
+
+
+

xmlSecGCryptKeyDataAesSet ()

+
int
+xmlSecGCryptKeyDataAesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);
+

Sets the value of AES key data.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + -
buffer :

the destination buffer.

data

the pointer to AES key data.

size :

the numer of bytes to generate.

buf

the pointer to key value.

Returns :

0 on success or a negative value otherwise.

bufSize

the key value size (in bytes).

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+
+ +
+
+

xmlSecGCryptTransformAes128CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformAes128CbcGetKlass
+                               (void);
+

AES 128 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 128 CBC encryption transform.

+
+
+
+
+

xmlSecGCryptTransformAes192CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformAes192CbcGetKlass
+                               (void);
+

AES 192 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 192 CBC encryption transform.

+

-

xmlSecGCryptHmacGetMinOutputLength ()

-
int                 xmlSecGCryptHmacGetMinOutputLength  (void);
-

Gets the value of min HMAC length.

-

- - - -
Returns :

the min HMAC output length

+

xmlSecGCryptTransformAes256CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformAes256CbcGetKlass
+                               (void);
+

AES 256 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 256 CBC encryption transform.

+

-

xmlSecGCryptHmacSetMinOutputLength ()

-
void                xmlSecGCryptHmacSetMinOutputLength  (int min_length);
-

Sets the min HMAC output length

-

- - - -
min_length :

the new min length

+

xmlSecGCryptTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes128GetKlass (void);
+

The AES-128 kew wrapper transform klass.

+
+

Returns

+

AES-128 kew wrapper transform klass.

+

-

xmlSecGCryptInit ()

-
int                 xmlSecGCryptInit                    (void);
-

XMLSec library specific crypto engine initialization.

-

- - - -
Returns :

0 on success or a negative value otherwise.

+

xmlSecGCryptTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes192GetKlass (void);
+

The AES-192 kew wrapper transform klass.

+
+

Returns

+

AES-192 kew wrapper transform klass.

+

-

xmlSecGCryptKeyDataAesGetKlass ()

-
xmlSecKeyDataId     xmlSecGCryptKeyDataAesGetKlass      (void);
-

The AES key data klass.

-

- - - -
Returns :

AES key data klass.

+

xmlSecGCryptTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWAes256GetKlass (void);
+

The AES-256 kew wrapper transform klass.

+
+

Returns

+

AES-256 kew wrapper transform klass.

+

-

xmlSecGCryptKeyDataAesId

-
#define             xmlSecGCryptKeyDataAesId
-

The AES key data klass.

+

xmlSecGCryptKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataDesGetKlass (void);
+

The DES key data klass.

+
+

Returns

+

DES key data klass.

+

-

xmlSecGCryptKeyDataAesSet ()

-
int                 xmlSecGCryptKeyDataAesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-

Sets the value of AES key data.

+

xmlSecGCryptKeyDataDesSet ()

+
int
+xmlSecGCryptKeyDataDesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);
+

Sets the value of DES key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to AES key data.

++++ - - + + + - - + + + - - + + + -
buf :

the pointer to key value.

data

the pointer to DES key data.

bufSize :

the key value size (in bytes).

buf

the pointer to key value.

Returns :

0 on success or a negative value if an error occurs.

bufSize

the key value size (in bytes).

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecGCryptKeyDataDesGetKlass ()

-
xmlSecKeyDataId     xmlSecGCryptKeyDataDesGetKlass      (void);
-

The DES key data klass.

-

- - - -
Returns :

DES key data klass.

+

xmlSecGCryptTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformDes3CbcGetKlass (void);
+

Triple DES CBC encryption transform klass.

+
+

Returns

+

pointer to Triple DES encryption transform.

+

-

xmlSecGCryptKeyDataDesId

-
#define             xmlSecGCryptKeyDataDesId
-

The DES key data klass.

+

xmlSecGCryptTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformKWDes3GetKlass (void);
+

The Triple DES key wrapper transform klass.

+
+

Returns

+

Triple DES key wrapper transform klass.

+

-

xmlSecGCryptKeyDataDesSet ()

-
int                 xmlSecGCryptKeyDataDesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-

Sets the value of DES key data.

-

- - - - - - - - - - - - - - - - - -
data :

the pointer to DES key data.

buf :

the pointer to key value.

bufSize :

the key value size (in bytes).

Returns :

0 on success or a negative value if an error occurs.

+

xmlSecGCryptKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataDsaGetKlass (void);
+

The DSA key data klass.

+
+

Returns

+

pointer to DSA key data klass.

+

xmlSecGCryptKeyDataDsaAdoptKey ()

-
int                 xmlSecGCryptKeyDataDsaAdoptKey      (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t dsa_key);
+
int
+xmlSecGCryptKeyDataDsaAdoptKey (xmlSecKeyDataPtr data,
+                                gcry_sexp_t dsa_key);

Sets the value of DSA key data.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - - - -
data :

the pointer to DSA key data.

data

the pointer to DSA key data.

dsa_key :

the pointer to GCrypt DSA key.

dsa_key

the pointer to GCrypt DSA key.

Returns :

0 on success or a negative value otherwise.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

xmlSecGCryptKeyDataDsaAdoptKeyPair ()

-
int                 xmlSecGCryptKeyDataDsaAdoptKeyPair  (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t pub_key,
-                                                         gcry_sexp_t priv_key);
+
int
+xmlSecGCryptKeyDataDsaAdoptKeyPair (xmlSecKeyDataPtr data,
+                                    gcry_sexp_t pub_key,
+                                    gcry_sexp_t priv_key);

Sets the value of DSA key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to DSA key data.

++++ - - + + + - - + + + - - + + + -
pub_key :

the pointer to GCrypt DSA pub key.

data

the pointer to DSA key data.

priv_key :

the pointer to GCrypt DSA priv key.

pub_key

the pointer to GCrypt DSA pub key.

Returns :

0 on success or a negative value otherwise.

priv_key

the pointer to GCrypt DSA priv key.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptKeyDataDsaGetKlass ()

-
xmlSecKeyDataId     xmlSecGCryptKeyDataDsaGetKlass      (void);
-

The DSA key data klass.

+

xmlSecGCryptKeyDataDsaGetPublicKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataDsaGetPublicKey (xmlSecKeyDataPtr data);
+

Gets the GCrypt DSA public key from DSA key data.

+
+

Parameters

+
+

+ ++++ + + + + +

data

the pointer to DSA key data.

- - - -
Returns :

pointer to DSA key data klass.

+
+
+
+

Returns

+

pointer to GCrypt public DSA key or NULL if an error occurs.

+

xmlSecGCryptKeyDataDsaGetPrivateKey ()

-
gcry_sexp_t         xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);
+
gcry_sexp_t
+xmlSecGCryptKeyDataDsaGetPrivateKey (xmlSecKeyDataPtr data);

Gets the GCrypt DSA private key from DSA key data.

+
+

Parameters

+

- - - - - - - - - -
data :

the pointer to DSA key data.

Returns :

pointer to GCrypt private DSA key or NULL if an error occurs.

+ ++++ + + + + +

data

the pointer to DSA key data.

+

+
+
+
+

Returns

+

pointer to GCrypt private DSA key or NULL if an error occurs.

+

-

xmlSecGCryptKeyDataDsaGetPublicKey ()

-
gcry_sexp_t         xmlSecGCryptKeyDataDsaGetPublicKey  (xmlSecKeyDataPtr data);
-

Gets the GCrypt DSA public key from DSA key data.

-

- - - - - - - - - -
data :

the pointer to DSA key data.

Returns :

pointer to GCrypt public DSA key or NULL if an error occurs.

+

xmlSecGCryptTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformDsaSha1GetKlass (void);
+

The DSA-SHA1 signature transform klass.

+
+

Returns

+

DSA-SHA1 signature transform klass.

+

-

xmlSecGCryptKeyDataDsaId

-
#define             xmlSecGCryptKeyDataDsaId
-

The DSA key klass.

+

xmlSecGCryptHmacGetMinOutputLength ()

+
int
+xmlSecGCryptHmacGetMinOutputLength (void);
+

Gets the value of min HMAC length.

+
+

Returns

+

the min HMAC output length

+

-

xmlSecGCryptKeyDataHmacGetKlass ()

-
xmlSecKeyDataId     xmlSecGCryptKeyDataHmacGetKlass     (void);
-

The HMAC key data klass.

+

xmlSecGCryptHmacSetMinOutputLength ()

+
void
+xmlSecGCryptHmacSetMinOutputLength (int min_length);
+

Sets the min HMAC output length

+
+

Parameters

+

- - - -
Returns :

HMAC key data klass.

+ ++++ + + + + +

min_length

the new min length

+

+
+

-

xmlSecGCryptKeyDataHmacId

-
#define             xmlSecGCryptKeyDataHmacId
-

The HMAC key klass.

+

xmlSecGCryptKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataHmacGetKlass (void);
+

The HMAC key data klass.

+
+

Returns

+

HMAC key data klass.

+

xmlSecGCryptKeyDataHmacSet ()

-
int                 xmlSecGCryptKeyDataHmacSet          (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
+
int
+xmlSecGCryptKeyDataHmacSet (xmlSecKeyDataPtr data,
+                            const xmlSecByte *buf,
+                            xmlSecSize bufSize);

Sets the value of HMAC key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to HMAC key data.

++++ - - + + + - - + + + - - + + + -
buf :

the pointer to key value.

data

the pointer to HMAC key data.

bufSize :

the key value size (in bytes).

buf

the pointer to key value.

Returns :

0 on success or a negative value if an error occurs.

bufSize

the key value size (in bytes).

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecGCryptKeyDataRsaAdoptKey ()

-
int                 xmlSecGCryptKeyDataRsaAdoptKey      (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t rsa_key);
-

Sets the value of RSA key data.

-

- - - - - - - - - - - - - -
data :

the pointer to RSA key data.

rsa_key :

the pointer to GCrypt RSA key.

Returns :

0 on success or a negative value otherwise.

+

xmlSecGCryptTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacMd5GetKlass (void);
+

The HMAC-MD5 transform klass.

+
+

Returns

+

the HMAC-MD5 transform klass.

+

-

xmlSecGCryptKeyDataRsaAdoptKeyPair ()

-
int                 xmlSecGCryptKeyDataRsaAdoptKeyPair  (xmlSecKeyDataPtr data,
-                                                         gcry_sexp_t pub_key,
-                                                         gcry_sexp_t priv_key);
-

Sets the value of RSA key data.

-

- - - - - - - - - - - - - - - - - -
data :

the pointer to RSA key data.

pub_key :

the pointer to GCrypt RSA pub key.

priv_key :

the pointer to GCrypt RSA priv key.

Returns :

0 on success or a negative value otherwise.

+

xmlSecGCryptTransformHmacRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacRipemd160GetKlass
+                               (void);
+

The HMAC-RIPEMD160 transform klass.

+
+

Returns

+

the HMAC-RIPEMD160 transform klass.

+

-

xmlSecGCryptKeyDataRsaGetKlass ()

-
xmlSecKeyDataId     xmlSecGCryptKeyDataRsaGetKlass      (void);
-

The GCrypt RSA key data klass.

-

- - - -
Returns :

pointer to GCrypt RSA key data klass.

+

xmlSecGCryptTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacSha1GetKlass (void);
+

The HMAC-SHA1 transform klass.

+
+

Returns

+

the HMAC-SHA1 transform klass.

+

-

xmlSecGCryptKeyDataRsaGetPrivateKey ()

-
gcry_sexp_t         xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);
-

Gets the GCrypt RSA private key from RSA key data.

-

- - - - - - - - - -
data :

the pointer to RSA key data.

Returns :

pointer to GCrypt private RSA key or NULL if an error occurs.

+

xmlSecGCryptTransformHmacSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacSha256GetKlass
+                               (void);
+

The HMAC-SHA256 transform klass.

+
+

Returns

+

the HMAC-SHA256 transform klass.

+

-

xmlSecGCryptKeyDataRsaGetPublicKey ()

-
gcry_sexp_t         xmlSecGCryptKeyDataRsaGetPublicKey  (xmlSecKeyDataPtr data);
-

Gets the GCrypt RSA public key from RSA key data.

-

- - - - - - - - - -
data :

the pointer to RSA key data.

Returns :

pointer to GCrypt public RSA key or NULL if an error occurs.

+

xmlSecGCryptTransformHmacSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacSha384GetKlass
+                               (void);
+

The HMAC-SHA384 transform klass.

+
+

Returns

+

the HMAC-SHA384 transform klass.

+

-

xmlSecGCryptKeyDataRsaId

-
#define             xmlSecGCryptKeyDataRsaId
-

The RSA key klass.

+

xmlSecGCryptTransformHmacSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformHmacSha512GetKlass
+                               (void);
+

The HMAC-SHA512 transform klass.

+
+

Returns

+

the HMAC-SHA512 transform klass.

+

-

xmlSecGCryptKeysMngrInit ()

-
int                 xmlSecGCryptKeysMngrInit            (xmlSecKeysMngrPtr mngr);
-

Adds GCrypt specific key data stores in keys manager.

+

xmlSecGCryptKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGCryptKeyDataRsaGetKlass (void);
+

The GCrypt RSA key data klass.

+
+

Returns

+

pointer to GCrypt RSA key data klass.

+
+
+
+
+

xmlSecGCryptKeyDataRsaAdoptKey ()

+
int
+xmlSecGCryptKeyDataRsaAdoptKey (xmlSecKeyDataPtr data,
+                                gcry_sexp_t rsa_key);
+

Sets the value of RSA key data.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
mngr :

the pointer to keys manager.

data

the pointer to RSA key data.

Returns :

0 on success or a negative value otherwise.

rsa_key

the pointer to GCrypt RSA key.

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptShutdown ()

-
int                 xmlSecGCryptShutdown                (void);
-

XMLSec library specific crypto engine shutdown.

+

xmlSecGCryptKeyDataRsaAdoptKeyPair ()

+
int
+xmlSecGCryptKeyDataRsaAdoptKeyPair (xmlSecKeyDataPtr data,
+                                    gcry_sexp_t pub_key,
+                                    gcry_sexp_t priv_key);
+

Sets the value of RSA key data.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + +

data

the pointer to RSA key data.

pub_key

the pointer to GCrypt RSA pub key.

priv_key

the pointer to GCrypt RSA priv key.

- - - -
Returns :

0 on success or a negative value otherwise.

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGCryptTransformAes128CbcGetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformAes128CbcGetKlass
-                                                        (void);
-

AES 128 CBC encryption transform klass.

+

xmlSecGCryptKeyDataRsaGetPublicKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataRsaGetPublicKey (xmlSecKeyDataPtr data);
+

Gets the GCrypt RSA public key from RSA key data.

+
+

Parameters

+
+

+ ++++ + + + + +

data

the pointer to RSA key data.

- - - -
Returns :

pointer to AES 128 CBC encryption transform.

-
-
-

xmlSecGCryptTransformAes128CbcId

-
#define             xmlSecGCryptTransformAes128CbcId
-

The AES128 CBC cipher transform klass.

+
+
+

Returns

+

pointer to GCrypt public RSA key or NULL if an error occurs.

+

-

xmlSecGCryptTransformAes192CbcGetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformAes192CbcGetKlass
-                                                        (void);
-

AES 192 CBC encryption transform klass.

+

xmlSecGCryptKeyDataRsaGetPrivateKey ()

+
gcry_sexp_t
+xmlSecGCryptKeyDataRsaGetPrivateKey (xmlSecKeyDataPtr data);
+

Gets the GCrypt RSA private key from RSA key data.

+
+

Parameters

+
+

+ ++++ + + + + +

data

the pointer to RSA key data.

- - - -
Returns :

pointer to AES 192 CBC encryption transform.

+
+
+
+

Returns

+

pointer to GCrypt private RSA key or NULL if an error occurs.

+

-

xmlSecGCryptTransformAes192CbcId

-
#define             xmlSecGCryptTransformAes192CbcId
-

The AES192 CBC cipher transform klass.

+

xmlSecGCryptTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaMd5GetKlass (void);
+

The RSA-MD5 signature transform klass.

+
+

Returns

+

RSA-MD5 signature transform klass.

+

-

xmlSecGCryptTransformAes256CbcGetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformAes256CbcGetKlass
-                                                        (void);
-

AES 256 CBC encryption transform klass.

-

- - - -
Returns :

pointer to AES 256 CBC encryption transform.

+

xmlSecGCryptTransformRsaRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaRipemd160GetKlass
+                               (void);
+

The RSA-RIPEMD160 signature transform klass.

+
+

Returns

+

RSA-RIPEMD160 signature transform klass.

+

-

xmlSecGCryptTransformAes256CbcId

-
#define             xmlSecGCryptTransformAes256CbcId
-

The AES256 CBC cipher transform klass.

+

xmlSecGCryptTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaSha1GetKlass (void);
+

The RSA-SHA1 signature transform klass.

+
+

Returns

+

RSA-SHA1 signature transform klass.

+

-

xmlSecGCryptTransformDes3CbcGetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformDes3CbcGetKlass
-                                                        (void);
-

Triple DES CBC encryption transform klass.

-

- - - -
Returns :

pointer to Triple DES encryption transform.

+

xmlSecGCryptTransformRsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaSha256GetKlass
+                               (void);
+

The RSA-SHA256 signature transform klass.

+
+

Returns

+

RSA-SHA256 signature transform klass.

+

-

xmlSecGCryptTransformDes3CbcId

-
#define             xmlSecGCryptTransformDes3CbcId
-

The DES3 CBC cipher transform klass.

+

xmlSecGCryptTransformRsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaSha384GetKlass
+                               (void);
+

The RSA-SHA384 signature transform klass.

+
+

Returns

+

RSA-SHA384 signature transform klass.

+

-

xmlSecGCryptTransformDsaSha1GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformDsaSha1GetKlass
-                                                        (void);
-

The DSA-SHA1 signature transform klass.

-

- - - -
Returns :

DSA-SHA1 signature transform klass.

+

xmlSecGCryptTransformRsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRsaSha512GetKlass
+                               (void);
+

The RSA-SHA512 signature transform klass.

+
+

Returns

+

RSA-SHA512 signature transform klass.

+

-

xmlSecGCryptTransformDsaSha1Id

-
#define             xmlSecGCryptTransformDsaSha1Id
-

The DSA SHA1 signature transform klass.

+

xmlSecGCryptTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha1GetKlass (void);
+

SHA-1 digest transform klass.

+
+

Returns

+

pointer to SHA-1 digest transform klass.

+

-

xmlSecGCryptTransformHmacMd5GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacMd5GetKlass
-                                                        (void);
-

The HMAC-MD5 transform klass.

-

- - - -
Returns :

the HMAC-MD5 transform klass.

+

xmlSecGCryptTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha256GetKlass (void);
+

SHA256 digest transform klass.

+
+

Returns

+

pointer to SHA256 digest transform klass.

+

-

xmlSecGCryptTransformHmacMd5Id

-
#define             xmlSecGCryptTransformHmacMd5Id
-

The HMAC with MD5 signature transform klass.

+

xmlSecGCryptTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha384GetKlass (void);
+

SHA384 digest transform klass.

+
+

Returns

+

pointer to SHA384 digest transform klass.

+

-

xmlSecGCryptTransformHmacRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacRipemd160GetKlass
-                                                        (void);
-

The HMAC-RIPEMD160 transform klass.

-

- - - -
Returns :

the HMAC-RIPEMD160 transform klass.

+

xmlSecGCryptTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformSha512GetKlass (void);
+

SHA512 digest transform klass.

+
+

Returns

+

pointer to SHA512 digest transform klass.

+

-

xmlSecGCryptTransformHmacRipemd160Id

-
#define             xmlSecGCryptTransformHmacRipemd160Id
-

The HMAC with RipeMD160 signature transform klass.

+

xmlSecGCryptTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformMd5GetKlass (void);
+

MD5 digest transform klass.

+
+

Returns

+

pointer to MD5 digest transform klass.

+

-

xmlSecGCryptTransformHmacSha1GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacSha1GetKlass
-                                                        (void);
-

The HMAC-SHA1 transform klass.

-

- - - -
Returns :

the HMAC-SHA1 transform klass.

+

xmlSecGCryptTransformRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGCryptTransformRipemd160GetKlass
+                               (void);
+

RIPEMD160 digest transform klass.

+
+

Returns

+

pointer to RIPEMD160 digest transform klass.

-
+
+
+
+

Types and Values

-

xmlSecGCryptTransformHmacSha1Id

-
#define             xmlSecGCryptTransformHmacSha1Id
-

The HMAC with SHA1 signature transform klass.

+

xmlSecGCryptKeyDataAesId

+
#define             xmlSecGCryptKeyDataAesId
+

The AES key data klass.


-

xmlSecGCryptTransformHmacSha256GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacSha256GetKlass
-                                                        (void);
-

The HMAC-SHA256 transform klass.

-

- - - -
Returns :

the HMAC-SHA256 transform klass.

+

xmlSecGCryptTransformAes128CbcId

+
#define             xmlSecGCryptTransformAes128CbcId
+

The AES128 CBC cipher transform klass.


-

xmlSecGCryptTransformHmacSha256Id

-
#define             xmlSecGCryptTransformHmacSha256Id
-

The HMAC with SHA256 signature transform klass.

+

xmlSecGCryptTransformAes192CbcId

+
#define             xmlSecGCryptTransformAes192CbcId
+

The AES192 CBC cipher transform klass.


-

xmlSecGCryptTransformHmacSha384GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacSha384GetKlass
-                                                        (void);
-

The HMAC-SHA384 transform klass.

-

- - - -
Returns :

the HMAC-SHA384 transform klass.

+

xmlSecGCryptTransformAes256CbcId

+
#define             xmlSecGCryptTransformAes256CbcId
+

The AES256 CBC cipher transform klass.


-

xmlSecGCryptTransformHmacSha384Id

-
#define             xmlSecGCryptTransformHmacSha384Id
-

The HMAC with SHA384 signature transform klass.

+

xmlSecGCryptTransformKWAes128Id

+
#define             xmlSecGCryptTransformKWAes128Id
+

The AES 128 key wrap transform klass.


-

xmlSecGCryptTransformHmacSha512GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformHmacSha512GetKlass
-                                                        (void);
-

The HMAC-SHA512 transform klass.

-

- - - -
Returns :

the HMAC-SHA512 transform klass.

+

xmlSecGCryptTransformKWAes192Id

+
#define             xmlSecGCryptTransformKWAes192Id
+

The AES 192 key wrap transform klass.


-

xmlSecGCryptTransformHmacSha512Id

-
#define             xmlSecGCryptTransformHmacSha512Id
-

The HMAC with SHA512 signature transform klass.

+

xmlSecGCryptTransformKWAes256Id

+
#define             xmlSecGCryptTransformKWAes256Id
+

The AES 256 key wrap transform klass.


-

xmlSecGCryptTransformKWAes128GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformKWAes128GetKlass
-                                                        (void);
-

The AES-128 kew wrapper transform klass.

-

- - - -
Returns :

AES-128 kew wrapper transform klass.

+

xmlSecGCryptKeyDataDesId

+
#define             xmlSecGCryptKeyDataDesId
+

The DES key data klass.


-

xmlSecGCryptTransformKWAes128Id

-
#define             xmlSecGCryptTransformKWAes128Id
-

The AES 128 key wrap transform klass.

+

xmlSecGCryptTransformDes3CbcId

+
#define             xmlSecGCryptTransformDes3CbcId
+

The DES3 CBC cipher transform klass.


-

xmlSecGCryptTransformKWAes192GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformKWAes192GetKlass
-                                                        (void);
-

The AES-192 kew wrapper transform klass.

-

- - - -
Returns :

AES-192 kew wrapper transform klass.

+

xmlSecGCryptTransformKWDes3Id

+
#define             xmlSecGCryptTransformKWDes3Id
+

The DES3 KW transform klass.


-

xmlSecGCryptTransformKWAes192Id

-
#define             xmlSecGCryptTransformKWAes192Id
-

The AES 192 key wrap transform klass.

+

xmlSecGCryptKeyDataDsaId

+
#define             xmlSecGCryptKeyDataDsaId
+

The DSA key klass.


-

xmlSecGCryptTransformKWAes256GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformKWAes256GetKlass
-                                                        (void);
-

The AES-256 kew wrapper transform klass.

-

- - - -
Returns :

AES-256 kew wrapper transform klass.

+

xmlSecGCryptTransformDsaSha1Id

+
#define             xmlSecGCryptTransformDsaSha1Id
+

The DSA SHA1 signature transform klass.


-

xmlSecGCryptTransformKWAes256Id

-
#define             xmlSecGCryptTransformKWAes256Id
-

The AES 256 key wrap transform klass.

+

xmlSecGCryptKeyDataHmacId

+
#define             xmlSecGCryptKeyDataHmacId
+

The HMAC key klass.


-

xmlSecGCryptTransformKWDes3GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformKWDes3GetKlass (void);
-

The Triple DES key wrapper transform klass.

-

- - - -
Returns :

Triple DES key wrapper transform klass.

+

xmlSecGCryptTransformHmacMd5Id

+
#define             xmlSecGCryptTransformHmacMd5Id
+

The HMAC with MD5 signature transform klass.


-

xmlSecGCryptTransformKWDes3Id

-
#define             xmlSecGCryptTransformKWDes3Id
-

The DES3 KW transform klass.

+

xmlSecGCryptTransformHmacRipemd160Id

+
#define             xmlSecGCryptTransformHmacRipemd160Id
+

The HMAC with RipeMD160 signature transform klass.


-

xmlSecGCryptTransformMd5GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformMd5GetKlass    (void);
-

MD5 digest transform klass.

-

- - - -
Returns :

pointer to MD5 digest transform klass.

+

xmlSecGCryptTransformHmacSha1Id

+
#define             xmlSecGCryptTransformHmacSha1Id
+

The HMAC with SHA1 signature transform klass.


-

xmlSecGCryptTransformMd5Id

-
#define             xmlSecGCryptTransformMd5Id
-

The MD5 digest transform klass.

+

xmlSecGCryptTransformHmacSha256Id

+
#define             xmlSecGCryptTransformHmacSha256Id
+

The HMAC with SHA256 signature transform klass.


-

xmlSecGCryptTransformRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRipemd160GetKlass
-                                                        (void);
-

RIPEMD160 digest transform klass.

-

- - - -
Returns :

pointer to RIPEMD160 digest transform klass.

+

xmlSecGCryptTransformHmacSha384Id

+
#define             xmlSecGCryptTransformHmacSha384Id
+

The HMAC with SHA384 signature transform klass.


-

xmlSecGCryptTransformRipemd160Id

-
#define             xmlSecGCryptTransformRipemd160Id
-

The RIPEMD160 digest transform klass.

+

xmlSecGCryptTransformHmacSha512Id

+
#define             xmlSecGCryptTransformHmacSha512Id
+

The HMAC with SHA512 signature transform klass.


-

xmlSecGCryptTransformRsaMd5GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaMd5GetKlass (void);
-

The RSA-MD5 signature transform klass.

-

- - - -
Returns :

RSA-MD5 signature transform klass.

+

xmlSecGCryptKeyDataRsaId

+
#define             xmlSecGCryptKeyDataRsaId
+

The RSA key klass.


@@ -962,162 +1592,70 @@

-

xmlSecGCryptTransformRsaRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaRipemd160GetKlass
-                                                        (void);
-

The RSA-RIPEMD160 signature transform klass.

-

- - - -
Returns :

RSA-RIPEMD160 signature transform klass.

-
-
-

xmlSecGCryptTransformRsaRipemd160Id

#define             xmlSecGCryptTransformRsaRipemd160Id

The RSA-RIPEMD160 signature transform klass.


-

xmlSecGCryptTransformRsaSha1GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaSha1GetKlass
-                                                        (void);
-

The RSA-SHA1 signature transform klass.

-

- - - -
Returns :

RSA-SHA1 signature transform klass.

-
-
-

xmlSecGCryptTransformRsaSha1Id

#define             xmlSecGCryptTransformRsaSha1Id

The RSA-SHA1 signature transform klass.


-

xmlSecGCryptTransformRsaSha256GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaSha256GetKlass
-                                                        (void);
-

The RSA-SHA256 signature transform klass.

-

- - - -
Returns :

RSA-SHA256 signature transform klass.

-
-
-

xmlSecGCryptTransformRsaSha256Id

#define             xmlSecGCryptTransformRsaSha256Id

The RSA-SHA256 signature transform klass.


-

xmlSecGCryptTransformRsaSha384GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaSha384GetKlass
-                                                        (void);
-

The RSA-SHA384 signature transform klass.

-

- - - -
Returns :

RSA-SHA384 signature transform klass.

-
-
-

xmlSecGCryptTransformRsaSha384Id

#define             xmlSecGCryptTransformRsaSha384Id

The RSA-SHA384 signature transform klass.


-

xmlSecGCryptTransformRsaSha512GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformRsaSha512GetKlass
-                                                        (void);
-

The RSA-SHA512 signature transform klass.

-

- - - -
Returns :

RSA-SHA512 signature transform klass.

-
-
-

xmlSecGCryptTransformRsaSha512Id

#define             xmlSecGCryptTransformRsaSha512Id

The RSA-SHA512 signature transform klass.


-

xmlSecGCryptTransformSha1GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformSha1GetKlass   (void);
-

SHA-1 digest transform klass.

-

- - - -
Returns :

pointer to SHA-1 digest transform klass.

-
-
-

xmlSecGCryptTransformSha1Id

#define             xmlSecGCryptTransformSha1Id

The HMAC with SHA1 signature transform klass.


-

xmlSecGCryptTransformSha256GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformSha256GetKlass (void);
-

SHA256 digest transform klass.

-

- - - -
Returns :

pointer to SHA256 digest transform klass.

-
-
-

xmlSecGCryptTransformSha256Id

#define             xmlSecGCryptTransformSha256Id

The HMAC with SHA256 signature transform klass.


-

xmlSecGCryptTransformSha384GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformSha384GetKlass (void);
-

SHA384 digest transform klass.

-

- - - -
Returns :

pointer to SHA384 digest transform klass.

-
-
-

xmlSecGCryptTransformSha384Id

#define             xmlSecGCryptTransformSha384Id

The HMAC with SHA384 signature transform klass.


-

xmlSecGCryptTransformSha512GetKlass ()

-
xmlSecTransformId   xmlSecGCryptTransformSha512GetKlass (void);
-

SHA512 digest transform klass.

-

- - - -
Returns :

pointer to SHA512 digest transform klass.

-
-
-

xmlSecGCryptTransformSha512Id

#define             xmlSecGCryptTransformSha512Id

The HMAC with SHA512 signature transform klass.

+
+
+

xmlSecGCryptTransformMd5Id

+
#define             xmlSecGCryptTransformMd5Id
+

The MD5 digest transform klass.

+
+
+
+

xmlSecGCryptTransformRipemd160Id

+
#define             xmlSecGCryptTransformRipemd160Id
+

The RIPEMD160 digest transform klass.

+
diff --git a/docs/api/xmlsec-gcrypt-ref.html b/docs/api/xmlsec-gcrypt-ref.html index 592f12aa..4f0a1224 100644 --- a/docs/api/xmlsec-gcrypt-ref.html +++ b/docs/api/xmlsec-gcrypt-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

diff --git a/docs/api/xmlsec-gcrypt.sgml b/docs/api/xmlsec-gcrypt.sgml deleted file mode 100644 index 5c33c60d..00000000 --- a/docs/api/xmlsec-gcrypt.sgml +++ /dev/null @@ -1,15 +0,0 @@ - - -]> - - - [Insert name here] Reference Manual - - - - [Insert title here] - &xmlsec-gcrypt-app; - &xmlsec-gcrypt-crypto; - - diff --git a/docs/api/xmlsec-gnutls-app.html b/docs/api/xmlsec-gnutls-app.html index 4213f378..33d5cce1 100644 --- a/docs/api/xmlsec-gnutls-app.html +++ b/docs/api/xmlsec-gnutls-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,494 +101,757 @@
+
- - - + + + - +

app

-

Name

app -- Application functions implementation for GnuTLS.
-
-

Synopsis

-
intxmlSecGnuTLSAppDefaultKeysMngrAdoptKey
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         xmlSecKeyPtr key);
-intxmlSecGnuTLSAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
-intxmlSecGnuTLSAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
-                                                         const char *uri);
-intxmlSecGnuTLSAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataType type);
-void *              xmlSecGnuTLSAppGetDefaultPwdCallback
-                                                        (void);
-intxmlSecGnuTLSAppInit                 (const char *config);
-intxmlSecGnuTLSAppKeyCertLoad          (xmlSecKeyPtr key,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format);
-intxmlSecGnuTLSAppKeyCertLoadMemory    (xmlSecKeyPtr key,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format);
-xmlSecKeyPtr        xmlSecGnuTLSAppKeyLoad              (const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-xmlSecKeyPtr        xmlSecGnuTLSAppKeyLoadMemory        (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-intxmlSecGnuTLSAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-intxmlSecGnuTLSAppKeysMngrCertLoadMemory
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-xmlSecKeyPtr        xmlSecGnuTLSAppPkcs12Load           (const char *filename,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-xmlSecKeyPtr        xmlSecGnuTLSAppPkcs12LoadMemory     (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-intxmlSecGnuTLSAppShutdown             (void);
-
+

Name

app -- Application functions implementation for GnuTLS.
-

Description

-

Application functions implementation for GnuTLS.

-
-
-

Details

-
-

xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()

-
int                 xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         xmlSecKeyPtr key);
-

Adds key to the keys manager mngr created with xmlSecGnuTLSAppDefaultKeysMngrInit -function.

+

Functions

+

- +
+++ + + + + - - + + - - + + - - + + -
int +xmlSecGnuTLSAppInit () +
mngr :

the pointer to keys manager.

int +xmlSecGnuTLSAppShutdown () +
key :

the pointer to key.

int +xmlSecGnuTLSAppDefaultKeysMngrInit () +
Returns :

0 on success or a negative value otherwise.

int +xmlSecGnuTLSAppDefaultKeysMngrAdoptKey () +
-
-
-
-

xmlSecGnuTLSAppDefaultKeysMngrInit ()

-
int                 xmlSecGnuTLSAppDefaultKeysMngrInit  (xmlSecKeysMngrPtr mngr);
-

Initializes mngr with simple keys store xmlSecSimpleKeysStoreId -and a default GnuTLS crypto key data stores.

-

- - - + + - - + + + + + + -
mngr :

the pointer to keys manager.

int +xmlSecGnuTLSAppDefaultKeysMngrLoad () +
Returns :

0 on success or a negative value otherwise.

int +xmlSecGnuTLSAppDefaultKeysMngrSave () +
int +xmlSecGnuTLSAppKeysMngrCertLoad () +
-
-
-
-

xmlSecGnuTLSAppDefaultKeysMngrLoad ()

-
int                 xmlSecGnuTLSAppDefaultKeysMngrLoad  (xmlSecKeysMngrPtr mngr,
-                                                         const char *uri);
-

Loads XML keys file from uri to the keys manager mngr created -with xmlSecGnuTLSAppDefaultKeysMngrInit function.

-

- - - + + - - + + - - + + -
mngr :

the pointer to keys manager.

int +xmlSecGnuTLSAppKeysMngrCertLoadMemory () +
uri :

the uri.

xmlSecKeyPtr +xmlSecGnuTLSAppKeyLoad () +
Returns :

0 on success or a negative value otherwise.

xmlSecKeyPtr +xmlSecGnuTLSAppKeyLoadMemory () +
-
-
-
-

xmlSecGnuTLSAppDefaultKeysMngrSave ()

-
int                 xmlSecGnuTLSAppDefaultKeysMngrSave  (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataType type);
-

Saves keys from mngr to XML keys file.

-

- - - + + + + + + - - + + - - + + - - + + -
mngr :

the pointer to keys manager.

xmlSecKeyPtr +xmlSecGnuTLSAppPkcs12Load () +
xmlSecKeyPtr +xmlSecGnuTLSAppPkcs12LoadMemory () +
filename :

the destination filename.

int +xmlSecGnuTLSAppKeyCertLoad () +
type :

the type of keys to save (public/private/symmetric).

int +xmlSecGnuTLSAppKeyCertLoadMemory () +
Returns :

0 on success or a negative value otherwise.

+void * +xmlSecGnuTLSAppGetDefaultPwdCallback () +
+
+

+ + +
+

Description

+

Application functions implementation for GnuTLS.

+
+
+

Functions

+
+

xmlSecGnuTLSAppInit ()

+
int
+xmlSecGnuTLSAppInit (const char *config);
+

General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

+
+

Parameters

+
+

+ ++++ + + + + +

config

the path to GnuTLS configuration (unused).

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppGetDefaultPwdCallback ()

-
void *              xmlSecGnuTLSAppGetDefaultPwdCallback
-                                                        (void);
-

Gets default password callback.

+

xmlSecGnuTLSAppShutdown ()

+
int
+xmlSecGnuTLSAppShutdown (void);
+

General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+
+

xmlSecGnuTLSAppDefaultKeysMngrInit ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId +and a default GnuTLS crypto key data stores.

+
+

Parameters

+
+

+ ++++ + + + + +

mngr

the pointer to keys manager.

- - - -
Returns :

default password callback.

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppInit ()

-
int                 xmlSecGnuTLSAppInit                 (const char *config);
-

General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

+

xmlSecGnuTLSAppDefaultKeysMngrAdoptKey ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrAdoptKey
+                               (xmlSecKeysMngrPtr mngr,
+                                xmlSecKeyPtr key);
+

Adds key + to the keys manager mngr + created with xmlSecGnuTLSAppDefaultKeysMngrInit +function.

+
+

Parameters

+

- +
++++ - - + + + - - + + + -
config :

the path to GnuTLS configuration (unused).

mngr

the pointer to keys manager.

Returns :

0 on success or a negative value otherwise.

key

the pointer to key.

+
+

+

+ +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppKeyCertLoad ()

-
int                 xmlSecGnuTLSAppKeyCertLoad          (xmlSecKeyPtr key,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format);
-

Reads the certificate from $filename and adds it to key.

+

xmlSecGnuTLSAppDefaultKeysMngrLoad ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
+                                    const char *uri);
+

Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecGnuTLSAppDefaultKeysMngrInit function.

+
+

Parameters

+

- - - - - +
key :

the pointer to key.

++++ - - + + + - - + + + - - - - -
filename :

the certificate filename.

mngr

the pointer to keys manager.

format :

the certificate file format.

uri

the uri.

Returns :

0 on success or a negative value otherwise.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppKeyCertLoadMemory ()

-
int                 xmlSecGnuTLSAppKeyCertLoadMemory    (xmlSecKeyPtr key,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format);
-

Reads the certificate from memory buffer and adds it to key.

+

xmlSecGnuTLSAppDefaultKeysMngrSave ()

+
int
+xmlSecGnuTLSAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
+                                    const char *filename,
+                                    xmlSecKeyDataType type);
+

Saves keys from mngr + to XML keys file.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - - - - - - - -
key :

the pointer to key.

mngr

the pointer to keys manager.

data :

the certificate binary data.

filename

the destination filename.

dataSize :

the certificate binary data size.

type

the type of keys to save (public/private/symmetric).

format :

the certificate file format.

Returns :

0 on success or a negative value otherwise.

+
+

+
+ +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppKeyLoad ()

-
xmlSecKeyPtr        xmlSecGnuTLSAppKeyLoad              (const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-

Reads key from the a file.

+

xmlSecGnuTLSAppKeysMngrCertLoad ()

+
int
+xmlSecGnuTLSAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
+                                 const char *filename,
+                                 xmlSecKeyDataFormat format,
+                                 xmlSecKeyDataType type);
+

Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store +.

+
+

Parameters

+

- - - - - +
filename :

the key filename.

++++ - - + + + - - + + + - - + + + - - - - - - + + + -
format :

the key file format.

mngr

the keys manager.

pwd :

the key file password.

filename

the certificate file.

pwdCallback :

the key password callback.

format

the certificate file format.

pwdCallbackCtx :

the user context for password callback.

Returns :

pointer to the key or NULL if an error occurs.

type

the flag that indicates is the certificate in filename +trusted or not.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppKeyLoadMemory ()

-
xmlSecKeyPtr        xmlSecGnuTLSAppKeyLoadMemory        (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
-

Reads key from the memory buffer.

+

xmlSecGnuTLSAppKeysMngrCertLoadMemory ()

+
int
+xmlSecGnuTLSAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
+                                       const xmlSecByte *data,
+                                       xmlSecSize dataSize,
+                                       xmlSecKeyDataFormat format,
+                                       xmlSecKeyDataType type);
+

Reads cert from binary buffer data + and adds to the list of trusted or known +untrusted certs in store +.

+
+

Parameters

+

- - - - - - - - - +
data :

the binary key data.

dataSize :

the size of binary key.

++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
format :

the key file format.

mngr

the keys manager.

pwd :

the key file password.

data

the certificate binary data.

pwdCallback :

the key password callback.

dataSize

the certificate binary data size.

pwdCallbackCtx :

the user context for password callback.

format

the certificate file format.

Returns :

pointer to the key or NULL if an error occurs.

type

the flag that indicates is the certificate trusted or not.

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppKeysMngrCertLoad ()

-
int                 xmlSecGnuTLSAppKeysMngrCertLoad     (xmlSecKeysMngrPtr mngr,
-                                                         const char *filename,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-

Reads cert from filename and adds to the list of trusted or known -untrusted certs in store.

+

xmlSecGnuTLSAppKeyLoad ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppKeyLoad (const char *filename,
+                        xmlSecKeyDataFormat format,
+                        const char *pwd,
+                        void *pwdCallback,
+                        void *pwdCallbackCtx);
+

Reads key from the a file.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
mngr :

the keys manager.

filename

the key filename.

filename :

the certificate file.

format

the key file format.

format :

the certificate file format.

pwd

the key file password.

type :

the flag that indicates is the certificate in filename -trusted or not.

pwdCallback

the key password callback.

Returns :

0 on success or a negative value otherwise.

pwdCallbackCtx

the user context for password callback.

+
+

+ + +
+

Returns

+

pointer to the key or NULL if an error occurs.

+

-

xmlSecGnuTLSAppKeysMngrCertLoadMemory ()

-
int                 xmlSecGnuTLSAppKeysMngrCertLoadMemory
-                                                        (xmlSecKeysMngrPtr mngr,
-                                                         const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         xmlSecKeyDataFormat format,
-                                                         xmlSecKeyDataType type);
-

Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store.

+

xmlSecGnuTLSAppKeyLoadMemory ()

+
xmlSecKeyPtr
+xmlSecGnuTLSAppKeyLoadMemory (const xmlSecByte *data,
+                              xmlSecSize dataSize,
+                              xmlSecKeyDataFormat format,
+                              const char *pwd,
+                              void *pwdCallback,
+                              void *pwdCallbackCtx);
+

Reads key from the memory buffer.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + -
mngr :

the keys manager.

data

the binary key data.

data :

the certificate binary data.

dataSize

the size of binary key.

dataSize :

the certificate binary data size.

format

the key file format.

format :

the certificate file format.

pwd

the key file password.

type :

the flag that indicates is the certificate trusted or not.

pwdCallback

the key password callback.

Returns :

0 on success or a negative value otherwise.

pwdCallbackCtx

the user context for password callback.

+
+

+
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+

xmlSecGnuTLSAppPkcs12Load ()

-
xmlSecKeyPtr        xmlSecGnuTLSAppPkcs12Load           (const char *filename,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
+
xmlSecKeyPtr
+xmlSecGnuTLSAppPkcs12Load (const char *filename,
+                           const char *pwd,
+                           void *pwdCallback,
+                           void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 file. For uniformity, call xmlSecGnuTLSAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

+
+

Parameters

+

- - - - - +
filename :

the PKCS12 key filename.

++++ - - + + + - - + + + - - + + + - - + + + -
pwd :

the PKCS12 file password.

filename

the PKCS12 key filename.

pwdCallback :

the password callback.

pwd

the PKCS12 file password.

pwdCallbackCtx :

the user context for password callback.

pwdCallback

the password callback.

Returns :

pointer to the key or NULL if an error occurs.

pwdCallbackCtx

the user context for password callback.

+
+

+ + +
+

Returns

+

pointer to the key or NULL if an error occurs.

+

xmlSecGnuTLSAppPkcs12LoadMemory ()

-
xmlSecKeyPtr        xmlSecGnuTLSAppPkcs12LoadMemory     (const xmlSecByte *data,
-                                                         xmlSecSize dataSize,
-                                                         const char *pwd,
-                                                         void *pwdCallback,
-                                                         void *pwdCallbackCtx);
+
xmlSecKeyPtr
+xmlSecGnuTLSAppPkcs12LoadMemory (const xmlSecByte *data,
+                                 xmlSecSize dataSize,
+                                 const char *pwd,
+                                 void *pwdCallback,
+                                 void *pwdCallbackCtx);

Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecGnuTLSAppKeyLoadMemory instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

+
+

Parameters

+

- +
++++ + + + + + - - + + + - - + + + - - + + + - - + + + + + +

data

the PKCS12 binary data.

data :

the PKCS12 binary data.

dataSize

the PKCS12 binary data size.

dataSize :

the PKCS12 binary data size.

pwd

the PKCS12 file password.

pwd :

the PKCS12 file password.

pwdCallback

the password callback.

pwdCallback :

the password callback.

pwdCallbackCtx

the user context for password callback.

+

+
+
+
+

Returns

+

pointer to the key or NULL if an error occurs.

+
+
+
+
+

xmlSecGnuTLSAppKeyCertLoad ()

+
int
+xmlSecGnuTLSAppKeyCertLoad (xmlSecKeyPtr key,
+                            const char *filename,
+                            xmlSecKeyDataFormat format);
+

Reads the certificate from $filename + and adds it to key.

+
+

Parameters

+
+

+ ++++ + + + + - - + + + - - + + + -

key

the pointer to key.

pwdCallbackCtx :

the user context for password callback.

filename

the certificate filename.

Returns :

pointer to the key or NULL if an error occurs.

format

the certificate file format.

+
+

+
+ +
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSAppShutdown ()

-
int                 xmlSecGnuTLSAppShutdown             (void);
-

General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

+

xmlSecGnuTLSAppKeyCertLoadMemory ()

+
int
+xmlSecGnuTLSAppKeyCertLoadMemory (xmlSecKeyPtr key,
+                                  const xmlSecByte *data,
+                                  xmlSecSize dataSize,
+                                  xmlSecKeyDataFormat format);
+

Reads the certificate from memory buffer and adds it to key.

+
+

Parameters

+

- - - -
Returns :

0 on success or a negative value otherwise.

+ ++++ + + + + + + + + + + + + + + + + + + + + + +

key

the pointer to key.

data

the certificate binary data.

dataSize

the certificate binary data size.

format

the certificate file format.

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+
+
+
+

xmlSecGnuTLSAppGetDefaultPwdCallback ()

+
void *
+xmlSecGnuTLSAppGetDefaultPwdCallback (void);
+

Gets default password callback.

+
+

Returns

+

default password callback.

+
+
+ +
+

Types and Values

+

diff --git a/docs/api/xmlsec-gnutls-crypto.html b/docs/api/xmlsec-gnutls-crypto.html index 12f83fa5..495df21d 100644 --- a/docs/api/xmlsec-gnutls-crypto.html +++ b/docs/api/xmlsec-gnutls-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,829 +101,1364 @@
+
- - - + + + - +

crypto

-

Name

crypto -- Crypto transforms implementation for GnuTLS.
-
-

Synopsis

-
xmlSecCryptoDLFunctionsPtrxmlSecCryptoGetFunctions_gnutls
-                                                        (void);
-intxmlSecGnuTLSGenerateRandom          (xmlSecBufferPtr buffer,
-                                                         xmlSecSize size);
-intxmlSecGnuTLSHmacGetMinOutputLength  (void);
-voidxmlSecGnuTLSHmacSetMinOutputLength  (int min_length);
-intxmlSecGnuTLSInit                    (void);
-xmlSecKeyDataIdxmlSecGnuTLSKeyDataAesGetKlass      (void);
-#define             xmlSecGnuTLSKeyDataAesId
-intxmlSecGnuTLSKeyDataAesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-xmlSecKeyDataIdxmlSecGnuTLSKeyDataDesGetKlass      (void);
-#define             xmlSecGnuTLSKeyDataDesId
-intxmlSecGnuTLSKeyDataDesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-intxmlSecGnuTLSKeyDataDsaAdoptPrivateKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_x509_privkey_t dsa_key);
-intxmlSecGnuTLSKeyDataDsaAdoptPublicKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_datum_t *p,
-                                                         gnutls_datum_t *q,
-                                                         gnutls_datum_t *g,
-                                                         gnutls_datum_t *y);
-xmlSecKeyDataIdxmlSecGnuTLSKeyDataDsaGetKlass      (void);
-#define             xmlSecGnuTLSKeyDataDsaId
-xmlSecKeyDataIdxmlSecGnuTLSKeyDataHmacGetKlass     (void);
-#define             xmlSecGnuTLSKeyDataHmacId
-intxmlSecGnuTLSKeyDataHmacSet          (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
-intxmlSecGnuTLSKeyDataRsaAdoptPrivateKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_x509_privkey_t rsa_key);
-intxmlSecGnuTLSKeyDataRsaAdoptPublicKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_datum_t *m,
-                                                         gnutls_datum_t *e);
-xmlSecKeyDataIdxmlSecGnuTLSKeyDataRsaGetKlass      (void);
-#define             xmlSecGnuTLSKeyDataRsaId
-intxmlSecGnuTLSKeysMngrInit            (xmlSecKeysMngrPtr mngr);
-intxmlSecGnuTLSShutdown                (void);
-xmlSecTransformIdxmlSecGnuTLSTransformAes128CbcGetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformAes128CbcId
-xmlSecTransformIdxmlSecGnuTLSTransformAes192CbcGetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformAes192CbcId
-xmlSecTransformIdxmlSecGnuTLSTransformAes256CbcGetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformAes256CbcId
-xmlSecTransformIdxmlSecGnuTLSTransformDes3CbcGetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformDes3CbcId
-xmlSecTransformIdxmlSecGnuTLSTransformDsaSha1GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformDsaSha1Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacMd5GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacMd5Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacRipemd160Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacSha1GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacSha1Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacSha256GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacSha256Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacSha384GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacSha384Id
-xmlSecTransformIdxmlSecGnuTLSTransformHmacSha512GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformHmacSha512Id
-xmlSecTransformIdxmlSecGnuTLSTransformKWAes128GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformKWAes128Id
-xmlSecTransformIdxmlSecGnuTLSTransformKWAes192GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformKWAes192Id
-xmlSecTransformIdxmlSecGnuTLSTransformKWAes256GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformKWAes256Id
-xmlSecTransformIdxmlSecGnuTLSTransformKWDes3GetKlass (void);
-#define             xmlSecGnuTLSTransformKWDes3Id
-xmlSecTransformIdxmlSecGnuTLSTransformMd5GetKlass    (void);
-#define             xmlSecGnuTLSTransformMd5Id
-xmlSecTransformIdxmlSecGnuTLSTransformRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRipemd160Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaMd5GetKlass (void);
-#define             xmlSecGnuTLSTransformRsaMd5Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaRipemd160GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRsaRipemd160Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaSha1GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRsaSha1Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaSha256GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRsaSha256Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaSha384GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRsaSha384Id
-xmlSecTransformIdxmlSecGnuTLSTransformRsaSha512GetKlass
-                                                        (void);
-#define             xmlSecGnuTLSTransformRsaSha512Id
-xmlSecTransformIdxmlSecGnuTLSTransformSha1GetKlass   (void);
-#define             xmlSecGnuTLSTransformSha1Id
-xmlSecTransformIdxmlSecGnuTLSTransformSha256GetKlass (void);
-#define             xmlSecGnuTLSTransformSha256Id
-xmlSecTransformIdxmlSecGnuTLSTransformSha384GetKlass (void);
-#define             xmlSecGnuTLSTransformSha384Id
-xmlSecTransformIdxmlSecGnuTLSTransformSha512GetKlass (void);
-#define             xmlSecGnuTLSTransformSha512Id
+

Name

crypto -- Crypto transforms implementation for GnuTLS.
+
+

Functions

+
+

+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
xmlSecCryptoDLFunctionsPtr +xmlSecCryptoGetFunctions_gnutls () +
int +xmlSecGnuTLSInit () +
int +xmlSecGnuTLSShutdown () +
int +xmlSecGnuTLSKeysMngrInit () +
int +xmlSecGnuTLSGenerateRandom () +
xmlSecKeyDataId +xmlSecGnuTLSKeyDataAesGetKlass () +
int +xmlSecGnuTLSKeyDataAesSet () +
xmlSecTransformId +xmlSecGnuTLSTransformAes128CbcGetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformAes192CbcGetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformAes256CbcGetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformKWAes128GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformKWAes192GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformKWAes256GetKlass () +
xmlSecKeyDataId +xmlSecGnuTLSKeyDataDesGetKlass () +
int +xmlSecGnuTLSKeyDataDesSet () +
xmlSecTransformId +xmlSecGnuTLSTransformDes3CbcGetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformKWDes3GetKlass () +
xmlSecKeyDataId +xmlSecGnuTLSKeyDataDsaGetKlass () +
int +xmlSecGnuTLSKeyDataDsaAdoptPrivateKey () +
int +xmlSecGnuTLSKeyDataDsaAdoptPublicKey () +
xmlSecTransformId +xmlSecGnuTLSTransformDsaSha1GetKlass () +
int +xmlSecGnuTLSHmacGetMinOutputLength () +
void +xmlSecGnuTLSHmacSetMinOutputLength () +
xmlSecKeyDataId +xmlSecGnuTLSKeyDataHmacGetKlass () +
int +xmlSecGnuTLSKeyDataHmacSet () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacMd5GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacRipemd160GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacSha1GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacSha256GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacSha384GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformHmacSha512GetKlass () +
xmlSecKeyDataId +xmlSecGnuTLSKeyDataRsaGetKlass () +
int +xmlSecGnuTLSKeyDataRsaAdoptPrivateKey () +
int +xmlSecGnuTLSKeyDataRsaAdoptPublicKey () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaMd5GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaRipemd160GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaSha1GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaSha256GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaSha384GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRsaSha512GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformSha1GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformSha256GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformSha384GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformSha512GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformMd5GetKlass () +
xmlSecTransformId +xmlSecGnuTLSTransformRipemd160GetKlass () +
+

+
+
+

Description

Crypto transforms implementation for GnuTLS.

-

Details

+

Functions

xmlSecCryptoGetFunctions_gnutls ()

-
xmlSecCryptoDLFunctionsPtr xmlSecCryptoGetFunctions_gnutls
-                                                        (void);
+
xmlSecCryptoDLFunctionsPtr
+xmlSecCryptoGetFunctions_gnutls (void);

Gets the pointer to xmlsec-gnutls functions table.

-

- - - -
Returns :

the xmlsec-gnutls functions table or NULL if an error occurs.

+
+

Returns

+

the xmlsec-gnutls functions table or NULL if an error occurs.

+

-

xmlSecGnuTLSGenerateRandom ()

-
int                 xmlSecGnuTLSGenerateRandom          (xmlSecBufferPtr buffer,
-                                                         xmlSecSize size);
-

Generates size random bytes and puts result in buffer.

-

- - - - - - - - - - - - - -
buffer :

the destination buffer.

size :

the numer of bytes to generate.

Returns :

0 on success or a negative value otherwise.

+

xmlSecGnuTLSInit ()

+
int
+xmlSecGnuTLSInit (void);
+

XMLSec library specific crypto engine initialization.

+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSHmacGetMinOutputLength ()

-
int                 xmlSecGnuTLSHmacGetMinOutputLength  (void);
-

Gets the value of min HMAC length.

-

- - - -
Returns :

the min HMAC output length

+

xmlSecGnuTLSShutdown ()

+
int
+xmlSecGnuTLSShutdown (void);
+

XMLSec library specific crypto engine shutdown.

+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSHmacSetMinOutputLength ()

-
void                xmlSecGnuTLSHmacSetMinOutputLength  (int min_length);
-

Sets the min HMAC output length

+

xmlSecGnuTLSKeysMngrInit ()

+
int
+xmlSecGnuTLSKeysMngrInit (xmlSecKeysMngrPtr mngr);
+

Adds GnuTLS specific key data stores in keys manager.

+
+

Parameters

+
+

+ ++++ + + + + +

mngr

the pointer to keys manager.

- - - -
min_length :

the new min length

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSInit ()

-
int                 xmlSecGnuTLSInit                    (void);
-

XMLSec library specific crypto engine initialization.

+

xmlSecGnuTLSGenerateRandom ()

+
int
+xmlSecGnuTLSGenerateRandom (xmlSecBufferPtr buffer,
+                            xmlSecSize size);
+

Generates size + random bytes and puts result in buffer +.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + +

buffer

the destination buffer.

size

the numer of bytes to generate.

- - - -
Returns :

0 on success or a negative value otherwise.

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

xmlSecGnuTLSKeyDataAesGetKlass ()

-
xmlSecKeyDataId     xmlSecGnuTLSKeyDataAesGetKlass      (void);
+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataAesGetKlass (void);

The AES key data klass.

-

- - - -
Returns :

AES key data klass.

+
+

Returns

+

AES key data klass.

-
-
-

xmlSecGnuTLSKeyDataAesId

-
#define             xmlSecGnuTLSKeyDataAesId
-

The AES key data klass.


xmlSecGnuTLSKeyDataAesSet ()

-
int                 xmlSecGnuTLSKeyDataAesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
+
int
+xmlSecGnuTLSKeyDataAesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of AES key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to AES key data.

++++ - - + + + - - + + + - - + + + -
buf :

the pointer to key value.

data

the pointer to AES key data.

bufSize :

the key value size (in bytes).

buf

the pointer to key value.

Returns :

0 on success or a negative value if an error occurs.

bufSize

the key value size (in bytes).

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecGnuTLSKeyDataDesGetKlass ()

-
xmlSecKeyDataId     xmlSecGnuTLSKeyDataDesGetKlass      (void);
-

The DES key data klass.

-

- - - -
Returns :

DES key data klass.

+

xmlSecGnuTLSTransformAes128CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformAes128CbcGetKlass
+                               (void);
+

AES 128 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 128 CBC encryption transform.

+

-

xmlSecGnuTLSKeyDataDesId

-
#define             xmlSecGnuTLSKeyDataDesId
+

xmlSecGnuTLSTransformAes192CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformAes192CbcGetKlass
+                               (void);
+

AES 192 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 192 CBC encryption transform.

+
+
+
+
+

xmlSecGnuTLSTransformAes256CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformAes256CbcGetKlass
+                               (void);
+

AES 256 CBC encryption transform klass.

+
+

Returns

+

pointer to AES 256 CBC encryption transform.

+
+
+
+
+

xmlSecGnuTLSTransformKWAes128GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes128GetKlass (void);
+

The AES-128 kew wrapper transform klass.

+
+

Returns

+

AES-128 kew wrapper transform klass.

+
+
+
+
+

xmlSecGnuTLSTransformKWAes192GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes192GetKlass (void);
+

The AES-192 kew wrapper transform klass.

+
+

Returns

+

AES-192 kew wrapper transform klass.

+
+
+
+
+

xmlSecGnuTLSTransformKWAes256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWAes256GetKlass (void);
+

The AES-256 kew wrapper transform klass.

+
+

Returns

+

AES-256 kew wrapper transform klass.

+
+
+
+
+

xmlSecGnuTLSKeyDataDesGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataDesGetKlass (void);

The DES key data klass.

+
+

Returns

+

DES key data klass.

+

xmlSecGnuTLSKeyDataDesSet ()

-
int                 xmlSecGnuTLSKeyDataDesSet           (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
+
int
+xmlSecGnuTLSKeyDataDesSet (xmlSecKeyDataPtr data,
+                           const xmlSecByte *buf,
+                           xmlSecSize bufSize);

Sets the value of DES key data.

+
+

Parameters

+

- +
++++ - - + + + - - + + + - - + + + - - - - -
data :

the pointer to DES key data.

data

the pointer to DES key data.

buf :

the pointer to key value.

buf

the pointer to key value.

bufSize :

the key value size (in bytes).

bufSize

the key value size (in bytes).

Returns :

0 on success or a negative value if an error occurs.

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+
+ +
+
+

xmlSecGnuTLSTransformDes3CbcGetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformDes3CbcGetKlass (void);
+

Triple DES CBC encryption transform klass.

+
+

Returns

+

pointer to Triple DES encryption transform.

+
+
+
+
+

xmlSecGnuTLSTransformKWDes3GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformKWDes3GetKlass (void);
+

The Triple DES key wrapper transform klass.

+
+

Returns

+

Triple DES key wrapper transform klass.

+
+
+
+
+

xmlSecGnuTLSKeyDataDsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataDsaGetKlass (void);
+

The DSA key data klass.

+
+

Returns

+

pointer to DSA key data klass.

+

xmlSecGnuTLSKeyDataDsaAdoptPrivateKey ()

-
int                 xmlSecGnuTLSKeyDataDsaAdoptPrivateKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_x509_privkey_t dsa_key);
+
int
+xmlSecGnuTLSKeyDataDsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+                                       gnutls_x509_privkey_t dsa_key);

Sets the value of DSA key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to DSA key data.

++++ - - + + + - - + + + -
dsa_key :

the pointer to GnuTLS DSA private key.

data

the pointer to DSA key data.

Returns :

0 on success or a negative value otherwise.

dsa_key

the pointer to GnuTLS DSA private key.

+
+

+ + +
+

Returns

+

0 on success or a negative value otherwise.

+

xmlSecGnuTLSKeyDataDsaAdoptPublicKey ()

-
int                 xmlSecGnuTLSKeyDataDsaAdoptPublicKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_datum_t *p,
-                                                         gnutls_datum_t *q,
-                                                         gnutls_datum_t *g,
-                                                         gnutls_datum_t *y);
+
int
+xmlSecGnuTLSKeyDataDsaAdoptPublicKey (xmlSecKeyDataPtr data,
+                                      gnutls_datum_t *p,
+                                      gnutls_datum_t *q,
+                                      gnutls_datum_t *g,
+                                      gnutls_datum_t *y);

Sets the value of DSA key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to DSA key data.

++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
p :

the pointer to p component of the DSA public key

data

the pointer to DSA key data.

q :

the pointer to q component of the DSA public key

p

the pointer to p component of the DSA public key

g :

the pointer to g component of the DSA public key

q

the pointer to q component of the DSA public key

y :

the pointer to y component of the DSA public key

g

the pointer to g component of the DSA public key

Returns :

0 on success or a negative value otherwise.

y

the pointer to y component of the DSA public key

+
+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSKeyDataDsaGetKlass ()

-
xmlSecKeyDataId     xmlSecGnuTLSKeyDataDsaGetKlass      (void);
-

The DSA key data klass.

-

- - - -
Returns :

pointer to DSA key data klass.

+

xmlSecGnuTLSTransformDsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformDsaSha1GetKlass (void);
+

The DSA-SHA1 signature transform klass.

+
+

Returns

+

DSA-SHA1 signature transform klass.

+

-

xmlSecGnuTLSKeyDataDsaId

-
#define             xmlSecGnuTLSKeyDataDsaId
-

The DSA key klass.

+

xmlSecGnuTLSHmacGetMinOutputLength ()

+
int
+xmlSecGnuTLSHmacGetMinOutputLength (void);
+

Gets the value of min HMAC length.

+
+

Returns

+

the min HMAC output length

+

-

xmlSecGnuTLSKeyDataHmacGetKlass ()

-
xmlSecKeyDataId     xmlSecGnuTLSKeyDataHmacGetKlass     (void);
-

The HMAC key data klass.

+

xmlSecGnuTLSHmacSetMinOutputLength ()

+
void
+xmlSecGnuTLSHmacSetMinOutputLength (int min_length);
+

Sets the min HMAC output length

+
+

Parameters

+
+

+ ++++ + + + + +

min_length

the new min length

- - - -
Returns :

HMAC key data klass.

+
+

-

xmlSecGnuTLSKeyDataHmacId

-
#define             xmlSecGnuTLSKeyDataHmacId
-

The HMAC key klass.

+

xmlSecGnuTLSKeyDataHmacGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataHmacGetKlass (void);
+

The HMAC key data klass.

+
+

Returns

+

HMAC key data klass.

+

xmlSecGnuTLSKeyDataHmacSet ()

-
int                 xmlSecGnuTLSKeyDataHmacSet          (xmlSecKeyDataPtr data,
-                                                         const xmlSecByte *buf,
-                                                         xmlSecSize bufSize);
+
int
+xmlSecGnuTLSKeyDataHmacSet (xmlSecKeyDataPtr data,
+                            const xmlSecByte *buf,
+                            xmlSecSize bufSize);

Sets the value of HMAC key data.

+
+

Parameters

+

- - - - - +
data :

the pointer to HMAC key data.

++++ - - + + + - - + + + - - + + + -
buf :

the pointer to key value.

data

the pointer to HMAC key data.

bufSize :

the key value size (in bytes).

buf

the pointer to key value.

Returns :

0 on success or a negative value if an error occurs.

bufSize

the key value size (in bytes).

+
+

+ + +
+

Returns

+

0 on success or a negative value if an error occurs.

+

-

xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()

-
int                 xmlSecGnuTLSKeyDataRsaAdoptPrivateKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_x509_privkey_t rsa_key);
-

Sets the value of RSA key data.

-

- - - - - - - - - - - - - -
data :

the pointer to RSA key data.

rsa_key :

the pointer to GnuTLS RSA private key.

Returns :

0 on success or a negative value otherwise.

+

xmlSecGnuTLSTransformHmacMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacMd5GetKlass (void);
+

The HMAC-MD5 transform klass.

+
+

Returns

+

the HMAC-MD5 transform klass.

+

-

xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()

-
int                 xmlSecGnuTLSKeyDataRsaAdoptPublicKey
-                                                        (xmlSecKeyDataPtr data,
-                                                         gnutls_datum_t *m,
-                                                         gnutls_datum_t *e);
-

Sets the value of RSA key data.

-

- - - - - - - - - - - - - - - - - -
data :

the pointer to RSA key data.

m :

the pointer to m component of the RSA public key

e :

the pointer to e component of the RSA public key

Returns :

0 on success or a negative value otherwise.

+

xmlSecGnuTLSTransformHmacRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacRipemd160GetKlass
+                               (void);
+

The HMAC-RIPEMD160 transform klass.

+
+

Returns

+

the HMAC-RIPEMD160 transform klass.

+

-

xmlSecGnuTLSKeyDataRsaGetKlass ()

-
xmlSecKeyDataId     xmlSecGnuTLSKeyDataRsaGetKlass      (void);
-

The GnuTLS RSA key data klass.

-

- - - -
Returns :

pointer to GnuTLS RSA key data klass.

+

xmlSecGnuTLSTransformHmacSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacSha1GetKlass (void);
+

The HMAC-SHA1 transform klass.

+
+

Returns

+

the HMAC-SHA1 transform klass.

+

-

xmlSecGnuTLSKeyDataRsaId

-
#define             xmlSecGnuTLSKeyDataRsaId
-

The RSA key klass.

+

xmlSecGnuTLSTransformHmacSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacSha256GetKlass
+                               (void);
+

The HMAC-SHA256 transform klass.

+
+

Returns

+

the HMAC-SHA256 transform klass.

+

-

xmlSecGnuTLSKeysMngrInit ()

-
int                 xmlSecGnuTLSKeysMngrInit            (xmlSecKeysMngrPtr mngr);
-

Adds GnuTLS specific key data stores in keys manager.

-

- - - - - - - - - -
mngr :

the pointer to keys manager.

Returns :

0 on success or a negative value otherwise.

+

xmlSecGnuTLSTransformHmacSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacSha384GetKlass
+                               (void);
+

The HMAC-SHA384 transform klass.

+
+

Returns

+

the HMAC-SHA384 transform klass.

+

-

xmlSecGnuTLSShutdown ()

-
int                 xmlSecGnuTLSShutdown                (void);
-

XMLSec library specific crypto engine shutdown.

-

- - - -
Returns :

0 on success or a negative value otherwise.

+

xmlSecGnuTLSTransformHmacSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformHmacSha512GetKlass
+                               (void);
+

The HMAC-SHA512 transform klass.

+
+

Returns

+

the HMAC-SHA512 transform klass.

+

-

xmlSecGnuTLSTransformAes128CbcGetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformAes128CbcGetKlass
-                                                        (void);
-

AES 128 CBC encryption transform klass.

-

- - - -
Returns :

pointer to AES 128 CBC encryption transform.

+

xmlSecGnuTLSKeyDataRsaGetKlass ()

+
xmlSecKeyDataId
+xmlSecGnuTLSKeyDataRsaGetKlass (void);
+

The GnuTLS RSA key data klass.

+
+

Returns

+

pointer to GnuTLS RSA key data klass.

+

-

xmlSecGnuTLSTransformAes128CbcId

-
#define             xmlSecGnuTLSTransformAes128CbcId
-

The AES128 CBC cipher transform klass.

+

xmlSecGnuTLSKeyDataRsaAdoptPrivateKey ()

+
int
+xmlSecGnuTLSKeyDataRsaAdoptPrivateKey (xmlSecKeyDataPtr data,
+                                       gnutls_x509_privkey_t rsa_key);
+

Sets the value of RSA key data.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + +

data

the pointer to RSA key data.

rsa_key

the pointer to GnuTLS RSA private key.

+

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSTransformAes192CbcGetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformAes192CbcGetKlass
-                                                        (void);
-

AES 192 CBC encryption transform klass.

+

xmlSecGnuTLSKeyDataRsaAdoptPublicKey ()

+
int
+xmlSecGnuTLSKeyDataRsaAdoptPublicKey (xmlSecKeyDataPtr data,
+                                      gnutls_datum_t *m,
+                                      gnutls_datum_t *e);
+

Sets the value of RSA key data.

+
+

Parameters

+
+

+ ++++ + + + + + + + + + + + + + + + + +

data

the pointer to RSA key data.

m

the pointer to m component of the RSA public key

e

the pointer to e component of the RSA public key

- - - -
Returns :

pointer to AES 192 CBC encryption transform.

+
+
+
+

Returns

+

0 on success or a negative value otherwise.

+

-

xmlSecGnuTLSTransformAes192CbcId

-
#define             xmlSecGnuTLSTransformAes192CbcId
-

The AES192 CBC cipher transform klass.

+

xmlSecGnuTLSTransformRsaMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaMd5GetKlass (void);
+

The RSA-MD5 signature transform klass.

+
+

Returns

+

RSA-MD5 signature transform klass.

+

-

xmlSecGnuTLSTransformAes256CbcGetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformAes256CbcGetKlass
-                                                        (void);
-

AES 256 CBC encryption transform klass.

-

- - - -
Returns :

pointer to AES 256 CBC encryption transform.

+

xmlSecGnuTLSTransformRsaRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaRipemd160GetKlass
+                               (void);
+

The RSA-RIPEMD160 signature transform klass.

+
+

Returns

+

RSA-RIPEMD160 signature transform klass.

+

-

xmlSecGnuTLSTransformAes256CbcId

-
#define             xmlSecGnuTLSTransformAes256CbcId
-

The AES256 CBC cipher transform klass.

+

xmlSecGnuTLSTransformRsaSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaSha1GetKlass (void);
+

The RSA-SHA1 signature transform klass.

+
+

Returns

+

RSA-SHA1 signature transform klass.

+

-

xmlSecGnuTLSTransformDes3CbcGetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformDes3CbcGetKlass
-                                                        (void);
-

Triple DES CBC encryption transform klass.

-

- - - -
Returns :

pointer to Triple DES encryption transform.

+

xmlSecGnuTLSTransformRsaSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaSha256GetKlass
+                               (void);
+

The RSA-SHA256 signature transform klass.

+
+

Returns

+

RSA-SHA256 signature transform klass.

+

-

xmlSecGnuTLSTransformDes3CbcId

-
#define             xmlSecGnuTLSTransformDes3CbcId
-

The DES3 CBC cipher transform klass.

+

xmlSecGnuTLSTransformRsaSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaSha384GetKlass
+                               (void);
+

The RSA-SHA384 signature transform klass.

+
+

Returns

+

RSA-SHA384 signature transform klass.

+

-

xmlSecGnuTLSTransformDsaSha1GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformDsaSha1GetKlass
-                                                        (void);
-

The DSA-SHA1 signature transform klass.

-

- - - -
Returns :

DSA-SHA1 signature transform klass.

+

xmlSecGnuTLSTransformRsaSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRsaSha512GetKlass
+                               (void);
+

The RSA-SHA512 signature transform klass.

+
+

Returns

+

RSA-SHA512 signature transform klass.

+

-

xmlSecGnuTLSTransformDsaSha1Id

-
#define             xmlSecGnuTLSTransformDsaSha1Id
-

The DSA SHA1 signature transform klass.

+

xmlSecGnuTLSTransformSha1GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha1GetKlass (void);
+

SHA-1 digest transform klass.

+
+

Returns

+

pointer to SHA-1 digest transform klass.

+

-

xmlSecGnuTLSTransformHmacMd5GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacMd5GetKlass
-                                                        (void);
-

The HMAC-MD5 transform klass.

-

- - - -
Returns :

the HMAC-MD5 transform klass.

+

xmlSecGnuTLSTransformSha256GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha256GetKlass (void);
+

SHA256 digest transform klass.

+
+

Returns

+

pointer to SHA256 digest transform klass.

+

-

xmlSecGnuTLSTransformHmacMd5Id

-
#define             xmlSecGnuTLSTransformHmacMd5Id
-

The HMAC with MD5 signature transform klass.

+

xmlSecGnuTLSTransformSha384GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha384GetKlass (void);
+

SHA384 digest transform klass.

+
+

Returns

+

pointer to SHA384 digest transform klass.

+

-

xmlSecGnuTLSTransformHmacRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacRipemd160GetKlass
-                                                        (void);
-

The HMAC-RIPEMD160 transform klass.

-

- - - -
Returns :

the HMAC-RIPEMD160 transform klass.

+

xmlSecGnuTLSTransformSha512GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformSha512GetKlass (void);
+

SHA512 digest transform klass.

+
+

Returns

+

pointer to SHA512 digest transform klass.

+

-

xmlSecGnuTLSTransformHmacRipemd160Id

-
#define             xmlSecGnuTLSTransformHmacRipemd160Id
-

The HMAC with RipeMD160 signature transform klass.

+

xmlSecGnuTLSTransformMd5GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformMd5GetKlass (void);
+

MD5 digest transform klass.

+
+

Returns

+

pointer to MD5 digest transform klass.

+

-

xmlSecGnuTLSTransformHmacSha1GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacSha1GetKlass
-                                                        (void);
-

The HMAC-SHA1 transform klass.

-

- - - -
Returns :

the HMAC-SHA1 transform klass.

+

xmlSecGnuTLSTransformRipemd160GetKlass ()

+
xmlSecTransformId
+xmlSecGnuTLSTransformRipemd160GetKlass
+                               (void);
+

RIPEMD160 digest transform klass.

+
+

Returns

+

pointer to RIPEMD160 digest transform klass.

-
+
+ +
+

Types and Values

-

xmlSecGnuTLSTransformHmacSha1Id

-
#define             xmlSecGnuTLSTransformHmacSha1Id
-

The HMAC with SHA1 signature transform klass.

+

xmlSecGnuTLSKeyDataAesId

+
#define             xmlSecGnuTLSKeyDataAesId
+

The AES key data klass.


-

xmlSecGnuTLSTransformHmacSha256GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacSha256GetKlass
-                                                        (void);
-

The HMAC-SHA256 transform klass.

-

- - - -
Returns :

the HMAC-SHA256 transform klass.

+

xmlSecGnuTLSTransformAes128CbcId

+
#define             xmlSecGnuTLSTransformAes128CbcId
+

The AES128 CBC cipher transform klass.


-

xmlSecGnuTLSTransformHmacSha256Id

-
#define             xmlSecGnuTLSTransformHmacSha256Id
-

The HMAC with SHA256 signature transform klass.

+

xmlSecGnuTLSTransformAes192CbcId

+
#define             xmlSecGnuTLSTransformAes192CbcId
+

The AES192 CBC cipher transform klass.


-

xmlSecGnuTLSTransformHmacSha384GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacSha384GetKlass
-                                                        (void);
-

The HMAC-SHA384 transform klass.

-

- - - -
Returns :

the HMAC-SHA384 transform klass.

+

xmlSecGnuTLSTransformAes256CbcId

+
#define             xmlSecGnuTLSTransformAes256CbcId
+

The AES256 CBC cipher transform klass.


-

xmlSecGnuTLSTransformHmacSha384Id

-
#define             xmlSecGnuTLSTransformHmacSha384Id
-

The HMAC with SHA384 signature transform klass.

+

xmlSecGnuTLSTransformKWAes128Id

+
#define             xmlSecGnuTLSTransformKWAes128Id
+

The AES 128 key wrap transform klass.


-

xmlSecGnuTLSTransformHmacSha512GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformHmacSha512GetKlass
-                                                        (void);
-

The HMAC-SHA512 transform klass.

-

- - - -
Returns :

the HMAC-SHA512 transform klass.

+

xmlSecGnuTLSTransformKWAes192Id

+
#define             xmlSecGnuTLSTransformKWAes192Id
+

The AES 192 key wrap transform klass.


-

xmlSecGnuTLSTransformHmacSha512Id

-
#define             xmlSecGnuTLSTransformHmacSha512Id
-

The HMAC with SHA512 signature transform klass.

+

xmlSecGnuTLSTransformKWAes256Id

+
#define             xmlSecGnuTLSTransformKWAes256Id
+

The AES 256 key wrap transform klass.


-

xmlSecGnuTLSTransformKWAes128GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformKWAes128GetKlass
-                                                        (void);
-

The AES-128 kew wrapper transform klass.

-

- - - -
Returns :

AES-128 kew wrapper transform klass.

+

xmlSecGnuTLSKeyDataDesId

+
#define             xmlSecGnuTLSKeyDataDesId
+

The DES key data klass.


-

xmlSecGnuTLSTransformKWAes128Id

-
#define             xmlSecGnuTLSTransformKWAes128Id
-

The AES 128 key wrap transform klass.

+

xmlSecGnuTLSTransformDes3CbcId

+
#define             xmlSecGnuTLSTransformDes3CbcId
+

The DES3 CBC cipher transform klass.


-

xmlSecGnuTLSTransformKWAes192GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformKWAes192GetKlass
-                                                        (void);
-

The AES-192 kew wrapper transform klass.

-

- - - -
Returns :

AES-192 kew wrapper transform klass.

+

xmlSecGnuTLSTransformKWDes3Id

+
#define             xmlSecGnuTLSTransformKWDes3Id
+

The DES3 KW transform klass.


-

xmlSecGnuTLSTransformKWAes192Id

-
#define             xmlSecGnuTLSTransformKWAes192Id
-

The AES 192 key wrap transform klass.

+

xmlSecGnuTLSKeyDataDsaId

+
#define             xmlSecGnuTLSKeyDataDsaId
+

The DSA key klass.


-

xmlSecGnuTLSTransformKWAes256GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformKWAes256GetKlass
-                                                        (void);
-

The AES-256 kew wrapper transform klass.

-

- - - -
Returns :

AES-256 kew wrapper transform klass.

+

xmlSecGnuTLSTransformDsaSha1Id

+
#define             xmlSecGnuTLSTransformDsaSha1Id
+

The DSA SHA1 signature transform klass.


-

xmlSecGnuTLSTransformKWAes256Id

-
#define             xmlSecGnuTLSTransformKWAes256Id
-

The AES 256 key wrap transform klass.

+

xmlSecGnuTLSKeyDataHmacId

+
#define             xmlSecGnuTLSKeyDataHmacId
+

The HMAC key klass.


-

xmlSecGnuTLSTransformKWDes3GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformKWDes3GetKlass (void);
-

The Triple DES key wrapper transform klass.

-

- - - -
Returns :

Triple DES key wrapper transform klass.

+

xmlSecGnuTLSTransformHmacMd5Id

+
#define             xmlSecGnuTLSTransformHmacMd5Id
+

The HMAC with MD5 signature transform klass.


-

xmlSecGnuTLSTransformKWDes3Id

-
#define             xmlSecGnuTLSTransformKWDes3Id
-

The DES3 KW transform klass.

+

xmlSecGnuTLSTransformHmacRipemd160Id

+
#define             xmlSecGnuTLSTransformHmacRipemd160Id
+

The HMAC with RipeMD160 signature transform klass.


-

xmlSecGnuTLSTransformMd5GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformMd5GetKlass    (void);
-

MD5 digest transform klass.

-

- - - -
Returns :

pointer to MD5 digest transform klass.

+

xmlSecGnuTLSTransformHmacSha1Id

+
#define             xmlSecGnuTLSTransformHmacSha1Id
+

The HMAC with SHA1 signature transform klass.


-

xmlSecGnuTLSTransformMd5Id

-
#define             xmlSecGnuTLSTransformMd5Id
-

The MD5 digest transform klass.

+

xmlSecGnuTLSTransformHmacSha256Id

+
#define             xmlSecGnuTLSTransformHmacSha256Id
+

The HMAC with SHA256 signature transform klass.


-

xmlSecGnuTLSTransformRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRipemd160GetKlass
-                                                        (void);
-

RIPEMD160 digest transform klass.

-

- - - -
Returns :

pointer to RIPEMD160 digest transform klass.

+

xmlSecGnuTLSTransformHmacSha384Id

+
#define             xmlSecGnuTLSTransformHmacSha384Id
+

The HMAC with SHA384 signature transform klass.


-

xmlSecGnuTLSTransformRipemd160Id

-
#define             xmlSecGnuTLSTransformRipemd160Id
-

The RIPEMD160 digest transform klass.

+

xmlSecGnuTLSTransformHmacSha512Id

+
#define             xmlSecGnuTLSTransformHmacSha512Id
+

The HMAC with SHA512 signature transform klass.


-

xmlSecGnuTLSTransformRsaMd5GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaMd5GetKlass (void);
-

The RSA-MD5 signature transform klass.

-

- - - -
Returns :

RSA-MD5 signature transform klass.

+

xmlSecGnuTLSKeyDataRsaId

+
#define             xmlSecGnuTLSKeyDataRsaId
+

The RSA key klass.


@@ -910,162 +1468,70 @@

-

xmlSecGnuTLSTransformRsaRipemd160GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaRipemd160GetKlass
-                                                        (void);
-

The RSA-RIPEMD160 signature transform klass.

-

- - - -
Returns :

RSA-RIPEMD160 signature transform klass.

-
-
-

xmlSecGnuTLSTransformRsaRipemd160Id

#define             xmlSecGnuTLSTransformRsaRipemd160Id

The RSA-RIPEMD160 signature transform klass.


-

xmlSecGnuTLSTransformRsaSha1GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaSha1GetKlass
-                                                        (void);
-

The RSA-SHA1 signature transform klass.

-

- - - -
Returns :

RSA-SHA1 signature transform klass.

-
-
-

xmlSecGnuTLSTransformRsaSha1Id

#define             xmlSecGnuTLSTransformRsaSha1Id

The RSA-SHA1 signature transform klass.


-

xmlSecGnuTLSTransformRsaSha256GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaSha256GetKlass
-                                                        (void);
-

The RSA-SHA256 signature transform klass.

-

- - - -
Returns :

RSA-SHA256 signature transform klass.

-
-
-

xmlSecGnuTLSTransformRsaSha256Id

#define             xmlSecGnuTLSTransformRsaSha256Id

The RSA-SHA256 signature transform klass.


-

xmlSecGnuTLSTransformRsaSha384GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaSha384GetKlass
-                                                        (void);
-

The RSA-SHA384 signature transform klass.

-

- - - -
Returns :

RSA-SHA384 signature transform klass.

-
-
-

xmlSecGnuTLSTransformRsaSha384Id

#define             xmlSecGnuTLSTransformRsaSha384Id

The RSA-SHA384 signature transform klass.


-

xmlSecGnuTLSTransformRsaSha512GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformRsaSha512GetKlass
-                                                        (void);
-

The RSA-SHA512 signature transform klass.

-

- - - -
Returns :

RSA-SHA512 signature transform klass.

-
-
-

xmlSecGnuTLSTransformRsaSha512Id

#define             xmlSecGnuTLSTransformRsaSha512Id

The RSA-SHA512 signature transform klass.


-

xmlSecGnuTLSTransformSha1GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformSha1GetKlass   (void);
-

SHA-1 digest transform klass.

-

- - - -
Returns :

pointer to SHA-1 digest transform klass.

-
-
-

xmlSecGnuTLSTransformSha1Id

#define             xmlSecGnuTLSTransformSha1Id

The HMAC with SHA1 signature transform klass.


-

xmlSecGnuTLSTransformSha256GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformSha256GetKlass (void);
-

SHA256 digest transform klass.

-

- - - -
Returns :

pointer to SHA256 digest transform klass.

-
-
-

xmlSecGnuTLSTransformSha256Id

#define             xmlSecGnuTLSTransformSha256Id

The HMAC with SHA256 signature transform klass.


-

xmlSecGnuTLSTransformSha384GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformSha384GetKlass (void);
-

SHA384 digest transform klass.

-

- - - -
Returns :

pointer to SHA384 digest transform klass.

-
-
-

xmlSecGnuTLSTransformSha384Id

#define             xmlSecGnuTLSTransformSha384Id

The HMAC with SHA384 signature transform klass.


-

xmlSecGnuTLSTransformSha512GetKlass ()

-
xmlSecTransformId   xmlSecGnuTLSTransformSha512GetKlass (void);
-

SHA512 digest transform klass.

-

- - - -
Returns :

pointer to SHA512 digest transform klass.

-
-
-

xmlSecGnuTLSTransformSha512Id

#define             xmlSecGnuTLSTransformSha512Id

The HMAC with SHA512 signature transform klass.

+
+
+

xmlSecGnuTLSTransformMd5Id

+
#define             xmlSecGnuTLSTransformMd5Id
+

The MD5 digest transform klass.

+
+
+
+

xmlSecGnuTLSTransformRipemd160Id

+
#define             xmlSecGnuTLSTransformRipemd160Id
+

The RIPEMD160 digest transform klass.

+
diff --git a/docs/api/xmlsec-gnutls-ref.html b/docs/api/xmlsec-gnutls-ref.html index 391447bc..828f96f6 100644 --- a/docs/api/xmlsec-gnutls-ref.html +++ b/docs/api/xmlsec-gnutls-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -78,11 +101,11 @@
+
- - - + + + - +

diff --git a/docs/api/xmlsec-gnutls.sgml b/docs/api/xmlsec-gnutls.sgml deleted file mode 100644 index b5c2bf22..00000000 --- a/docs/api/xmlsec-gnutls.sgml +++ /dev/null @@ -1,15 +0,0 @@ - - -]> - - - [Insert name here] Reference Manual - - - - [Insert title here] - &xmlsec-gnutls-app; - &xmlsec-gnutls-crypto; - - diff --git a/docs/api/xmlsec-index.html b/docs/api/xmlsec-index.html index e0491f1e..87a5b10e 100644 --- a/docs/api/xmlsec-index.html +++ b/docs/api/xmlsec-index.html @@ -35,8 +35,31 @@ .navigation .title { font-size: 200%; } + - +
+
XML Security Library

    @@ -77,9 +100,9 @@
+
- - - + + +
@@ -595,6 +618,10 @@
  • xmlSecKeyDataGetType

  • xmlSecKeyDataGost2001GetKlass

  • xmlSecKeyDataGost2001Id

  • +
  • xmlSecKeyDataGostR3410-2012-256GetKlass

  • +
  • xmlSecKeyDataGostR3410-2012-256Id

  • +
  • xmlSecKeyDataGostR3410-2012-512GetKlass

  • +
  • xmlSecKeyDataGostR3410-2012-512Id

  • xmlSecKeyDataHmacGetKlass

  • xmlSecKeyDataHmacId

  • xmlSecKeyDataIdListDebugDump

  • @@ -1102,6 +1129,10 @@
  • xmlSecOpenSSLKeyDataEcdsaId

  • xmlSecOpenSSLKeyDataGost2001GetKlass

  • xmlSecOpenSSLKeyDataGost2001Id

  • +
  • xmlSecOpenSSLKeyDataGostR3410-2012-256GetKlass

  • +
  • xmlSecOpenSSLKeyDataGostR3410-2012-256Id

  • +
  • xmlSecOpenSSLKeyDataGostR3410-2012-512GetKlass

  • +
  • xmlSecOpenSSLKeyDataGostR3410-2012-512Id

  • xmlSecOpenSSLKeyDataHmacGetKlass

  • xmlSecOpenSSLKeyDataHmacId

  • xmlSecOpenSSLKeyDataHmacSet

  • @@ -1152,6 +1183,14 @@
  • xmlSecOpenSSLTransformEcdsaSha512Id

  • xmlSecOpenSSLTransformGost2001GostR3411-94GetKlass

  • xmlSecOpenSSLTransformGost2001GostR3411-94Id

  • +
  • xmlSecOpenSSLTransformGostR3410-2012GostR3411-2012-256GetKlass

  • +
  • xmlSecOpenSSLTransformGostR3410-2012GostR3411-2012-256Id

  • +
  • xmlSecOpenSSLTransformGostR3410-2012GostR3411-2012-512GetKlass

  • +
  • xmlSecOpenSSLTransformGostR3410-2012GostR3411-2012-512Id

  • +
  • xmlSecOpenSSLTransformGostR3411-2012-256GetKlass

  • +
  • xmlSecOpenSSLTransformGostR3411-2012-256Id

  • +
  • xmlSecOpenSSLTransformGostR3411-2012-512GetKlass

  • +
  • xmlSecOpenSSLTransformGostR3411-2012-512Id

  • xmlSecOpenSSLTransformGostR3411-94GetKlass

  • xmlSecOpenSSLTransformGostR3411-94Id

  • xmlSecOpenSSLTransformHmacMd5GetKlass

  • @@ -1287,30 +1326,6 @@
  • xmlSecSimpleKeysStoreSave

  • XMLSEC-SIZE-BAD-CAST

  • xmlSecSize

  • -
  • xmlSecSoap11AddBodyEntry

  • -
  • xmlSecSoap11AddFaultEntry

  • -
  • xmlSecSoap11CheckEnvelope

  • -
  • xmlSecSoap11CreateEnvelope

  • -
  • xmlSecSoap11EnsureHeader

  • -
  • xmlSecSoap11GetBodyEntriesNumber

  • -
  • xmlSecSoap11GetBodyEntry

  • -
  • xmlSecSoap11GetBody

  • -
  • xmlSecSoap11GetFaultEntry

  • -
  • xmlSecSoap11GetHeader

  • -
  • xmlSecSoap12AddBodyEntry

  • -
  • xmlSecSoap12AddFaultDetailEntry

  • -
  • xmlSecSoap12AddFaultEntry

  • -
  • xmlSecSoap12AddFaultReasonText

  • -
  • xmlSecSoap12AddFaultSubcode

  • -
  • xmlSecSoap12CheckEnvelope

  • -
  • xmlSecSoap12CreateEnvelope

  • -
  • xmlSecSoap12EnsureHeader

  • -
  • xmlSecSoap12FaultCode

  • -
  • xmlSecSoap12GetBodyEntriesNumber

  • -
  • xmlSecSoap12GetBodyEntry

  • -
  • xmlSecSoap12GetBody

  • -
  • xmlSecSoap12GetFaultEntry

  • -
  • xmlSecSoap12GetHeader

  • XMLSEC-STACK-OF-X509-CRL

  • XMLSEC-STACK-OF-X509

  • xmlSecStringListGetKlass

  • @@ -1439,6 +1454,14 @@
  • xmlSecTransformGetName

  • xmlSecTransformGost2001GostR3411-94GetKlass

  • xmlSecTransformGost2001GostR3411-94Id

  • +
  • xmlSecTransformGostR3410-2012GostR3411-2012-256GetKlass

  • +
  • xmlSecTransformGostR3410-2012GostR3411-2012-256Id

  • +
  • xmlSecTransformGostR3410-2012GostR3411-2012-512GetKlass

  • +
  • xmlSecTransformGostR3410-2012GostR3411-2012-512Id

  • +
  • xmlSecTransformGostR3411-2012-256GetKlass

  • +
  • xmlSecTransformGostR3411-2012-256Id

  • +
  • xmlSecTransformGostR3411-2012-512GetKlass

  • +
  • xmlSecTransformGostR3411-2012-512Id

  • xmlSecTransformGostR3411-94GetKlass

  • xmlSecTransformGostR3411-94Id

  • xmlSecTransformHmacMd5GetKlass

  • @@ -1477,6 +1500,7 @@
  • xmlSecTransformInclC14NWithCommentsGetKlass

  • xmlSecTransformInclC14NWithCommentsId

  • xmlSecTransformInitializeMethod

  • +
  • xmlSecTransformInputURIClose

  • xmlSecTransformInputURIGetKlass

  • xmlSecTransformInputURIId

  • xmlSecTransformInputURIOpen

  • @@ -1598,7 +1622,7 @@
  • xmlSecX509StoreGetKlass

  • xmlSecX509StoreId

  • -
    + diff --git a/docs/api/xmlsec-index.sgml b/docs/api/xmlsec-index.sgml deleted file mode 100644 index 83f764b7..00000000 --- a/docs/api/xmlsec-index.sgml +++ /dev/null @@ -1,1509 +0,0 @@ -ATTRIBUTE-UNUSED -xmlEncCtxMode -xmlSecAddChild -xmlSecAddChildNode -xmlSecAddIDs -xmlSecAddNextSibling -xmlSecAddPrevSibling -xmlSecAllocMode -xmlSecAssert2 -xmlSecAssert -xmlSecBase64CtxCreate -xmlSecBase64CtxDestroy -xmlSecBase64CtxFinalize -xmlSecBase64CtxFinal -xmlSecBase64CtxInitialize -xmlSecBase64CtxUpdate -xmlSecBase64Decode -xmlSecBase64Encode -xmlSecBase64GetDefaultLineSize -XMLSEC-BASE64-LINESIZE -xmlSecBase64SetDefaultLineSize -xmlSecBitMask -xmlSecBnAdd -xmlSecBnBlobSetNodeValue -xmlSecBnCompare -xmlSecBnCompareReverse -xmlSecBnCreate -xmlSecBnDestroy -xmlSecBnDiv -xmlSecBnFinalize -xmlSecBnFormat -xmlSecBnFromDecString -xmlSecBnFromHexString -xmlSecBnFromString -xmlSecBnGetData -xmlSecBnGetNodeValue -xmlSecBnGetSize -xmlSecBnInitialize -xmlSecBnMul -xmlSecBnReverse -xmlSecBnSetData -xmlSecBnSetNodeValue -xmlSecBnToDecString -xmlSecBnToHexString -xmlSecBnToString -xmlSecBnZero -xmlSecBufferAppend -xmlSecBufferBase64NodeContentRead -xmlSecBufferBase64NodeContentWrite -xmlSecBufferCreate -xmlSecBufferCreateOutputBuffer -xmlSecBufferDestroy -xmlSecBufferEmpty -xmlSecBufferFinalize -xmlSecBufferGetData -xmlSecBufferGetMaxSize -xmlSecBufferGetSize -xmlSecBufferInitialize -xmlSecBuffer -xmlSecBufferPrepend -xmlSecBufferReadFile -xmlSecBufferRemoveHead -xmlSecBufferRemoveTail -xmlSecBufferSetData -xmlSecBufferSetDefaultAllocMode -xmlSecBufferSetMaxSize -xmlSecBufferSetSize -xmlSecByte -xmlSecCheckNodeName -xmlSecCheckVersionExact -xmlSecCheckVersionExt -xmlSecCheckVersionMode -xmlSecCheckVersion -xmlSecCreateTree -xmlSecCryptoAppDefaultKeysMngrAdoptKey -xmlSecCryptoAppDefaultKeysMngrInit -xmlSecCryptoAppDefaultKeysMngrLoad -xmlSecCryptoAppDefaultKeysMngrSave -xmlSecCryptoAppGetDefaultPwdCallback -xmlSecCryptoAppInitMethod -xmlSecCryptoAppInit -xmlSecCryptoAppKeyCertLoadMemoryMethod -xmlSecCryptoAppKeyCertLoadMemory -xmlSecCryptoAppKeyCertLoadMethod -xmlSecCryptoAppKeyCertLoad -xmlSecCryptoAppKeyLoadMemoryMethod -xmlSecCryptoAppKeyLoadMemory -xmlSecCryptoAppKeyLoadMethod -xmlSecCryptoAppKeyLoad -xmlSecCryptoAppKeysMngrCertLoadMemoryMethod -xmlSecCryptoAppKeysMngrCertLoadMemory -xmlSecCryptoAppKeysMngrCertLoadMethod -xmlSecCryptoAppKeysMngrCertLoad -xmlSecCryptoAppPkcs12LoadMemoryMethod -xmlSecCryptoAppPkcs12LoadMemory -xmlSecCryptoAppPkcs12LoadMethod -xmlSecCryptoAppPkcs12Load -xmlSecCryptoAppShutdownMethod -xmlSecCryptoAppShutdown -xmlSecCryptoDLFunctions -xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms -xmlSecCryptoDLGetFunctions -xmlSecCryptoDLGetLibraryFunctions -xmlSecCryptoDLInit -xmlSecCryptoDLLoadLibrary -xmlSecCryptoDLSetFunctions -xmlSecCryptoDLShutdown -xmlSecCryptoDLUnloadLibrary -xmlSecCryptoGetFunctions-gcrypt -xmlSecCryptoGetFunctions-gnutls -xmlSecCryptoGetFunctions-mscrypto -xmlSecCryptoGetFunctions-nss -xmlSecCryptoGetFunctions-openssl -xmlSecCryptoInitMethod -xmlSecCryptoInit -xmlSecCryptoKeyDataGetKlassMethod -xmlSecCryptoKeyDataStoreGetKlassMethod -xmlSecCryptoKeysMngrInitMethod -xmlSecCryptoKeysMngrInit -xmlSecCryptoShutdownMethod -xmlSecCryptoShutdown -xmlSecCryptoTransformGetKlassMethod -xmlSecDSigCtxCreate -xmlSecDSigCtxDebugDump -xmlSecDSigCtxDebugXmlDump -xmlSecDSigCtxDestroy -xmlSecDSigCtxEnableReferenceTransform -xmlSecDSigCtxEnableSignatureTransform -xmlSecDSigCtxFinalize -xmlSecDSigCtxGetPreSignBuffer -xmlSecDSigCtxInitialize -xmlSecDSigCtx -xmlSecDSigCtxSign -xmlSecDSigCtxVerify -XMLSEC-DSIG-FLAGS-IGNORE-MANIFESTS -XMLSEC-DSIG-FLAGS-STORE-MANIFEST-REFERENCES -XMLSEC-DSIG-FLAGS-STORE-SIGNATURE -XMLSEC-DSIG-FLAGS-STORE-SIGNEDINFO-REFERENCES -XMLSEC-DSIG-FLAGS-USE-VISA3D-HACK -xmlSecDSigReferenceCtxCreate -xmlSecDSigReferenceCtxDebugDump -xmlSecDSigReferenceCtxDebugXmlDump -xmlSecDSigReferenceCtxDestroy -xmlSecDSigReferenceCtxFinalize -xmlSecDSigReferenceCtxGetPreDigestBuffer -xmlSecDSigReferenceCtxInitialize -xmlSecDSigReferenceCtxListGetKlass -xmlSecDSigReferenceCtxListId -xmlSecDSigReferenceCtx -xmlSecDSigReferenceCtxProcessNode -xmlSecDSigReferenceOrigin -xmlSecDSigStatus -xmlSecEncCtxBinaryEncrypt -xmlSecEncCtxCopyUserPref -xmlSecEncCtxCreate -xmlSecEncCtxDebugDump -xmlSecEncCtxDebugXmlDump -xmlSecEncCtxDecrypt -xmlSecEncCtxDecryptToBuffer -xmlSecEncCtxDestroy -xmlSecEncCtxFinalize -xmlSecEncCtxInitialize -xmlSecEncCtx -xmlSecEncCtxReset -xmlSecEncCtxUriEncrypt -xmlSecEncCtxXmlEncrypt -XMLSEC-ENC-RETURN-REPLACED-NODE -xmlSecError -xmlSecErrorsCallback -xmlSecErrorsDefaultCallbackEnableOutput -xmlSecErrorsDefaultCallback -xmlSecErrorsGetCode -xmlSecErrorsGetMsg -XMLSEC-ERRORS-HERE -xmlSecErrorsInit -XMLSEC-ERRORS-MAX-NUMBER -XMLSEC-ERRORS-NO-MESSAGE -XMLSEC-ERRORS-R-ASSERTION -XMLSEC-ERRORS-R-CERT-HAS-EXPIRED -XMLSEC-ERRORS-R-CERT-ISSUER-FAILED -XMLSEC-ERRORS-R-CERT-NOT-FOUND -XMLSEC-ERRORS-R-CERT-NOT-YET-VALID -XMLSEC-ERRORS-R-CERT-REVOKED -XMLSEC-ERRORS-R-CERT-VERIFY-FAILED -XMLSEC-ERRORS-R-CRYPTO-FAILED -XMLSEC-ERRORS-R-DATA-NOT-MATCH -XMLSEC-ERRORS-R-DISABLED -XMLSEC-ERRORS-R-DSIG-INVALID-REFERENCE -XMLSEC-ERRORS-R-DSIG-NO-REFERENCES -XMLSEC-ERRORS-R-INVALID-DATA -XMLSEC-ERRORS-R-INVALID-FORMAT -XMLSEC-ERRORS-R-INVALID-KEY-DATA -XMLSEC-ERRORS-R-INVALID-KEY-DATA-SIZE -XMLSEC-ERRORS-R-INVALID-NODE-ATTRIBUTE -XMLSEC-ERRORS-R-INVALID-NODE-CONTENT -XMLSEC-ERRORS-R-INVALID-NODE -XMLSEC-ERRORS-R-INVALID-OPERATION -XMLSEC-ERRORS-R-INVALID-RESULT -XMLSEC-ERRORS-R-INVALID-SIZE -XMLSEC-ERRORS-R-INVALID-STATUS -XMLSEC-ERRORS-R-INVALID-TRANSFORM-KEY -XMLSEC-ERRORS-R-INVALID-TRANSFORM -XMLSEC-ERRORS-R-INVALID-TYPE -XMLSEC-ERRORS-R-INVALID-URI-TYPE -XMLSEC-ERRORS-R-IO-FAILED -XMLSEC-ERRORS-R-KEY-DATA-ALREADY-EXIST -XMLSEC-ERRORS-R-KEYDATA-DISABLED -XMLSEC-ERRORS-R-KEY-DATA-NOT-FOUND -XMLSEC-ERRORS-R-KEY-NOT-FOUND -XMLSEC-ERRORS-R-MALLOC-FAILED -XMLSEC-ERRORS-R-MAX-ENCKEY-LEVEL -XMLSEC-ERRORS-R-MAX-RETRIEVALS-LEVEL -XMLSEC-ERRORS-R-MAX-RETRIEVAL-TYPE-MISMATCH -XMLSEC-ERRORS-R-MISSING-NODE-ATTRIBUTE -XMLSEC-ERRORS-R-NODE-ALREADY-PRESENT -XMLSEC-ERRORS-R-NODE-NOT-FOUND -XMLSEC-ERRORS-R-NOT-IMPLEMENTED -XMLSEC-ERRORS-R-STRDUP-FAILED -XMLSEC-ERRORS-R-TRANSFORM-DISABLED -XMLSEC-ERRORS-R-TRANSFORM-SAME-DOCUMENT-REQUIRED -XMLSEC-ERRORS-R-UNEXPECTED-NODE -XMLSEC-ERRORS-R-XML-FAILED -XMLSEC-ERRORS-R-XMLSEC-FAILED -XMLSEC-ERRORS-R-XSLT-FAILED -xmlSecErrorsSafeString -xmlSecErrorsSetCallback -xmlSecErrorsShutdown -xmlSecFindChild -xmlSecFindNode -xmlSecFindParent -XMLSEC-FUNC-TO-PTR -xmlSecGCryptAppDefaultKeysMngrAdoptKey -xmlSecGCryptAppDefaultKeysMngrInit -xmlSecGCryptAppDefaultKeysMngrLoad -xmlSecGCryptAppDefaultKeysMngrSave -xmlSecGCryptAppGetDefaultPwdCallback -xmlSecGCryptAppInit -xmlSecGCryptAppKeyCertLoadMemory -xmlSecGCryptAppKeyCertLoad -xmlSecGCryptAppKeyLoadMemory -xmlSecGCryptAppKeyLoad -xmlSecGCryptAppKeysMngrCertLoadMemory -xmlSecGCryptAppKeysMngrCertLoad -xmlSecGCryptAppPkcs12LoadMemory -xmlSecGCryptAppPkcs12Load -xmlSecGCryptAppShutdown -xmlSecGCryptGenerateRandom -xmlSecGCryptHmacGetMinOutputLength -xmlSecGCryptHmacSetMinOutputLength -xmlSecGCryptInit -xmlSecGCryptKeyDataAesGetKlass -xmlSecGCryptKeyDataAesId -xmlSecGCryptKeyDataAesSet -xmlSecGCryptKeyDataDesGetKlass -xmlSecGCryptKeyDataDesId -xmlSecGCryptKeyDataDesSet -xmlSecGCryptKeyDataDsaAdoptKey -xmlSecGCryptKeyDataDsaAdoptKeyPair -xmlSecGCryptKeyDataDsaGetKlass -xmlSecGCryptKeyDataDsaGetPrivateKey -xmlSecGCryptKeyDataDsaGetPublicKey -xmlSecGCryptKeyDataDsaId -xmlSecGCryptKeyDataHmacGetKlass -xmlSecGCryptKeyDataHmacId -xmlSecGCryptKeyDataHmacSet -xmlSecGCryptKeyDataRsaAdoptKey -xmlSecGCryptKeyDataRsaAdoptKeyPair -xmlSecGCryptKeyDataRsaGetKlass -xmlSecGCryptKeyDataRsaGetPrivateKey -xmlSecGCryptKeyDataRsaGetPublicKey -xmlSecGCryptKeyDataRsaId -xmlSecGCryptKeysMngrInit -xmlSecGCryptShutdown -xmlSecGCryptTransformAes128CbcGetKlass -xmlSecGCryptTransformAes128CbcId -xmlSecGCryptTransformAes192CbcGetKlass -xmlSecGCryptTransformAes192CbcId -xmlSecGCryptTransformAes256CbcGetKlass -xmlSecGCryptTransformAes256CbcId -xmlSecGCryptTransformDes3CbcGetKlass -xmlSecGCryptTransformDes3CbcId -xmlSecGCryptTransformDsaSha1GetKlass -xmlSecGCryptTransformDsaSha1Id -xmlSecGCryptTransformHmacMd5GetKlass -xmlSecGCryptTransformHmacMd5Id -xmlSecGCryptTransformHmacRipemd160GetKlass -xmlSecGCryptTransformHmacRipemd160Id -xmlSecGCryptTransformHmacSha1GetKlass -xmlSecGCryptTransformHmacSha1Id -xmlSecGCryptTransformHmacSha256GetKlass -xmlSecGCryptTransformHmacSha256Id -xmlSecGCryptTransformHmacSha384GetKlass -xmlSecGCryptTransformHmacSha384Id -xmlSecGCryptTransformHmacSha512GetKlass -xmlSecGCryptTransformHmacSha512Id -xmlSecGCryptTransformKWAes128GetKlass -xmlSecGCryptTransformKWAes128Id -xmlSecGCryptTransformKWAes192GetKlass -xmlSecGCryptTransformKWAes192Id -xmlSecGCryptTransformKWAes256GetKlass -xmlSecGCryptTransformKWAes256Id -xmlSecGCryptTransformKWDes3GetKlass -xmlSecGCryptTransformKWDes3Id -xmlSecGCryptTransformMd5GetKlass -xmlSecGCryptTransformMd5Id -xmlSecGCryptTransformRipemd160GetKlass -xmlSecGCryptTransformRipemd160Id -xmlSecGCryptTransformRsaMd5GetKlass -xmlSecGCryptTransformRsaMd5Id -xmlSecGCryptTransformRsaRipemd160GetKlass -xmlSecGCryptTransformRsaRipemd160Id -xmlSecGCryptTransformRsaSha1GetKlass -xmlSecGCryptTransformRsaSha1Id -xmlSecGCryptTransformRsaSha256GetKlass -xmlSecGCryptTransformRsaSha256Id -xmlSecGCryptTransformRsaSha384GetKlass -xmlSecGCryptTransformRsaSha384Id -xmlSecGCryptTransformRsaSha512GetKlass -xmlSecGCryptTransformRsaSha512Id -xmlSecGCryptTransformSha1GetKlass -xmlSecGCryptTransformSha1Id -xmlSecGCryptTransformSha256GetKlass -xmlSecGCryptTransformSha256Id -xmlSecGCryptTransformSha384GetKlass -xmlSecGCryptTransformSha384Id -xmlSecGCryptTransformSha512GetKlass -xmlSecGCryptTransformSha512Id -xmlSecGenerateAndAddID -xmlSecGenerateID -xmlSecGetHex -xmlSecGetKeyCallback -xmlSecGetNextElementNode -xmlSecGetNodeNsHref -xmlSecGetQName -xmlSecGnuTLSAppDefaultKeysMngrAdoptKey -xmlSecGnuTLSAppDefaultKeysMngrInit -xmlSecGnuTLSAppDefaultKeysMngrLoad -xmlSecGnuTLSAppDefaultKeysMngrSave -xmlSecGnuTLSAppGetDefaultPwdCallback -xmlSecGnuTLSAppInit -xmlSecGnuTLSAppKeyCertLoadMemory -xmlSecGnuTLSAppKeyCertLoad -xmlSecGnuTLSAppKeyLoadMemory -xmlSecGnuTLSAppKeyLoad -xmlSecGnuTLSAppKeysMngrCertLoadMemory -xmlSecGnuTLSAppKeysMngrCertLoad -xmlSecGnuTLSAppPkcs12LoadMemory -xmlSecGnuTLSAppPkcs12Load -xmlSecGnuTLSAppShutdown -xmlSecGnuTLSGenerateRandom -xmlSecGnuTLSHmacGetMinOutputLength -xmlSecGnuTLSHmacSetMinOutputLength -xmlSecGnuTLSInit -xmlSecGnuTLSKeyDataAesGetKlass -xmlSecGnuTLSKeyDataAesId -xmlSecGnuTLSKeyDataAesSet -xmlSecGnuTLSKeyDataDesGetKlass -xmlSecGnuTLSKeyDataDesId -xmlSecGnuTLSKeyDataDesSet -xmlSecGnuTLSKeyDataDsaAdoptPrivateKey -xmlSecGnuTLSKeyDataDsaAdoptPublicKey -xmlSecGnuTLSKeyDataDsaGetKlass -xmlSecGnuTLSKeyDataDsaId -xmlSecGnuTLSKeyDataHmacGetKlass -xmlSecGnuTLSKeyDataHmacId -xmlSecGnuTLSKeyDataHmacSet -xmlSecGnuTLSKeyDataRawX509CertGetKlass -xmlSecGnuTLSKeyDataRawX509CertId -xmlSecGnuTLSKeyDataRsaAdoptPrivateKey -xmlSecGnuTLSKeyDataRsaAdoptPublicKey -xmlSecGnuTLSKeyDataRsaGetKlass -xmlSecGnuTLSKeyDataRsaId -xmlSecGnuTLSKeyDataX509AdoptCert -xmlSecGnuTLSKeyDataX509AdoptCrl -xmlSecGnuTLSKeyDataX509AdoptKeyCert -xmlSecGnuTLSKeyDataX509GetCert -xmlSecGnuTLSKeyDataX509GetCertsSize -xmlSecGnuTLSKeyDataX509GetCrl -xmlSecGnuTLSKeyDataX509GetCrlsSize -xmlSecGnuTLSKeyDataX509GetKeyCert -xmlSecGnuTLSKeyDataX509GetKlass -xmlSecGnuTLSKeyDataX509Id -xmlSecGnuTLSKeysMngrInit -xmlSecGnuTLSShutdown -xmlSecGnuTLSTransformAes128CbcGetKlass -xmlSecGnuTLSTransformAes128CbcId -xmlSecGnuTLSTransformAes192CbcGetKlass -xmlSecGnuTLSTransformAes192CbcId -xmlSecGnuTLSTransformAes256CbcGetKlass -xmlSecGnuTLSTransformAes256CbcId -xmlSecGnuTLSTransformDes3CbcGetKlass -xmlSecGnuTLSTransformDes3CbcId -xmlSecGnuTLSTransformDsaSha1GetKlass -xmlSecGnuTLSTransformDsaSha1Id -xmlSecGnuTLSTransformHmacMd5GetKlass -xmlSecGnuTLSTransformHmacMd5Id -xmlSecGnuTLSTransformHmacRipemd160GetKlass -xmlSecGnuTLSTransformHmacRipemd160Id -xmlSecGnuTLSTransformHmacSha1GetKlass -xmlSecGnuTLSTransformHmacSha1Id -xmlSecGnuTLSTransformHmacSha256GetKlass -xmlSecGnuTLSTransformHmacSha256Id -xmlSecGnuTLSTransformHmacSha384GetKlass -xmlSecGnuTLSTransformHmacSha384Id -xmlSecGnuTLSTransformHmacSha512GetKlass -xmlSecGnuTLSTransformHmacSha512Id -xmlSecGnuTLSTransformKWAes128GetKlass -xmlSecGnuTLSTransformKWAes128Id -xmlSecGnuTLSTransformKWAes192GetKlass -xmlSecGnuTLSTransformKWAes192Id -xmlSecGnuTLSTransformKWAes256GetKlass -xmlSecGnuTLSTransformKWAes256Id -xmlSecGnuTLSTransformKWDes3GetKlass -xmlSecGnuTLSTransformKWDes3Id -xmlSecGnuTLSTransformMd5GetKlass -xmlSecGnuTLSTransformMd5Id -xmlSecGnuTLSTransformRipemd160GetKlass -xmlSecGnuTLSTransformRipemd160Id -xmlSecGnuTLSTransformRsaMd5GetKlass -xmlSecGnuTLSTransformRsaMd5Id -xmlSecGnuTLSTransformRsaRipemd160GetKlass -xmlSecGnuTLSTransformRsaRipemd160Id -xmlSecGnuTLSTransformRsaSha1GetKlass -xmlSecGnuTLSTransformRsaSha1Id -xmlSecGnuTLSTransformRsaSha256GetKlass -xmlSecGnuTLSTransformRsaSha256Id -xmlSecGnuTLSTransformRsaSha384GetKlass -xmlSecGnuTLSTransformRsaSha384Id -xmlSecGnuTLSTransformRsaSha512GetKlass -xmlSecGnuTLSTransformRsaSha512Id -xmlSecGnuTLSTransformSha1GetKlass -xmlSecGnuTLSTransformSha1Id -xmlSecGnuTLSTransformSha256GetKlass -xmlSecGnuTLSTransformSha256Id -xmlSecGnuTLSTransformSha384GetKlass -xmlSecGnuTLSTransformSha384Id -xmlSecGnuTLSTransformSha512GetKlass -xmlSecGnuTLSTransformSha512Id -xmlSecGnuTLSX509CertGetKey -xmlSecGnuTLSX509StoreAdoptCert -xmlSecGnuTLSX509StoreFindCert -xmlSecGnuTLSX509StoreGetKlass -xmlSecGnuTLSX509StoreId -xmlSecGnuTLSX509StoreVerify -xmlSecInit -xmlSecIOCleanupCallbacks -xmlSecIOInit -xmlSecIORegisterCallbacks -xmlSecIORegisterDefaultCallbacks -xmlSecIOShutdown -xmlSecIsEmptyNode -xmlSecIsEmptyString -xmlSecIsHex -xmlSecKeyAdoptData -xmlSecKeyCheckId -xmlSecKeyCopy -xmlSecKeyCreate -xmlSecKeyDataAesGetKlass -xmlSecKeyDataAesId -xmlSecKeyDataBinarySize -xmlSecKeyDataBinaryValueBinRead -xmlSecKeyDataBinaryValueBinWrite -xmlSecKeyDataBinaryValueDebugDump -xmlSecKeyDataBinaryValueDebugXmlDump -xmlSecKeyDataBinaryValueDuplicate -xmlSecKeyDataBinaryValueFinalize -xmlSecKeyDataBinaryValueGetBuffer -xmlSecKeyDataBinaryValueGetSize -xmlSecKeyDataBinaryValueInitialize -xmlSecKeyDataBinaryValueSetBuffer -xmlSecKeyDataBinaryValueXmlRead -xmlSecKeyDataBinaryValueXmlWrite -xmlSecKeyDataBinReadMethod -xmlSecKeyDataBinRead -xmlSecKeyDataBinWriteMethod -xmlSecKeyDataBinWrite -xmlSecKeyDataCheckId -xmlSecKeyDataCheckSize -xmlSecKeyDataCheckUsage -xmlSecKeyDataCreate -xmlSecKeyDataDebugDumpMethod -xmlSecKeyDataDebugDump -xmlSecKeyDataDebugXmlDump -xmlSecKeyDataDesGetKlass -xmlSecKeyDataDesId -xmlSecKeyDataDestroy -xmlSecKeyDataDsaGetKlass -xmlSecKeyDataDsaId -xmlSecKeyDataDuplicateMethod -xmlSecKeyDataDuplicate -xmlSecKeyDataEcdsaGetKlass -xmlSecKeyDataEcdsaId -xmlSecKeyDataEncryptedKeyGetKlass -xmlSecKeyDataEncryptedKeyId -xmlSecKeyDataFinalizeMethod -xmlSecKeyDataFormat -xmlSecKeyDataGenerateMethod -xmlSecKeyDataGenerate -xmlSecKeyDataGetIdentifierMethod -xmlSecKeyDataGetIdentifier -xmlSecKeyDataGetName -xmlSecKeyDataGetSizeMethod -xmlSecKeyDataGetSize -xmlSecKeyDataGetTypeMethod -xmlSecKeyDataGetType -xmlSecKeyDataGost2001GetKlass -xmlSecKeyDataGost2001Id -xmlSecKeyDataHmacGetKlass -xmlSecKeyDataHmacId -xmlSecKeyDataIdListDebugDump -xmlSecKeyDataIdListDebugXmlDump -xmlSecKeyDataIdListFindByHref -xmlSecKeyDataIdListFindByName -xmlSecKeyDataIdListFindByNode -xmlSecKeyDataIdListFind -xmlSecKeyDataIdListGetKlass -xmlSecKeyDataIdListId -xmlSecKeyDataIdsGet -xmlSecKeyDataIdsInit -xmlSecKeyDataIdsRegisterDefault -xmlSecKeyDataIdsRegister -xmlSecKeyDataIdsShutdown -xmlSecKeyDataIdUnknown -xmlSecKeyDataInitMethod -xmlSecKeyDataIsValid -xmlSecKeyDataKlassGetName -xmlSecKeyDataKlass -xmlSecKeyDataListGetKlass -xmlSecKeyDataListId -xmlSecKeyData -xmlSecKeyDataNameGetKlass -xmlSecKeyDataNameId -xmlSecKeyDataRawX509CertGetKlass -xmlSecKeyDataRawX509CertId -xmlSecKeyDataRetrievalMethodGetKlass -xmlSecKeyDataRetrievalMethodId -xmlSecKeyDataRsaGetKlass -xmlSecKeyDataRsaId -xmlSecKeyDataStoreCheckId -xmlSecKeyDataStoreCheckSize -xmlSecKeyDataStoreCreate -xmlSecKeyDataStoreDestroy -xmlSecKeyDataStoreFinalizeMethod -xmlSecKeyDataStoreGetName -xmlSecKeyDataStoreIdUnknown -xmlSecKeyDataStoreInitializeMethod -xmlSecKeyDataStoreIsValid -xmlSecKeyDataStoreKlassGetName -xmlSecKeyDataStoreKlass -xmlSecKeyDataStore -xmlSecKeyDataStorePtrListGetKlass -xmlSecKeyDataStorePtrListId -xmlSecKeyDataTypeAny -xmlSecKeyDataType -xmlSecKeyDataTypeNone -xmlSecKeyDataTypePermanent -xmlSecKeyDataTypePrivate -xmlSecKeyDataTypePublic -xmlSecKeyDataTypeSession -xmlSecKeyDataTypeSymmetric -xmlSecKeyDataTypeTrusted -xmlSecKeyDataTypeUnknown -xmlSecKeyDataUsageAny -xmlSecKeyDataUsageKeyInfoNode -xmlSecKeyDataUsageKeyInfoNodeRead -xmlSecKeyDataUsageKeyInfoNodeWrite -xmlSecKeyDataUsageKeyValueNode -xmlSecKeyDataUsageKeyValueNodeRead -xmlSecKeyDataUsageKeyValueNodeWrite -xmlSecKeyDataUsage -xmlSecKeyDataUsageRetrievalMethodNodeBin -xmlSecKeyDataUsageRetrievalMethodNode -xmlSecKeyDataUsageRetrievalMethodNodeXml -xmlSecKeyDataUsageUnknown -xmlSecKeyDataValueGetKlass -xmlSecKeyDataValueId -xmlSecKeyDataX509GetKlass -xmlSecKeyDataX509Id -xmlSecKeyDataXmlReadMethod -xmlSecKeyDataXmlRead -xmlSecKeyDataXmlWriteMethod -xmlSecKeyDataXmlWrite -xmlSecKeyDebugDump -xmlSecKeyDebugXmlDump -xmlSecKeyDestroy -xmlSecKeyDuplicate -xmlSecKeyEmpty -xmlSecKeyEnsureData -xmlSecKeyGenerateByName -xmlSecKeyGenerate -xmlSecKeyGetData -xmlSecKeyGetName -xmlSecKeyGetType -xmlSecKeyGetValue -xmlSecKeyInfoCtxCopyUserPref -xmlSecKeyInfoCtxCreateEncCtx -xmlSecKeyInfoCtxCreate -xmlSecKeyInfoCtxDebugDump -xmlSecKeyInfoCtxDebugXmlDump -xmlSecKeyInfoCtxDestroy -xmlSecKeyInfoCtxFinalize -xmlSecKeyInfoCtxInitialize -xmlSecKeyInfoCtx -xmlSecKeyInfoCtxReset -XMLSEC-KEYINFO-FLAGS-DONT-STOP-ON-KEY-FOUND -XMLSEC-KEYINFO-FLAGS-ENCKEY-DONT-STOP-ON-FAILED-DECRYPTION -XMLSEC-KEYINFO-FLAGS-KEYNAME-STOP-ON-UNKNOWN -XMLSEC-KEYINFO-FLAGS-KEYVALUE-STOP-ON-UNKNOWN-CHILD -XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-MISMATCH-HREF -XMLSEC-KEYINFO-FLAGS-RETRMETHOD-STOP-ON-UNKNOWN-HREF -XMLSEC-KEYINFO-FLAGS-STOP-ON-EMPTY-NODE -XMLSEC-KEYINFO-FLAGS-STOP-ON-UNKNOWN-CHILD -XMLSEC-KEYINFO-FLAGS-X509DATA-DONT-VERIFY-CERTS -XMLSEC-KEYINFO-FLAGS-X509DATA-SKIP-STRICT-CHECKS -XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-INVALID-CERT -XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CERT -XMLSEC-KEYINFO-FLAGS-X509DATA-STOP-ON-UNKNOWN-CHILD -xmlSecKeyInfoMode -xmlSecKeyInfoNodeRead -xmlSecKeyInfoNodeWrite -xmlSecKeyIsValid -xmlSecKeyMatch -xmlSecKey -xmlSecKeyPtrListGetKlass -xmlSecKeyPtrListId -xmlSecKeyReadBinaryFile -xmlSecKeyReadBuffer -xmlSecKeyReadMemory -xmlSecKeyReqCopy -xmlSecKeyReqDebugDump -xmlSecKeyReqDebugXmlDump -xmlSecKeyReqFinalize -xmlSecKeyReqInitialize -xmlSecKeyReqMatchKey -xmlSecKeyReqMatchKeyValue -xmlSecKeyReq -xmlSecKeyReqReset -xmlSecKeySetName -xmlSecKeySetValue -xmlSecKeysMngrAdoptDataStore -xmlSecKeysMngrAdoptKeysStore -xmlSecKeysMngrCreate -xmlSecKeysMngrDestroy -xmlSecKeysMngrFindKey -xmlSecKeysMngrGetDataStore -xmlSecKeysMngrGetKey -xmlSecKeysMngrGetKeysStore -xmlSecKeysMngr -xmlSecKeyStoreCheckId -xmlSecKeyStoreCheckSize -xmlSecKeyStoreCreate -xmlSecKeyStoreDestroy -xmlSecKeyStoreFinalizeMethod -xmlSecKeyStoreFindKeyMethod -xmlSecKeyStoreFindKey -xmlSecKeyStoreGetName -xmlSecKeyStoreIdUnknown -xmlSecKeyStoreInitializeMethod -xmlSecKeyStoreIsValid -xmlSecKeyStoreKlassGetName -xmlSecKeyStoreKlass -xmlSecKeyStore -xmlSecKeyUsageAny -xmlSecKeyUsageDecrypt -xmlSecKeyUsageEncrypt -xmlSecKeyUsageKeyExchange -xmlSecKeyUsage -xmlSecKeyUsageSign -xmlSecKeyUsageVerify -xmlSecKeyUseWithCopy -xmlSecKeyUseWithCreate -xmlSecKeyUseWithDebugDump -xmlSecKeyUseWithDebugXmlDump -xmlSecKeyUseWithDestroy -xmlSecKeyUseWithDuplicate -xmlSecKeyUseWithFinalize -xmlSecKeyUseWithInitialize -xmlSecKeyUseWith -xmlSecKeyUseWithPtrListGetKlass -xmlSecKeyUseWithPtrListId -xmlSecKeyUseWithReset -xmlSecKeyUseWithSet -xmlSecMSCryptoAppDefaultKeysMngrAdoptKey -xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore -xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore -xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore -xmlSecMSCryptoAppDefaultKeysMngrInit -xmlSecMSCryptoAppDefaultKeysMngrLoad -xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad -xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad -xmlSecMSCryptoAppDefaultKeysMngrSave -xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad -xmlSecMSCryptoAppGetCertStoreName -xmlSecMSCryptoAppGetDefaultPwdCallback -xmlSecMSCryptoAppInit -xmlSecMSCryptoAppKeyCertLoadMemory -xmlSecMSCryptoAppKeyCertLoad -xmlSecMSCryptoAppKeyLoadMemory -xmlSecMSCryptoAppKeyLoad -xmlSecMSCryptoAppKeysMngrCertLoadMemory -xmlSecMSCryptoAppKeysMngrCertLoad -xmlSecMSCryptoAppPkcs12LoadMemory -xmlSecMSCryptoAppPkcs12Load -xmlSecMSCryptoAppShutdown -xmlSecMSCryptoCertAdopt -xmlSecMSCryptoCertDup -xmlSecMSCryptoConvertLocaleToUnicode -xmlSecMSCryptoConvertLocaleToUtf8 -xmlSecMSCryptoConvertTstrToUtf8 -xmlSecMSCryptoConvertUnicodeToUtf8 -xmlSecMSCryptoConvertUtf8ToLocale -xmlSecMSCryptoConvertUtf8ToTstr -xmlSecMSCryptoConvertUtf8ToUnicode -xmlSecMSCryptoErrorsDefaultCallback -xmlSecMSCryptoGenerateRandom -xmlSecMSCryptoHmacGetMinOutputLength -xmlSecMSCryptoHmacSetMinOutputLength -xmlSecMSCryptoInit -xmlSecMSCryptoKeyDataAesGetKlass -xmlSecMSCryptoKeyDataAesId -xmlSecMSCryptoKeyDataAesSet -xmlSecMSCryptoKeyDataDesGetKlass -xmlSecMSCryptoKeyDataDesId -xmlSecMSCryptoKeyDataDsaGetKlass -xmlSecMSCryptoKeyDataDsaId -xmlSecMSCryptoKeyDataGetCert -xmlSecMSCryptoKeyDataGetDecryptKey -xmlSecMSCryptoKeyDataGetKey -xmlSecMSCryptoKeyDataGetMSCryptoKeySpec -xmlSecMSCryptoKeyDataGetMSCryptoProvider -xmlSecMSCryptoKeyDataGost2001GetKlass -xmlSecMSCryptoKeyDataGost2001Id -xmlSecMSCryptoKeyDataHmacGetKlass -xmlSecMSCryptoKeyDataHmacId -xmlSecMSCryptoKeyDataHmacSet -xmlSecMSCryptoKeyDataRawX509CertGetKlass -xmlSecMSCryptoKeyDataRawX509CertId -xmlSecMSCryptoKeyDataRsaGetKlass -xmlSecMSCryptoKeyDataRsaId -xmlSecMSCryptoKeyDataX509AdoptCert -xmlSecMSCryptoKeyDataX509AdoptCrl -xmlSecMSCryptoKeyDataX509AdoptKeyCert -xmlSecMSCryptoKeyDataX509GetCert -xmlSecMSCryptoKeyDataX509GetCertsSize -xmlSecMSCryptoKeyDataX509GetCrl -xmlSecMSCryptoKeyDataX509GetCrlsSize -xmlSecMSCryptoKeyDataX509GetKeyCert -xmlSecMSCryptoKeyDataX509GetKlass -xmlSecMSCryptoKeyDataX509Id -xmlSecMSCryptoKeysMngrInit -xmlSecMSCryptoKeysStoreAdoptKey -xmlSecMSCryptoKeysStoreGetKlass -xmlSecMSCryptoKeysStoreId -xmlSecMSCryptoKeysStoreLoad -xmlSecMSCryptoKeysStoreSave -xmlSecMSCryptoShutdown -xmlSecMSCryptoTransformAes128CbcGetKlass -xmlSecMSCryptoTransformAes128CbcId -xmlSecMSCryptoTransformAes192CbcGetKlass -xmlSecMSCryptoTransformAes192CbcId -xmlSecMSCryptoTransformAes256CbcGetKlass -xmlSecMSCryptoTransformAes256CbcId -xmlSecMSCryptoTransformDes3CbcGetKlass -xmlSecMSCryptoTransformDes3CbcId -xmlSecMSCryptoTransformDsaSha1GetKlass -xmlSecMSCryptoTransformDsaSha1Id -xmlSecMSCryptoTransformGost2001GostR3411-94GetKlass -xmlSecMSCryptoTransformGost2001GostR3411-94Id -xmlSecMSCryptoTransformGostR3411-94GetKlass -xmlSecMSCryptoTransformGostR3411-94Id -xmlSecMSCryptoTransformHmacMd5GetKlass -xmlSecMSCryptoTransformHmacMd5Id -xmlSecMSCryptoTransformHmacSha1GetKlass -xmlSecMSCryptoTransformHmacSha1Id -xmlSecMSCryptoTransformHmacSha256GetKlass -xmlSecMSCryptoTransformHmacSha256Id -xmlSecMSCryptoTransformHmacSha384GetKlass -xmlSecMSCryptoTransformHmacSha384Id -xmlSecMSCryptoTransformHmacSha512GetKlass -xmlSecMSCryptoTransformHmacSha512Id -xmlSecMSCryptoTransformKWAes128GetKlass -xmlSecMSCryptoTransformKWAes128Id -xmlSecMSCryptoTransformKWAes192GetKlass -xmlSecMSCryptoTransformKWAes192Id -xmlSecMSCryptoTransformKWAes256GetKlass -xmlSecMSCryptoTransformKWAes256Id -xmlSecMSCryptoTransformKWDes3GetKlass -xmlSecMSCryptoTransformKWDes3Id -xmlSecMSCryptoTransformMd5GetKlass -xmlSecMSCryptoTransformMd5Id -xmlSecMSCryptoTransformRsaMd5GetKlass -xmlSecMSCryptoTransformRsaMd5Id -xmlSecMSCryptoTransformRsaOaepGetKlass -xmlSecMSCryptoTransformRsaOaepId -xmlSecMSCryptoTransformRsaPkcs1GetKlass -xmlSecMSCryptoTransformRsaPkcs1Id -xmlSecMSCryptoTransformRsaSha1GetKlass -xmlSecMSCryptoTransformRsaSha1Id -xmlSecMSCryptoTransformRsaSha256GetKlass -xmlSecMSCryptoTransformRsaSha256Id -xmlSecMSCryptoTransformRsaSha384GetKlass -xmlSecMSCryptoTransformRsaSha384Id -xmlSecMSCryptoTransformRsaSha512GetKlass -xmlSecMSCryptoTransformRsaSha512Id -xmlSecMSCryptoTransformSha1GetKlass -xmlSecMSCryptoTransformSha1Id -xmlSecMSCryptoTransformSha256GetKlass -xmlSecMSCryptoTransformSha256Id -xmlSecMSCryptoTransformSha384GetKlass -xmlSecMSCryptoTransformSha384Id -xmlSecMSCryptoTransformSha512GetKlass -xmlSecMSCryptoTransformSha512Id -xmlSecMSCryptoX509StoreAdoptCert -xmlSecMSCryptoX509StoreAdoptKeyStore -xmlSecMSCryptoX509StoreAdoptTrustedStore -xmlSecMSCryptoX509StoreAdoptUntrustedStore -xmlSecMSCryptoX509StoreEnableSystemTrustedCerts -xmlSecMSCryptoX509StoreGetKlass -xmlSecMSCryptoX509StoreId -xmlSecNodeEncodeAndSetContent -xmlSecNodeGetName -xmlSecNodeSetAddList -xmlSecNodeSetAdd -xmlSecNodeSetContains -xmlSecNodeSetCreate -xmlSecNodeSetDebugDump -xmlSecNodeSetDestroy -xmlSecNodeSetDocDestroy -xmlSecNodeSetDumpTextNodes -xmlSecNodeSetGetChildren -xmlSecNodeSet -xmlSecNodeSetOp -xmlSecNodeSetType -xmlSecNodeSetWalkCallback -xmlSecNodeSetWalk -xmlSecNssAppDefaultKeysMngrAdoptKey -xmlSecNssAppDefaultKeysMngrInit -xmlSecNssAppDefaultKeysMngrLoad -xmlSecNssAppDefaultKeysMngrSave -xmlSecNssAppGetDefaultPwdCallback -xmlSecNssAppInit -xmlSecNssAppKeyCertLoadMemory -xmlSecNssAppKeyCertLoad -xmlSecNssAppKeyCertLoadSECItem -xmlSecNssAppKeyFromCertLoadSECItem -xmlSecNssAppKeyLoadMemory -xmlSecNssAppKeyLoad -xmlSecNssAppKeyLoadSECItem -xmlSecNssAppKeysMngrCertLoadMemory -xmlSecNssAppKeysMngrCertLoad -xmlSecNssAppKeysMngrCertLoadSECItem -xmlSecNssAppPkcs12LoadMemory -xmlSecNssAppPkcs12Load -xmlSecNssAppPkcs12LoadSECItem -xmlSecNssAppShutdown -xmlSecNssErrorsDefaultCallback -xmlSecNssGenerateRandom -xmlSecNssGetInternalKeySlot -xmlSecNssHmacGetMinOutputLength -xmlSecNssHmacSetMinOutputLength -xmlSecNssInit -xmlSecNssKeyDataAesGetKlass -xmlSecNssKeyDataAesId -xmlSecNssKeyDataAesSet -xmlSecNssKeyDataDesGetKlass -xmlSecNssKeyDataDesId -xmlSecNssKeyDataDesSet -xmlSecNssKeyDataDsaGetKlass -xmlSecNssKeyDataDsaId -xmlSecNssKeyDataHmacGetKlass -xmlSecNssKeyDataHmacId -xmlSecNssKeyDataHmacSet -xmlSecNssKeyDataRawX509CertGetKlass -xmlSecNssKeyDataRawX509CertId -xmlSecNssKeyDataRsaGetKlass -xmlSecNssKeyDataRsaId -xmlSecNssKeyDataX509AdoptCert -xmlSecNssKeyDataX509AdoptCrl -xmlSecNssKeyDataX509AdoptKeyCert -xmlSecNssKeyDataX509GetCert -xmlSecNssKeyDataX509GetCertsSize -xmlSecNssKeyDataX509GetCrl -xmlSecNssKeyDataX509GetCrlsSize -xmlSecNssKeyDataX509GetKeyCert -xmlSecNssKeyDataX509GetKlass -xmlSecNssKeyDataX509Id -xmlSecNssKeysMngrInit -xmlSecNssKeysStoreAdoptKey -xmlSecNssKeysStoreGetKlass -xmlSecNssKeysStoreId -xmlSecNssKeysStoreLoad -xmlSecNssKeysStoreSave -xmlSecNssNodeGetBigNumValue -xmlSecNssNodeSetBigNumValue -xmlSecNssPKIAdoptKey -xmlSecNssPKIKeyDataDuplicate -xmlSecNssPKIKeyDataGetKeyType -xmlSecNssPKIKeyDataGetPrivKey -xmlSecNssPKIKeyDataGetPubKey -xmlSecNssShutdown -xmlSecNssTransformAes128CbcGetKlass -xmlSecNssTransformAes128CbcId -xmlSecNssTransformAes192CbcGetKlass -xmlSecNssTransformAes192CbcId -xmlSecNssTransformAes256CbcGetKlass -xmlSecNssTransformAes256CbcId -xmlSecNssTransformDes3CbcGetKlass -xmlSecNssTransformDes3CbcId -xmlSecNssTransformDsaSha1GetKlass -xmlSecNssTransformDsaSha1Id -xmlSecNssTransformHmacMd5GetKlass -xmlSecNssTransformHmacMd5Id -xmlSecNssTransformHmacRipemd160GetKlass -xmlSecNssTransformHmacRipemd160Id -xmlSecNssTransformHmacSha1GetKlass -xmlSecNssTransformHmacSha1Id -xmlSecNssTransformHmacSha256GetKlass -xmlSecNssTransformHmacSha256Id -xmlSecNssTransformHmacSha384GetKlass -xmlSecNssTransformHmacSha384Id -xmlSecNssTransformHmacSha512GetKlass -xmlSecNssTransformHmacSha512Id -xmlSecNssTransformKWAes128GetKlass -xmlSecNssTransformKWAes128Id -xmlSecNssTransformKWAes192GetKlass -xmlSecNssTransformKWAes192Id -xmlSecNssTransformKWAes256GetKlass -xmlSecNssTransformKWAes256Id -xmlSecNssTransformKWDes3GetKlass -xmlSecNssTransformKWDes3Id -xmlSecNssTransformMd5GetKlass -xmlSecNssTransformMd5Id -xmlSecNssTransformRsaMd5GetKlass -xmlSecNssTransformRsaMd5Id -xmlSecNssTransformRsaOaepGetKlass -xmlSecNssTransformRsaOaepId -xmlSecNssTransformRsaPkcs1GetKlass -xmlSecNssTransformRsaPkcs1Id -xmlSecNssTransformRsaSha1GetKlass -xmlSecNssTransformRsaSha1Id -xmlSecNssTransformRsaSha256GetKlass -xmlSecNssTransformRsaSha256Id -xmlSecNssTransformRsaSha384GetKlass -xmlSecNssTransformRsaSha384Id -xmlSecNssTransformRsaSha512GetKlass -xmlSecNssTransformRsaSha512Id -xmlSecNssTransformSha1GetKlass -xmlSecNssTransformSha1Id -xmlSecNssTransformSha256GetKlass -xmlSecNssTransformSha256Id -xmlSecNssTransformSha384GetKlass -xmlSecNssTransformSha384Id -xmlSecNssTransformSha512GetKlass -xmlSecNssTransformSha512Id -xmlSecNssX509CertGetKey -xmlSecNssX509StoreAdoptCert -xmlSecNssX509StoreFindCert -xmlSecNssX509StoreGetKlass -xmlSecNssX509StoreId -xmlSecNssX509StoreVerify -xmlSecOpenSSLAppDefaultKeysMngrAdoptKey -xmlSecOpenSSLAppDefaultKeysMngrInit -xmlSecOpenSSLAppDefaultKeysMngrLoad -xmlSecOpenSSLAppDefaultKeysMngrSave -xmlSecOpenSSLAppGetDefaultPwdCallback -xmlSecOpenSSLAppInit -xmlSecOpenSSLAppKeyCertLoadBIO -xmlSecOpenSSLAppKeyCertLoadMemory -xmlSecOpenSSLAppKeyCertLoad -xmlSecOpenSSLAppKeyFromCertLoadBIO -xmlSecOpenSSLAppKeyLoadBIO -xmlSecOpenSSLAppKeyLoadMemory -xmlSecOpenSSLAppKeyLoad -xmlSecOpenSSLAppKeysMngrAddCertsFile -xmlSecOpenSSLAppKeysMngrAddCertsPath -xmlSecOpenSSLAppKeysMngrCertLoadBIO -xmlSecOpenSSLAppKeysMngrCertLoadMemory -xmlSecOpenSSLAppKeysMngrCertLoad -xmlSecOpenSSLAppPkcs12LoadBIO -xmlSecOpenSSLAppPkcs12LoadMemory -xmlSecOpenSSLAppPkcs12Load -xmlSecOpenSSLAppShutdown -xmlSecOpenSSLErrorsDefaultCallback -XMLSEC-OPENSSL-ERRORS-FUNCTION -XMLSEC-OPENSSL-ERRORS-LIB -xmlSecOpenSSLEvpKeyAdopt -xmlSecOpenSSLEvpKeyDataAdoptEvp -xmlSecOpenSSLEvpKeyDataGetEvp -xmlSecOpenSSLEvpKeyDup -xmlSecOpenSSLGenerateRandom -xmlSecOpenSSLGetDefaultTrustedCertsFolder -xmlSecOpenSSLHmacGetMinOutputLength -xmlSecOpenSSLHmacSetMinOutputLength -xmlSecOpenSSLInit -xmlSecOpenSSLKeyDataAesGetKlass -xmlSecOpenSSLKeyDataAesId -xmlSecOpenSSLKeyDataAesSet -xmlSecOpenSSLKeyDataDesGetKlass -xmlSecOpenSSLKeyDataDesId -xmlSecOpenSSLKeyDataDesSet -xmlSecOpenSSLKeyDataDsaAdoptDsa -xmlSecOpenSSLKeyDataDsaAdoptEvp -xmlSecOpenSSLKeyDataDsaGetDsa -xmlSecOpenSSLKeyDataDsaGetEvp -xmlSecOpenSSLKeyDataDsaGetKlass -xmlSecOpenSSLKeyDataDsaId -xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa -xmlSecOpenSSLKeyDataEcdsaAdoptEvp -xmlSecOpenSSLKeyDataEcdsaGetEcdsa -xmlSecOpenSSLKeyDataEcdsaGetEvp -xmlSecOpenSSLKeyDataEcdsaGetKlass -xmlSecOpenSSLKeyDataEcdsaId -xmlSecOpenSSLKeyDataGost2001GetKlass -xmlSecOpenSSLKeyDataGost2001Id -xmlSecOpenSSLKeyDataHmacGetKlass -xmlSecOpenSSLKeyDataHmacId -xmlSecOpenSSLKeyDataHmacSet -xmlSecOpenSSLKeyDataRawX509CertGetKlass -xmlSecOpenSSLKeyDataRawX509CertId -xmlSecOpenSSLKeyDataRsaAdoptEvp -xmlSecOpenSSLKeyDataRsaAdoptRsa -xmlSecOpenSSLKeyDataRsaGetEvp -xmlSecOpenSSLKeyDataRsaGetKlass -xmlSecOpenSSLKeyDataRsaGetRsa -xmlSecOpenSSLKeyDataRsaId -xmlSecOpenSSLKeyDataX509AdoptCert -xmlSecOpenSSLKeyDataX509AdoptCrl -xmlSecOpenSSLKeyDataX509AdoptKeyCert -xmlSecOpenSSLKeyDataX509GetCert -xmlSecOpenSSLKeyDataX509GetCertsSize -xmlSecOpenSSLKeyDataX509GetCrl -xmlSecOpenSSLKeyDataX509GetCrlsSize -xmlSecOpenSSLKeyDataX509GetKeyCert -xmlSecOpenSSLKeyDataX509GetKlass -xmlSecOpenSSLKeyDataX509Id -xmlSecOpenSSLKeysMngrInit -xmlSecOpenSSLNodeGetBNValue -xmlSecOpenSSLNodeSetBNValue -xmlSecOpenSSLSetDefaultTrustedCertsFolder -xmlSecOpenSSLShutdown -xmlSecOpenSSLTransformAes128CbcGetKlass -xmlSecOpenSSLTransformAes128CbcId -xmlSecOpenSSLTransformAes192CbcGetKlass -xmlSecOpenSSLTransformAes192CbcId -xmlSecOpenSSLTransformAes256CbcGetKlass -xmlSecOpenSSLTransformAes256CbcId -xmlSecOpenSSLTransformDes3CbcGetKlass -xmlSecOpenSSLTransformDes3CbcId -xmlSecOpenSSLTransformDsaSha1GetKlass -xmlSecOpenSSLTransformDsaSha1Id -xmlSecOpenSSLTransformDsaSha256GetKlass -xmlSecOpenSSLTransformDsaSha256Id -xmlSecOpenSSLTransformEcdsaSha1GetKlass -xmlSecOpenSSLTransformEcdsaSha1Id -xmlSecOpenSSLTransformEcdsaSha224GetKlass -xmlSecOpenSSLTransformEcdsaSha224Id -xmlSecOpenSSLTransformEcdsaSha256GetKlass -xmlSecOpenSSLTransformEcdsaSha256Id -xmlSecOpenSSLTransformEcdsaSha384GetKlass -xmlSecOpenSSLTransformEcdsaSha384Id -xmlSecOpenSSLTransformEcdsaSha512GetKlass -xmlSecOpenSSLTransformEcdsaSha512Id -xmlSecOpenSSLTransformGost2001GostR3411-94GetKlass -xmlSecOpenSSLTransformGost2001GostR3411-94Id -xmlSecOpenSSLTransformGostR3411-94GetKlass -xmlSecOpenSSLTransformGostR3411-94Id -xmlSecOpenSSLTransformHmacMd5GetKlass -xmlSecOpenSSLTransformHmacMd5Id -xmlSecOpenSSLTransformHmacRipemd160GetKlass -xmlSecOpenSSLTransformHmacRipemd160Id -xmlSecOpenSSLTransformHmacSha1GetKlass -xmlSecOpenSSLTransformHmacSha1Id -xmlSecOpenSSLTransformHmacSha224GetKlass -xmlSecOpenSSLTransformHmacSha224Id -xmlSecOpenSSLTransformHmacSha256GetKlass -xmlSecOpenSSLTransformHmacSha256Id -xmlSecOpenSSLTransformHmacSha384GetKlass -xmlSecOpenSSLTransformHmacSha384Id -xmlSecOpenSSLTransformHmacSha512GetKlass -xmlSecOpenSSLTransformHmacSha512Id -xmlSecOpenSSLTransformKWAes128GetKlass -xmlSecOpenSSLTransformKWAes128Id -xmlSecOpenSSLTransformKWAes192GetKlass -xmlSecOpenSSLTransformKWAes192Id -xmlSecOpenSSLTransformKWAes256GetKlass -xmlSecOpenSSLTransformKWAes256Id -xmlSecOpenSSLTransformKWDes3GetKlass -xmlSecOpenSSLTransformKWDes3Id -xmlSecOpenSSLTransformMd5GetKlass -xmlSecOpenSSLTransformMd5Id -xmlSecOpenSSLTransformRipemd160GetKlass -xmlSecOpenSSLTransformRipemd160Id -xmlSecOpenSSLTransformRsaMd5GetKlass -xmlSecOpenSSLTransformRsaMd5Id -xmlSecOpenSSLTransformRsaOaepGetKlass -xmlSecOpenSSLTransformRsaOaepId -xmlSecOpenSSLTransformRsaPkcs1GetKlass -xmlSecOpenSSLTransformRsaPkcs1Id -xmlSecOpenSSLTransformRsaRipemd160GetKlass -xmlSecOpenSSLTransformRsaRipemd160Id -xmlSecOpenSSLTransformRsaSha1GetKlass -xmlSecOpenSSLTransformRsaSha1Id -xmlSecOpenSSLTransformRsaSha224GetKlass -xmlSecOpenSSLTransformRsaSha224Id -xmlSecOpenSSLTransformRsaSha256GetKlass -xmlSecOpenSSLTransformRsaSha256Id -xmlSecOpenSSLTransformRsaSha384GetKlass -xmlSecOpenSSLTransformRsaSha384Id -xmlSecOpenSSLTransformRsaSha512GetKlass -xmlSecOpenSSLTransformRsaSha512Id -xmlSecOpenSSLTransformSha1GetKlass -xmlSecOpenSSLTransformSha1Id -xmlSecOpenSSLTransformSha224GetKlass -xmlSecOpenSSLTransformSha224Id -xmlSecOpenSSLTransformSha256GetKlass -xmlSecOpenSSLTransformSha256Id -xmlSecOpenSSLTransformSha384GetKlass -xmlSecOpenSSLTransformSha384Id -xmlSecOpenSSLTransformSha512GetKlass -xmlSecOpenSSLTransformSha512Id -xmlSecOpenSSLX509CertGetKey -xmlSecOpenSSLX509StoreAddCertsFile -xmlSecOpenSSLX509StoreAddCertsPath -xmlSecOpenSSLX509StoreAdoptCert -xmlSecOpenSSLX509StoreAdoptCrl -xmlSecOpenSSLX509StoreFindCert -xmlSecOpenSSLX509StoreGetKlass -xmlSecOpenSSLX509StoreId -xmlSecOpenSSLX509StoreVerify -xmlSecParseFile -xmlSecParseMemoryExt -xmlSecParseMemory -xmlSecPrintXmlString -xmlSecPtrDebugDumpItemMethod -xmlSecPtrDestroyItemMethod -xmlSecPtrDuplicateItemMethod -xmlSecPtrListAdd -xmlSecPtrListCheckId -xmlSecPtrListCopy -xmlSecPtrListCreate -xmlSecPtrListDebugDump -xmlSecPtrListDebugXmlDump -xmlSecPtrListDestroy -xmlSecPtrListDuplicate -xmlSecPtrListEmpty -xmlSecPtrListFinalize -xmlSecPtrListGetItem -xmlSecPtrListGetName -xmlSecPtrListGetSize -xmlSecPtrListIdUnknown -xmlSecPtrListInitialize -xmlSecPtrListIsValid -xmlSecPtrListKlassGetName -xmlSecPtrListKlass -xmlSecPtrList -xmlSecPtrListRemoveAndReturn -xmlSecPtrListRemove -xmlSecPtrListSetDefaultAllocMode -xmlSecPtrListSet -xmlSecPtr -XMLSEC-PTR-TO-FUNC-IMPL -XMLSEC-PTR-TO-FUNC -xmlSecQName2BitMaskDebugDump -xmlSecQName2BitMaskDebugXmlDump -xmlSecQName2BitMaskGetBitMaskFromString -xmlSecQName2BitMaskGetBitMask -xmlSecQName2BitMaskGetInfo -xmlSecQName2BitMaskGetStringFromBitMask -xmlSecQName2BitMaskInfoConstPtr -xmlSecQName2BitMaskInfo -xmlSecQName2BitMaskNodesRead -xmlSecQName2BitMaskNodesWrite -xmlSecQName2IntegerAttributeRead -xmlSecQName2IntegerAttributeWrite -xmlSecQName2IntegerDebugDump -xmlSecQName2IntegerDebugXmlDump -xmlSecQName2IntegerGetInfo -xmlSecQName2IntegerGetIntegerFromString -xmlSecQName2IntegerGetInteger -xmlSecQName2IntegerGetStringFromInteger -xmlSecQName2IntegerInfoConstPtr -xmlSecQName2IntegerInfo -xmlSecQName2IntegerNodeRead -xmlSecQName2IntegerNodeWrite -xmlSecReplaceContentAndReturn -xmlSecReplaceContent -xmlSecReplaceNodeAndReturn -xmlSecReplaceNodeBufferAndReturn -xmlSecReplaceNodeBuffer -xmlSecReplaceNode -xmlSecShutdown -xmlSecSimpleKeysStoreAdoptKey -xmlSecSimpleKeysStoreGetKeys -xmlSecSimpleKeysStoreGetKlass -xmlSecSimpleKeysStoreId -xmlSecSimpleKeysStoreLoad -xmlSecSimpleKeysStoreSave -XMLSEC-SIZE-BAD-CAST -xmlSecSize -xmlSecSoap11AddBodyEntry -xmlSecSoap11AddFaultEntry -xmlSecSoap11CheckEnvelope -xmlSecSoap11CreateEnvelope -xmlSecSoap11EnsureHeader -xmlSecSoap11GetBodyEntriesNumber -xmlSecSoap11GetBodyEntry -xmlSecSoap11GetBody -xmlSecSoap11GetFaultEntry -xmlSecSoap11GetHeader -xmlSecSoap12AddBodyEntry -xmlSecSoap12AddFaultDetailEntry -xmlSecSoap12AddFaultEntry -xmlSecSoap12AddFaultReasonText -xmlSecSoap12AddFaultSubcode -xmlSecSoap12CheckEnvelope -xmlSecSoap12CreateEnvelope -xmlSecSoap12EnsureHeader -xmlSecSoap12FaultCode -xmlSecSoap12GetBodyEntriesNumber -xmlSecSoap12GetBodyEntry -xmlSecSoap12GetBody -xmlSecSoap12GetFaultEntry -xmlSecSoap12GetHeader -XMLSEC-STACK-OF-X509-CRL -XMLSEC-STACK-OF-X509 -xmlSecStringListGetKlass -xmlSecStringListId -xmlSecStrPrintf -xmlSecStrVPrintf -xmlSecTmplCipherReferenceAddTransform -xmlSecTmplEncDataAddEncProperty -xmlSecTmplEncDataCreate -xmlSecTmplEncDataEnsureCipherReference -xmlSecTmplEncDataEnsureCipherValue -xmlSecTmplEncDataEnsureEncProperties -xmlSecTmplEncDataEnsureKeyInfo -xmlSecTmplEncDataGetEncMethodNode -xmlSecTmplKeyInfoAddEncryptedKey -xmlSecTmplKeyInfoAddKeyName -xmlSecTmplKeyInfoAddKeyValue -xmlSecTmplKeyInfoAddRetrievalMethod -xmlSecTmplKeyInfoAddX509Data -xmlSecTmplManifestAddReference -xmlSecTmplObjectAddManifest -xmlSecTmplObjectAddSignProperties -xmlSecTmplReferenceAddTransform -xmlSecTmplReferenceListAddDataReference -xmlSecTmplReferenceListAddKeyReference -xmlSecTmplRetrievalMethodAddTransform -xmlSecTmplSignatureAddObject -xmlSecTmplSignatureAddReference -xmlSecTmplSignatureCreate -xmlSecTmplSignatureCreateNsPref -xmlSecTmplSignatureEnsureKeyInfo -xmlSecTmplSignatureGetC14NMethodNode -xmlSecTmplSignatureGetSignMethodNode -xmlSecTmplTransformAddC14NInclNamespaces -xmlSecTmplTransformAddHmacOutputLength -xmlSecTmplTransformAddRsaOaepParam -xmlSecTmplTransformAddXPath2 -xmlSecTmplTransformAddXPath -xmlSecTmplTransformAddXPointer -xmlSecTmplTransformAddXsltStylesheet -xmlSecTmplX509DataAddCertificate -xmlSecTmplX509DataAddCRL -xmlSecTmplX509DataAddIssuerSerial -xmlSecTmplX509DataAddSKI -xmlSecTmplX509DataAddSubjectName -xmlSecTmplX509IssuerSerialAddIssuerName -xmlSecTmplX509IssuerSerialAddSerialNumber -xmlSecTransformAes128CbcGetKlass -xmlSecTransformAes128CbcId -xmlSecTransformAes192CbcGetKlass -xmlSecTransformAes192CbcId -xmlSecTransformAes256CbcGetKlass -xmlSecTransformAes256CbcId -xmlSecTransformBase64GetKlass -xmlSecTransformBase64Id -xmlSecTransformBase64SetLineSize -XMLSEC-TRANSFORM-BINARY-CHUNK -xmlSecTransformCheckId -xmlSecTransformCheckSize -xmlSecTransformConnect -xmlSecTransformCreateInputBuffer -xmlSecTransformCreate -xmlSecTransformCreateOutputBuffer -xmlSecTransformCtxAppend -xmlSecTransformCtxBinaryExecute -xmlSecTransformCtxCopyUserPref -xmlSecTransformCtxCreateAndAppend -xmlSecTransformCtxCreateAndPrepend -xmlSecTransformCtxCreate -xmlSecTransformCtxDebugDump -xmlSecTransformCtxDebugXmlDump -xmlSecTransformCtxDestroy -xmlSecTransformCtxExecute -xmlSecTransformCtxFinalize -XMLSEC-TRANSFORMCTX-FLAGS-USE-VISA3D-HACK -xmlSecTransformCtxInitialize -xmlSecTransformCtx -xmlSecTransformCtxNodeRead -xmlSecTransformCtxNodesListRead -xmlSecTransformCtxPreExecuteCallback -xmlSecTransformCtxPrepare -xmlSecTransformCtxPrepend -xmlSecTransformCtxReset -xmlSecTransformCtxSetUri -xmlSecTransformCtxUriExecute -xmlSecTransformCtxXmlExecute -xmlSecTransformDataTypeBin -xmlSecTransformDataType -xmlSecTransformDataTypeUnknown -xmlSecTransformDataTypeXml -xmlSecTransformDebugDump -xmlSecTransformDebugXmlDump -xmlSecTransformDefaultGetDataType -xmlSecTransformDefaultPopBin -xmlSecTransformDefaultPopXml -xmlSecTransformDefaultPushBin -xmlSecTransformDefaultPushXml -xmlSecTransformDes3CbcGetKlass -xmlSecTransformDes3CbcId -xmlSecTransformDestroy -xmlSecTransformDsaSha1GetKlass -xmlSecTransformDsaSha1Id -xmlSecTransformDsaSha256GetKlass -xmlSecTransformDsaSha256Id -xmlSecTransformEcdsaSha1GetKlass -xmlSecTransformEcdsaSha1Id -xmlSecTransformEcdsaSha224GetKlass -xmlSecTransformEcdsaSha224Id -xmlSecTransformEcdsaSha256GetKlass -xmlSecTransformEcdsaSha256Id -xmlSecTransformEcdsaSha384GetKlass -xmlSecTransformEcdsaSha384Id -xmlSecTransformEcdsaSha512GetKlass -xmlSecTransformEcdsaSha512Id -xmlSecTransformEnvelopedGetKlass -xmlSecTransformEnvelopedId -xmlSecTransformExclC14NGetKlass -xmlSecTransformExclC14NId -xmlSecTransformExclC14NWithCommentsGetKlass -xmlSecTransformExclC14NWithCommentsId -xmlSecTransformExecuteMethod -xmlSecTransformExecute -xmlSecTransformFinalizeMethod -xmlSecTransformGetDataTypeMethod -xmlSecTransformGetDataType -xmlSecTransformGetName -xmlSecTransformGost2001GostR3411-94GetKlass -xmlSecTransformGost2001GostR3411-94Id -xmlSecTransformGostR3411-94GetKlass -xmlSecTransformGostR3411-94Id -xmlSecTransformHmacMd5GetKlass -xmlSecTransformHmacMd5Id -xmlSecTransformHmacRipemd160GetKlass -xmlSecTransformHmacRipemd160Id -xmlSecTransformHmacSha1GetKlass -xmlSecTransformHmacSha1Id -xmlSecTransformHmacSha224GetKlass -xmlSecTransformHmacSha224Id -xmlSecTransformHmacSha256GetKlass -xmlSecTransformHmacSha256Id -xmlSecTransformHmacSha384GetKlass -xmlSecTransformHmacSha384Id -xmlSecTransformHmacSha512GetKlass -xmlSecTransformHmacSha512Id -xmlSecTransformIdListDebugDump -xmlSecTransformIdListDebugXmlDump -xmlSecTransformIdListFindByHref -xmlSecTransformIdListFindByName -xmlSecTransformIdListFind -xmlSecTransformIdListGetKlass -xmlSecTransformIdListId -xmlSecTransformIdsGet -xmlSecTransformIdsInit -xmlSecTransformIdsRegisterDefault -xmlSecTransformIdsRegister -xmlSecTransformIdsShutdown -xmlSecTransformIdUnknown -xmlSecTransformInclC14N11GetKlass -xmlSecTransformInclC14N11Id -xmlSecTransformInclC14N11WithCommentsGetKlass -xmlSecTransformInclC14N11WithCommentsId -xmlSecTransformInclC14NGetKlass -xmlSecTransformInclC14NId -xmlSecTransformInclC14NWithCommentsGetKlass -xmlSecTransformInclC14NWithCommentsId -xmlSecTransformInitializeMethod -xmlSecTransformInputURIGetKlass -xmlSecTransformInputURIId -xmlSecTransformInputURIOpen -xmlSecTransformIsValid -xmlSecTransformKlassGetName -xmlSecTransformKlass -xmlSecTransformKWAes128GetKlass -xmlSecTransformKWAes128Id -xmlSecTransformKWAes192GetKlass -xmlSecTransformKWAes192Id -xmlSecTransformKWAes256GetKlass -xmlSecTransformKWAes256Id -xmlSecTransformKWDes3GetKlass -xmlSecTransformKWDes3Id -xmlSecTransformMd5GetKlass -xmlSecTransformMd5Id -xmlSecTransformMemBufGetBuffer -xmlSecTransformMemBufGetKlass -xmlSecTransformMemBufId -xmlSecTransformMode -xmlSecTransform -xmlSecTransformNodeReadMethod -xmlSecTransformNodeRead -xmlSecTransformNodeWriteMethod -xmlSecTransformOperation -xmlSecTransformPopBinMethod -xmlSecTransformPopBin -xmlSecTransformPopXmlMethod -xmlSecTransformPopXml -xmlSecTransformPump -xmlSecTransformPushBinMethod -xmlSecTransformPushBin -xmlSecTransformPushXmlMethod -xmlSecTransformPushXml -xmlSecTransformRemove -xmlSecTransformRemoveXmlTagsC14NGetKlass -xmlSecTransformRemoveXmlTagsC14NId -xmlSecTransformRipemd160GetKlass -xmlSecTransformRipemd160Id -xmlSecTransformRsaMd5GetKlass -xmlSecTransformRsaMd5Id -xmlSecTransformRsaOaepGetKlass -xmlSecTransformRsaOaepId -xmlSecTransformRsaPkcs1GetKlass -xmlSecTransformRsaPkcs1Id -xmlSecTransformRsaRipemd160GetKlass -xmlSecTransformRsaRipemd160Id -xmlSecTransformRsaSha1GetKlass -xmlSecTransformRsaSha1Id -xmlSecTransformRsaSha224GetKlass -xmlSecTransformRsaSha224Id -xmlSecTransformRsaSha256GetKlass -xmlSecTransformRsaSha256Id -xmlSecTransformRsaSha384GetKlass -xmlSecTransformRsaSha384Id -xmlSecTransformRsaSha512GetKlass -xmlSecTransformRsaSha512Id -xmlSecTransformSetKeyMethod -xmlSecTransformSetKey -xmlSecTransformSetKeyReq -xmlSecTransformSetKeyRequirementsMethod -xmlSecTransformSha1GetKlass -xmlSecTransformSha1Id -xmlSecTransformSha224GetKlass -xmlSecTransformSha224Id -xmlSecTransformSha256GetKlass -xmlSecTransformSha256Id -xmlSecTransformSha384GetKlass -xmlSecTransformSha384Id -xmlSecTransformSha512GetKlass -xmlSecTransformSha512Id -xmlSecTransformStatus -xmlSecTransformUriTypeAny -xmlSecTransformUriTypeCheck -xmlSecTransformUriTypeEmpty -xmlSecTransformUriTypeLocal -xmlSecTransformUriType -xmlSecTransformUriTypeNone -xmlSecTransformUriTypeRemote -xmlSecTransformUriTypeSameDocument -xmlSecTransformUsageAny -xmlSecTransformUsageC14NMethod -xmlSecTransformUsageDigestMethod -xmlSecTransformUsageDSigTransform -xmlSecTransformUsageEncryptionMethod -xmlSecTransformUsage -xmlSecTransformUsageSignatureMethod -xmlSecTransformUsageUnknown -xmlSecTransformVerifyMethod -xmlSecTransformVerify -xmlSecTransformVerifyNodeContent -xmlSecTransformVisa3DHackGetKlass -xmlSecTransformVisa3DHackId -xmlSecTransformVisa3DHackSetID -xmlSecTransformXmlParserGetKlass -xmlSecTransformXmlParserId -xmlSecTransformXPath2GetKlass -xmlSecTransformXPath2Id -xmlSecTransformXPathGetKlass -xmlSecTransformXPathId -xmlSecTransformXPointerGetKlass -xmlSecTransformXPointerId -xmlSecTransformXPointerSetExpr -xmlSecTransformXsltGetKlass -xmlSecTransformXsltId -xmlSecTransformXsltSetDefaultSecurityPrefs -XMLSEC-VERSION-INFO -XMLSEC-VERSION-MAJOR -XMLSEC-VERSION-MINOR -XMLSEC-VERSION -XMLSEC-VERSION-SUBMINOR -XMLSEC-X509DATA-CERTIFICATE-NODE -XMLSEC-X509DATA-CRL-NODE -XMLSEC-X509DATA-DEFAULT -xmlSecX509DataGetNodeContent -XMLSEC-X509DATA-ISSUERSERIAL-NODE -XMLSEC-X509DATA-SKI-NODE -XMLSEC-X509DATA-SUBJECTNAME-NODE -xmlSecX509StoreGetKlass -xmlSecX509StoreId diff --git a/docs/api/xmlsec-io.html b/docs/api/xmlsec-io.html index 7b5ca626..e6999e9a 100644 --- a/docs/api/xmlsec-io.html +++ b/docs/api/xmlsec-io.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,143 +101,268 @@
    +
    - - - + + + - +

    io

    -

    Name

    io -- Input/output support.
    -
    -

    Synopsis

    -
    voidxmlSecIOCleanupCallbacks            (void);
    -intxmlSecIOInit                        (void);
    -intxmlSecIORegisterCallbacks           (xmlInputMatchCallback matchFunc,
    -                                                         xmlInputOpenCallback openFunc,
    -                                                         xmlInputReadCallback readFunc,
    -                                                         xmlInputCloseCallback closeFunc);
    -intxmlSecIORegisterDefaultCallbacks    (void);
    -voidxmlSecIOShutdown                    (void);
    -xmlSecTransformIdxmlSecTransformInputURIGetKlass     (void);
    -#define             xmlSecTransformInputURIId
    -intxmlSecTransformInputURIOpen         (xmlSecTransformPtr transform,
    -                                                         const xmlChar *uri);
    +

    Name

    io -- Input/output support.
    +
    +

    Functions

    +
    +

    + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    int +xmlSecIOInit () +
    void +xmlSecIOShutdown () +
    void +xmlSecIOCleanupCallbacks () +
    int +xmlSecIORegisterDefaultCallbacks () +
    int +xmlSecIORegisterCallbacks () +
    xmlSecTransformId +xmlSecTransformInputURIGetKlass () +
    int +xmlSecTransformInputURIOpen () +
    int +xmlSecTransformInputURIClose () +
    +

    +
    +
    +
    +

    Types and Values

    +
    +

    + +++ + + + +
    #definexmlSecTransformInputURIId
    +

    +

    Description

    Input/output support.

    -

    Details

    +

    Functions

    +
    +

    xmlSecIOInit ()

    +
    int
    +xmlSecIOInit (void);
    +

    The IO initialization (called from xmlSecInit function). +Applications should not call this function directly.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecIOShutdown ()

    +
    void
    +xmlSecIOShutdown (void);
    +

    The IO clenaup (called from xmlSecShutdown function). +Applications should not call this function directly.

    +
    +

    xmlSecIOCleanupCallbacks ()

    -
    void                xmlSecIOCleanupCallbacks            (void);
    +
    void
    +xmlSecIOCleanupCallbacks (void);

    Clears the entire input callback table. this includes the compiled-in I/O.


    -

    xmlSecIOInit ()

    -
    int                 xmlSecIOInit                        (void);
    -

    The IO initialization (called from xmlSecInit function). -Applications should not call this function directly.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    +

    xmlSecIORegisterDefaultCallbacks ()

    +
    int
    +xmlSecIORegisterDefaultCallbacks (void);
    +

    Registers the default compiled-in I/O handlers.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecIORegisterCallbacks ()

    -
    int                 xmlSecIORegisterCallbacks           (xmlInputMatchCallback matchFunc,
    -                                                         xmlInputOpenCallback openFunc,
    -                                                         xmlInputReadCallback readFunc,
    -                                                         xmlInputCloseCallback closeFunc);
    +
    int
    +xmlSecIORegisterCallbacks (xmlInputMatchCallback matchFunc,
    +                           xmlInputOpenCallback openFunc,
    +                           xmlInputReadCallback readFunc,
    +                           xmlInputCloseCallback closeFunc);

    Register a new set of I/O callback for handling parser input.

    +
    +

    Parameters

    +

    - - - - - +
    matchFunc :

    the protocol match callback.

    ++++ - - + + + - - + + + - - + + + - - + + + -
    openFunc :

    the open stream callback.

    matchFunc

    the protocol match callback.

    readFunc :

    the read from stream callback.

    openFunc

    the open stream callback.

    closeFunc :

    the close stream callback.

    readFunc

    the read from stream callback.

    Returns :

    the 0 on success or a negative value if an error occurs.

    closeFunc

    the close stream callback.

    -
    -
    -
    -

    xmlSecIORegisterDefaultCallbacks ()

    -
    int                 xmlSecIORegisterDefaultCallbacks    (void);
    -

    Registers the default compiled-in I/O handlers.

    +

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -

    xmlSecIOShutdown ()

    -
    void                xmlSecIOShutdown                    (void);
    -

    The IO clenaup (called from xmlSecShutdown function). -Applications should not call this function directly.

    +
    +
    +

    Returns

    +

    the 0 on success or a negative value if an error occurs.

    +

    xmlSecTransformInputURIGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformInputURIGetKlass     (void);
    +
    xmlSecTransformId
    +xmlSecTransformInputURIGetKlass (void);

    The input uri transform klass. Reads binary data from an uri.

    -

    - - - -
    Returns :

    input URI transform id.

    +
    +

    Returns

    +

    input URI transform id.

    -
    -
    -

    xmlSecTransformInputURIId

    -
    #define             xmlSecTransformInputURIId
    -

    The Input URI transform id.


    xmlSecTransformInputURIOpen ()

    -
    int                 xmlSecTransformInputURIOpen         (xmlSecTransformPtr transform,
    -                                                         const xmlChar *uri);
    -

    Opens the given uri for reading.

    +
    int
    +xmlSecTransformInputURIOpen (xmlSecTransformPtr transform,
    +                             const xmlChar *uri);
    +

    Opens the given uri + for reading.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to IO transform.

    ++++ - - + + + - - + + + -
    uri :

    the URL to open.

    transform

    the pointer to IO transform.

    Returns :

    0 on success or a negative value otherwise.

    uri

    the URL to open.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    + +
    +
    +

    xmlSecTransformInputURIClose ()

    +
    int
    +xmlSecTransformInputURIClose (xmlSecTransformPtr transform);
    +

    Closes the given transform + and frees up resourses.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transform

    the pointer to IO transform.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    + +
    +

    Types and Values

    +
    +

    xmlSecTransformInputURIId

    +
    #define             xmlSecTransformInputURIId
    +

    The Input URI transform id.

    diff --git a/docs/api/xmlsec-keyinfo.html b/docs/api/xmlsec-keyinfo.html index a32ab42e..6f6df64a 100644 --- a/docs/api/xmlsec-keyinfo.html +++ b/docs/api/xmlsec-keyinfo.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,189 +101,585 @@
    +
    - - - + + + - +

    keyinfo

    -

    Name

    keyinfo -- <dsig:KeyInfo/> node parser.
    -
    -

    Synopsis

    -
    #define             XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND
    -#define             XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION
    -#define             XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN
    -#define             XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD
    -#define             XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF
    -#define             XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF
    -#define             XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE
    -#define             XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD
    -#define             XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS
    -#define             XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS
    -#define             XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT
    -#define             XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT
    -#define             XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD
    -xmlSecKeyDataIdxmlSecKeyDataEncryptedKeyGetKlass   (void);
    -#define             xmlSecKeyDataEncryptedKeyId
    -xmlSecKeyDataIdxmlSecKeyDataNameGetKlass           (void);
    -#define             xmlSecKeyDataNameId
    -xmlSecKeyDataIdxmlSecKeyDataRetrievalMethodGetKlass
    -                                                        (void);
    -#define             xmlSecKeyDataRetrievalMethodId
    -xmlSecKeyDataIdxmlSecKeyDataValueGetKlass          (void);
    -#define             xmlSecKeyDataValueId
    -struct              xmlSecKeyInfoCtx;
    -intxmlSecKeyInfoCtxCopyUserPref        (xmlSecKeyInfoCtxPtr dst,
    -                                                         xmlSecKeyInfoCtxPtr src);
    -xmlSecKeyInfoCtxPtrxmlSecKeyInfoCtxCreate              (xmlSecKeysMngrPtr keysMngr);
    -intxmlSecKeyInfoCtxCreateEncCtx        (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -voidxmlSecKeyInfoCtxDebugDump           (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         FILE *output);
    -voidxmlSecKeyInfoCtxDebugXmlDump        (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         FILE *output);
    -voidxmlSecKeyInfoCtxDestroy             (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -voidxmlSecKeyInfoCtxFinalize            (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyInfoCtxInitialize          (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -voidxmlSecKeyInfoCtxReset               (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -enum                xmlSecKeyInfoMode;
    -intxmlSecKeyInfoNodeRead               (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyInfoNodeWrite              (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Name

    keyinfo -- <dsig:KeyInfo/> node parser.
    +
    +

    Functions

    +
    +

    + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    int +xmlSecKeyInfoNodeRead () +
    int +xmlSecKeyInfoNodeWrite () +
    xmlSecKeyInfoCtxPtr +xmlSecKeyInfoCtxCreate () +
    void +xmlSecKeyInfoCtxDestroy () +
    int +xmlSecKeyInfoCtxInitialize () +
    void +xmlSecKeyInfoCtxFinalize () +
    void +xmlSecKeyInfoCtxReset () +
    int +xmlSecKeyInfoCtxCopyUserPref () +
    int +xmlSecKeyInfoCtxCreateEncCtx () +
    void +xmlSecKeyInfoCtxDebugDump () +
    void +xmlSecKeyInfoCtxDebugXmlDump () +
    xmlSecKeyDataId +xmlSecKeyDataNameGetKlass () +
    xmlSecKeyDataId +xmlSecKeyDataValueGetKlass () +
    xmlSecKeyDataId +xmlSecKeyDataRetrievalMethodGetKlass () +
    xmlSecKeyDataId +xmlSecKeyDataEncryptedKeyGetKlass () +
    +

    +
    +
    +

    Description

    <dsig:KeyInfo/> node parser.

    -

    Details

    +

    Functions

    -

    XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND

    -
    #define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND             0x00000001
    -

    If flag is set then we will continue reading <dsig:KeyInfo /> -element even when key is already found.

    +

    xmlSecKeyInfoNodeRead ()

    +
    int
    +xmlSecKeyInfoNodeRead (xmlNodePtr keyInfoNode,
    +                       xmlSecKeyPtr key,
    +                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Parses the <dsig:KeyInfo/> element keyInfoNode +, extracts the key data +and stores into key +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    key

    the pointer to result key object.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    -
    -
    -

    XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION

    -
    #define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
    -

    If the flag is set then we'll stop when <enc:EncryptedKey /> element -processing fails.

    -
    -
    -

    XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN

    -
    #define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN            0x00000004
    -

    If flags is set then we abort if an unknown key name -(content of <dsig:KeyName /> element) is found.

    +
    +

    Returns

    +

    0 on success or -1 if an error occurs.

    -
    -
    -

    XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD

    -
    #define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD     0x00000008
    -

    If flags is set then we abort if an unknown <dsig:KeyValue /> -child is found.


    -

    XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF

    -
    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF   0x00000020
    -

    If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> -element does not match the real key data type.

    +

    xmlSecKeyInfoNodeWrite ()

    +
    int
    +xmlSecKeyInfoNodeWrite (xmlNodePtr keyInfoNode,
    +                        xmlSecKeyPtr key,
    +                        xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Writes the key + into the <dsig:KeyInfo/> element template keyInfoNode +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    key

    the pointer to key object.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or -1 if an error occurs.

    -
    -
    -

    XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF

    -
    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF    0x00000010
    -

    If flag is set then we abort if an unknown href attribute -of <dsig:RetrievalMethod /> element is found.


    -

    XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE

    -
    #define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE                 0x00002000
    -

    If the flag is set then we'll stop when we found an empty node. -Otherwise we just ignore it.

    +

    xmlSecKeyInfoCtxCreate ()

    +
    xmlSecKeyInfoCtxPtr
    +xmlSecKeyInfoCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Allocates and initializes <dsig:KeyInfo/> element processing context. +Caller is responsible for freeing it by calling xmlSecKeyInfoCtxDestroy +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keysMngr

    the pointer to keys manager (may be NULL).

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated object or NULL if an error occurs.

    +

    -

    XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD

    -
    #define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD              0x00000002
    -

    If flag is set then we abort if an unknown <dsig:KeyInfo /> -child is found.

    +

    xmlSecKeyInfoCtxDestroy ()

    +
    void
    +xmlSecKeyInfoCtxDestroy (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Destroys keyInfoCtx + object created with xmlSecKeyInfoCtxCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +

    -

    XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS

    -
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS         0x00000200
    -

    If flag is set then we'll load certificates from <dsig:X509Data /> -element without verification.

    +

    xmlSecKeyInfoCtxInitialize ()

    +
    int
    +xmlSecKeyInfoCtxInitialize (xmlSecKeyInfoCtxPtr keyInfoCtx,
    +                            xmlSecKeysMngrPtr keysMngr);
    +

    Initializes <dsig:KeyInfo/> element processing context. Caller is +responsible for cleaning it up by xmlSecKeyInfoCtxFinalize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    keysMngr

    the pointer to keys manager (may be NULL).

    +

    +
    +
    +
    +

    Returns

    +

    0 on success and a negative value if an error occurs.

    +

    -

    XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS

    -
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS        0x00004000
    -

    If the flag is set then we'll skip strict checking of certs and CRLs

    +

    xmlSecKeyInfoCtxFinalize ()

    +
    void
    +xmlSecKeyInfoCtxFinalize (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Cleans up the keyInfoCtx + initialized with xmlSecKeyInfoCtxInitialize +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +

    -

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT

    -
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT      0x00000800
    -

    If the flag is set then we'll stop when <dsig:X509Data /> element -processing does not return a verified certificate.

    +

    xmlSecKeyInfoCtxReset ()

    +
    void
    +xmlSecKeyInfoCtxReset (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Resets the keyInfoCtx + state. User settings are not changed.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +

    -

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT

    -
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT      0x00000400
    -

    If flag is set then we'll stop when we could not resolve reference -to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or -<dsig:X509SubjectName /> elements.

    +

    xmlSecKeyInfoCtxCopyUserPref ()

    +
    int
    +xmlSecKeyInfoCtxCopyUserPref (xmlSecKeyInfoCtxPtr dst,
    +                              xmlSecKeyInfoCtxPtr src);
    +

    Copies user preferences from src + context to dst + context.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dst

    the pointer to destination context object.

    src

    the pointer to source context object.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success and a negative value if an error occurs.

    +

    -

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD

    -
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD     0x00000100
    -

    If flags is set then we abort if an unknown <dsig:X509Data /> -child is found.

    +

    xmlSecKeyInfoCtxCreateEncCtx ()

    +
    int
    +xmlSecKeyInfoCtxCreateEncCtx (xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Creates encryption context form processing <enc:EncryptedKey/> child +of <dsig:KeyInfo/> element.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success and a negative value if an error occurs.

    +

    -

    xmlSecKeyDataEncryptedKeyGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataEncryptedKeyGetKlass   (void);
    -

    The <enc:EncryptedKey/> element key data klass -(http://www.w3.org/TR/xmlenc-core/sec-EncryptedKey):

    -

    The EncryptedKey element is used to transport encryption keys from -the originator to a known recipient(s). It may be used as a stand-alone -XML document, be placed within an application document, or appear inside -an EncryptedData element as a child of a ds:KeyInfo element. The key value -is always encrypted to the recipient(s). When EncryptedKey is decrypted the -resulting octets are made available to the EncryptionMethod algorithm -without any additional processing.

    +

    xmlSecKeyInfoCtxDebugDump ()

    +
    void
    +xmlSecKeyInfoCtxDebugDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
    +                           FILE *output);
    +

    Prints user settings and current context state to output +.

    +
    +

    Parameters

    +

    - - - -
    Returns :

    the <enc:EncryptedKey/> element processing key data klass.

    + ++++ + + + + + + + + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    output

    the output file pointer.

    +

    +
    +

    -

    xmlSecKeyDataEncryptedKeyId

    -
    #define xmlSecKeyDataEncryptedKeyId     xmlSecKeyDataEncryptedKeyGetKlass()
    -

    The <enc:EncryptedKey> processing class.

    +

    xmlSecKeyInfoCtxDebugXmlDump ()

    +
    void
    +xmlSecKeyInfoCtxDebugXmlDump (xmlSecKeyInfoCtxPtr keyInfoCtx,
    +                              FILE *output);
    +

    Prints user settings and current context state in XML format to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    output

    the output file pointer.

    +

    +
    +

    xmlSecKeyDataNameGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataNameGetKlass           (void);
    -

    The <dsig:KeyName/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-KeyName):

    +
    xmlSecKeyDataId
    +xmlSecKeyDataNameGetKlass (void);
    +

    The <dsig:KeyName/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-KeyName):

    The KeyName element contains a string value (in which white space is significant) which may be used by the signer to communicate a key identifier to the recipient. Typically, KeyName contains an identifier @@ -268,25 +687,32 @@ related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. (Common uses of KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.)

    -

    - - - -
    Returns :

    the <dsig:KeyName/> element processing key data klass.

    +
    +

    Returns

    +

    the <dsig:KeyName/> element processing key data klass.

    +

    -

    xmlSecKeyDataNameId

    -
    #define xmlSecKeyDataNameId             xmlSecKeyDataNameGetKlass()
    -

    The <dsig:KeyName> processing class.

    +

    xmlSecKeyDataValueGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataValueGetKlass (void);
    +

    The <dsig:KeyValue/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-KeyValue):

    +

    The KeyValue element contains a single public key that may be useful in +validating the signature.

    +
    +

    Returns

    +

    the <dsig:KeyValue/> element processing key data klass.

    +

    xmlSecKeyDataRetrievalMethodGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataRetrievalMethodGetKlass
    -                                                        (void);
    -

    The <dsig:RetrievalMethod/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-RetrievalMethod): +

    xmlSecKeyDataId
    +xmlSecKeyDataRetrievalMethodGetKlass (void);
    +

    The <dsig:RetrievalMethod/> element key data klass +(http://www.w3.org/TR/xmldsig-core/sec-RetrievalMethod): A RetrievalMethod element within KeyInfo is used to convey a reference to KeyInfo information that is stored at another location. For example, several signatures in a document might use a key verified by an X.509v3 @@ -296,37 +722,152 @@ RetrievalMethod element instead of including the entire chain with a sequence of X509Certificate elements.

    RetrievalMethod uses the same syntax and dereferencing behavior as Reference's URI and The Reference Processing Model.

    +
    +

    Returns

    +

    the <dsig:RetrievalMethod/> element processing key data klass.

    +
    +
    +
    +
    +

    xmlSecKeyDataEncryptedKeyGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataEncryptedKeyGetKlass (void);
    +

    The <enc:EncryptedKey/> element key data klass +(http://www.w3.org/TR/xmlenc-core/sec-EncryptedKey):

    +

    The EncryptedKey element is used to transport encryption keys from +the originator to a known recipient(s). It may be used as a stand-alone +XML document, be placed within an application document, or appear inside +an EncryptedData element as a child of a ds:KeyInfo element. The key value +is always encrypted to the recipient(s). When EncryptedKey is decrypted the +resulting octets are made available to the EncryptionMethod algorithm +without any additional processing.

    +
    +

    Returns

    +

    the <enc:EncryptedKey/> element processing key data klass.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    enum xmlSecKeyInfoMode

    +

    The xmlSecKeyInfoCtx + operation mode (read or write).

    +
    +

    Members

    +

    - - - -
    Returns :

    the <dsig:RetrievalMethod/> element processing key data klass.

    + ++++ + + + + + + + + + + + +

    xmlSecKeyInfoModeRead

    read <dsig:KeyInfo /> element.

    xmlSecKeyInfoModeWrite

    write <dsig:KeyInfo /> element.

    +

    +
    +

    -

    xmlSecKeyDataRetrievalMethodId

    -
    #define xmlSecKeyDataRetrievalMethodId  xmlSecKeyDataRetrievalMethodGetKlass()
    -

    The <dsig:RetrievalMethod> processing class.

    +

    XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND

    +
    #define XMLSEC_KEYINFO_FLAGS_DONT_STOP_ON_KEY_FOUND             0x00000001
    +

    If flag is set then we will continue reading <dsig:KeyInfo /> +element even when key is already found.


    -

    xmlSecKeyDataValueGetKlass ()

    -
    xmlSecKeyDataId     xmlSecKeyDataValueGetKlass          (void);
    -

    The <dsig:KeyValue/> element key data klass -(http://www.w3.org/TR/xmldsig-core/sec-KeyValue):

    -

    The KeyValue element contains a single public key that may be useful in -validating the signature.

    -

    - - - -
    Returns :

    the <dsig:KeyValue/> element processing key data klass.

    +

    XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD

    +
    #define XMLSEC_KEYINFO_FLAGS_STOP_ON_UNKNOWN_CHILD              0x00000002
    +

    If flag is set then we abort if an unknown <dsig:KeyInfo /> +child is found.


    -

    xmlSecKeyDataValueId

    -
    #define xmlSecKeyDataValueId            xmlSecKeyDataValueGetKlass()
    -

    The <dsig:KeyValue> processing class.

    +

    XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN

    +
    #define XMLSEC_KEYINFO_FLAGS_KEYNAME_STOP_ON_UNKNOWN            0x00000004
    +

    If flags is set then we abort if an unknown key name +(content of <dsig:KeyName /> element) is found.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD

    +
    #define XMLSEC_KEYINFO_FLAGS_KEYVALUE_STOP_ON_UNKNOWN_CHILD     0x00000008
    +

    If flags is set then we abort if an unknown <dsig:KeyValue /> +child is found.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF

    +
    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_UNKNOWN_HREF    0x00000010
    +

    If flag is set then we abort if an unknown href attribute +of <dsig:RetrievalMethod /> element is found.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF

    +
    #define XMLSEC_KEYINFO_FLAGS_RETRMETHOD_STOP_ON_MISMATCH_HREF   0x00000020
    +

    If flag is set then we abort if an href attribute <dsig:RetrievalMethod /> +element does not match the real key data type.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD

    +
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CHILD     0x00000100
    +

    If flags is set then we abort if an unknown <dsig:X509Data /> +child is found.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS

    +
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS         0x00000200
    +

    If flag is set then we'll load certificates from <dsig:X509Data /> +element without verification.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT

    +
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_UNKNOWN_CERT      0x00000400
    +

    If flag is set then we'll stop when we could not resolve reference +to certificate from <dsig:X509IssuerSerial />, <dsig:X509SKI /> or +<dsig:X509SubjectName /> elements.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT

    +
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_STOP_ON_INVALID_CERT      0x00000800
    +

    If the flag is set then we'll stop when <dsig:X509Data /> element +processing does not return a verified certificate.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION

    +
    #define XMLSEC_KEYINFO_FLAGS_ENCKEY_DONT_STOP_ON_FAILED_DECRYPTION 0x00001000
    +

    If the flag is set then we'll stop when <enc:EncryptedKey /> element +processing fails.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE

    +
    #define XMLSEC_KEYINFO_FLAGS_STOP_ON_EMPTY_NODE                 0x00002000
    +

    If the flag is set then we'll stop when we found an empty node. +Otherwise we just ignore it.

    +
    +
    +
    +

    XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS

    +
    #define XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS        0x00004000
    +

    If the flag is set then we'll skip strict checking of certs and CRLs


    @@ -368,327 +909,160 @@ validating the signature.

    void* reserved0; void* reserved1; }; -

    The <dsig:KeyInfo /> reading or writing context.

    +

    The <dsig:KeyInfo /> reading or writing context.

    +
    +

    Members

    +

    - +
    ++++ - - + + - - + + + - - + + + - - + + + - - + + + - - + + - - + + + - - + + - - + + + - - + + - - + + + - - + + - - - - - - - - - - + + + - - + + + - - + + + - - + + + - - + + + -
    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto +

    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto never touch this).

    unsigned int flags;

    the bit mask for flags that control processin.

    unsigned int flags;

    the bit mask for flags that control processin.

    unsigned int flags2;

    reserved for future.

    unsigned int flags2;

    reserved for future.

    xmlSecKeysMngrPtr keysMngr;

    the pointer to current keys manager.

    xmlSecKeysMngrPtr keysMngr;

    the pointer to current keys manager.

    xmlSecKeyInfoMode mode;

    do we read or write <dsig:KeyInfo /> element.

    xmlSecKeyInfoMode mode;

    do we read or write <dsig:KeyInfo /> element.

    xmlSecPtrList enabledKeyData;

    the list of enabled xmlSecKeyDataId (if list is +

    xmlSecPtrList enabledKeyData;

    the list of enabled xmlSecKeyDataId +(if list is empty then all data ids are enabled).

    int base64LineSize;

    the max columns size for base64 encoding.

    int base64LineSize;

    the max columns size for base64 encoding.

    xmlSecTransformCtx retrievalMethodCtx;

    the transforms context for <dsig:RetrievalMethod /> +

    xmlSecTransformCtx retrievalMethodCtx;

    the transforms context for <dsig:RetrievalMethod /> element processing.

    int maxRetrievalMethodLevel;

    the max recursion level when processing -<dsig:RetrievalMethod /> element; default level is 1 -(see also curRetrievalMethodLevel).

    int maxRetrievalMethodLevel;

    the max recursion level when processing +<dsig:RetrievalMethod /> element; default level is 1 +(see also curRetrievalMethodLevel +).

    xmlSecEncCtxPtr encCtx;

    the encryption context for <dsig:EncryptedKey /> element +

    xmlSecEncCtxPtr encCtx;

    the encryption context for <dsig:EncryptedKey /> element processing.

    int maxEncryptedKeyLevel;

    the max recursion level when processing -<enc:EncryptedKey /> element; default level is 1 -(see curEncryptedKeyLevel).

    int maxEncryptedKeyLevel;

    the max recursion level when processing +<enc:EncryptedKey /> element; default level is 1 +(see curEncryptedKeyLevel +).

    time_t certsVerificationTime;

    the time to use for X509 certificates verification +

    time_t certsVerificationTime;

    the time to use for X509 certificates verification ("not valid before" and "not valid after" checks); -if certsVerificationTime is equal to 0 (default) +if certsVerificationTime +is equal to 0 (default) then we verify certificates against the system's clock "now".

    int certsVerificationDepth;

    the max certifications chain length (default is 9).

    void *pgpReserved;

    reserved for PGP.

    int curRetrievalMethodLevel;

    the current <dsig:RetrievalMethod /> element -processing level (see maxRetrievalMethodLevel).

    int certsVerificationDepth;

    the max certifications chain length (default is 9).

    int curEncryptedKeyLevel;

    the current <enc:EncryptedKey /> element -processing level (see maxEncryptedKeyLevel).

    void *pgpReserved;

    reserved for PGP.

    xmlSecKeyReq keyReq;

    the current key requirements.

    int curRetrievalMethodLevel;

    the current <dsig:RetrievalMethod /> element +processing level (see maxRetrievalMethodLevel +).

    void *reserved0;

    reserved for the future.

    int curEncryptedKeyLevel;

    the current <enc:EncryptedKey /> element +processing level (see maxEncryptedKeyLevel +).

    void *reserved1;

    reserved for the future.

    xmlSecKeyReq keyReq;

    the current key requirements.

    -
    -
    -
    -

    xmlSecKeyInfoCtxCopyUserPref ()

    -
    int                 xmlSecKeyInfoCtxCopyUserPref        (xmlSecKeyInfoCtxPtr dst,
    -                                                         xmlSecKeyInfoCtxPtr src);
    -

    Copies user preferences from src context to dst context.

    -

    - - - - - - - - - - - - - -
    dst :

    the pointer to destination context object.

    src :

    the pointer to source context object.

    Returns :

    0 on success and a negative value if an error occurs.

    -
    -
    -
    -

    xmlSecKeyInfoCtxCreate ()

    -
    xmlSecKeyInfoCtxPtr xmlSecKeyInfoCtxCreate              (xmlSecKeysMngrPtr keysMngr);
    -

    Allocates and initializes <dsig:KeyInfo/> element processing context. -Caller is responsible for freeing it by calling xmlSecKeyInfoCtxDestroy -function.

    -

    - - - - - - - - - -
    keysMngr :

    the pointer to keys manager (may be NULL).

    Returns :

    pointer to newly allocated object or NULL if an error occurs.

    -
    -
    -
    -

    xmlSecKeyInfoCtxCreateEncCtx ()

    -
    int                 xmlSecKeyInfoCtxCreateEncCtx        (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Creates encryption context form processing <enc:EncryptedKey/> child -of <dsig:KeyInfo/> element.

    -

    - - - - - - - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    Returns :

    0 on success and a negative value if an error occurs.

    -
    -
    -
    -

    xmlSecKeyInfoCtxDebugDump ()

    -
    void                xmlSecKeyInfoCtxDebugDump           (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         FILE *output);
    -

    Prints user settings and current context state to output.

    -

    - - - - - - - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    output :

    the output file pointer.

    -
    -
    -
    -

    xmlSecKeyInfoCtxDebugXmlDump ()

    -
    void                xmlSecKeyInfoCtxDebugXmlDump        (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         FILE *output);
    -

    Prints user settings and current context state in XML format to output.

    -

    - - - + + + - - + + + -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    void *reserved0;

    reserved for the future.

    output :

    the output file pointer.

    void *reserved1;

    reserved for the future.

    -
    -
    -
    -

    xmlSecKeyInfoCtxDestroy ()

    -
    void                xmlSecKeyInfoCtxDestroy             (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Destroys keyInfoCtx object created with xmlSecKeyInfoCtxCreate function.

    +

    - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    -
    -
    -

    xmlSecKeyInfoCtxFinalize ()

    -
    void                xmlSecKeyInfoCtxFinalize            (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Cleans up the keyInfoCtx initialized with xmlSecKeyInfoCtxInitialize -function.

    -

    - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    -
    -
    -

    xmlSecKeyInfoCtxInitialize ()

    -
    int                 xmlSecKeyInfoCtxInitialize          (xmlSecKeyInfoCtxPtr keyInfoCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <dsig:KeyInfo/> element processing context. Caller is -responsible for cleaning it up by xmlSecKeyInfoCtxFinalize function.

    -

    - - - - - - - - - - - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    keysMngr :

    the pointer to keys manager (may be NULL).

    Returns :

    0 on success and a negative value if an error occurs.


    -

    xmlSecKeyInfoCtxReset ()

    -
    void                xmlSecKeyInfoCtxReset               (xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Resets the keyInfoCtx state. User settings are not changed.

    -

    - - - -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    xmlSecKeyDataNameId

    +
    #define xmlSecKeyDataNameId             xmlSecKeyDataNameGetKlass()
    +

    The <dsig:KeyName> processing class.


    -

    enum xmlSecKeyInfoMode

    -
    typedef enum {
    -    xmlSecKeyInfoModeRead = 0,
    -    xmlSecKeyInfoModeWrite
    -} xmlSecKeyInfoMode;
    -

    The xmlSecKeyInfoCtx operation mode (read or write).

    -

    - - - - - - - - - -
    xmlSecKeyInfoModeRead

    read <dsig:KeyInfo /> element.

    xmlSecKeyInfoModeWrite

    write <dsig:KeyInfo /> element.

    +

    xmlSecKeyDataValueId

    +
    #define xmlSecKeyDataValueId            xmlSecKeyDataValueGetKlass()
    +

    The <dsig:KeyValue> processing class.


    -

    xmlSecKeyInfoNodeRead ()

    -
    int                 xmlSecKeyInfoNodeRead               (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Parses the <dsig:KeyInfo/> element keyInfoNode, extracts the key data -and stores into key.

    -

    - - - - - - - - - - - - - - - - - -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    key :

    the pointer to result key object.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    Returns :

    0 on success or -1 if an error occurs.

    +

    xmlSecKeyDataRetrievalMethodId

    +
    #define xmlSecKeyDataRetrievalMethodId  xmlSecKeyDataRetrievalMethodGetKlass()
    +

    The <dsig:RetrievalMethod> processing class.


    -

    xmlSecKeyInfoNodeWrite ()

    -
    int                 xmlSecKeyInfoNodeWrite              (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Writes the key into the <dsig:KeyInfo/> element template keyInfoNode.

    -

    - - - - - - - - - - - - - - - - - -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    key :

    the pointer to key object.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    Returns :

    0 on success or -1 if an error occurs.

    +

    xmlSecKeyDataEncryptedKeyId

    +
    #define xmlSecKeyDataEncryptedKeyId     xmlSecKeyDataEncryptedKeyGetKlass()
    +

    The <enc:EncryptedKey> processing class.

    diff --git a/docs/api/xmlsec-keys.html b/docs/api/xmlsec-keys.html index 52a03b06..b7659a02 100644 --- a/docs/api/xmlsec-keys.html +++ b/docs/api/xmlsec-keys.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    XML Security Library

      @@ -78,829 +101,1763 @@
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    - - - + + + - +

    keys

    -

    Name

    keys -- Crypto key object definition.
    -
    -

    Synopsis

    -
    struct              xmlSecKey;
    -intxmlSecKeyAdoptData                  (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataPtr data);
    -#define             xmlSecKeyCheckId                    (key,
    -                                                         keyId)
    -intxmlSecKeyCopy                       (xmlSecKeyPtr keyDst,
    -                                                         xmlSecKeyPtr keySrc);
    -xmlSecKeyPtr        xmlSecKeyCreate                     (void);
    -voidxmlSecKeyDebugDump                  (xmlSecKeyPtr key,
    -                                                         FILE *output);
    -voidxmlSecKeyDebugXmlDump               (xmlSecKeyPtr key,
    -                                                         FILE *output);
    -voidxmlSecKeyDestroy                    (xmlSecKeyPtr key);
    -xmlSecKeyPtrxmlSecKeyDuplicate                  (xmlSecKeyPtr key);
    -voidxmlSecKeyEmpty                      (xmlSecKeyPtr key);
    -xmlSecKeyDataPtrxmlSecKeyEnsureData                 (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataId dataId);
    -xmlSecKeyPtr        xmlSecKeyGenerate                   (xmlSecKeyDataId dataId,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -xmlSecKeyPtr        xmlSecKeyGenerateByName             (const xmlChar *name,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -xmlSecKeyDataPtrxmlSecKeyGetData                    (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataId dataId);
    -const xmlChar *     xmlSecKeyGetName                    (xmlSecKeyPtr key);
    -xmlSecKeyDataType   xmlSecKeyGetType                    (xmlSecKeyPtr key);
    -xmlSecKeyDataPtrxmlSecKeyGetValue                   (xmlSecKeyPtr key);
    -#define             xmlSecKeyIsValid                    (key)
    -intxmlSecKeyMatch                      (xmlSecKeyPtr key,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyReqPtr keyReq);
    -xmlSecPtrListIdxmlSecKeyPtrListGetKlass            (void);
    -#define             xmlSecKeyPtrListId
    -xmlSecKeyPtr        xmlSecKeyReadBinaryFile             (xmlSecKeyDataId dataId,
    -                                                         const char *filename);
    -xmlSecKeyPtr        xmlSecKeyReadBuffer                 (xmlSecKeyDataId dataId,
    -                                                         xmlSecBuffer *buffer);
    -xmlSecKeyPtr        xmlSecKeyReadMemory                 (xmlSecKeyDataId dataId,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -struct              xmlSecKeyReq;
    -intxmlSecKeyReqCopy                    (xmlSecKeyReqPtr dst,
    -                                                         xmlSecKeyReqPtr src);
    -voidxmlSecKeyReqDebugDump               (xmlSecKeyReqPtr keyReq,
    -                                                         FILE *output);
    -voidxmlSecKeyReqDebugXmlDump            (xmlSecKeyReqPtr keyReq,
    -                                                         FILE *output);
    -voidxmlSecKeyReqFinalize                (xmlSecKeyReqPtr keyReq);
    -intxmlSecKeyReqInitialize              (xmlSecKeyReqPtr keyReq);
    -intxmlSecKeyReqMatchKey                (xmlSecKeyReqPtr keyReq,
    -                                                         xmlSecKeyPtr key);
    -intxmlSecKeyReqMatchKeyValue           (xmlSecKeyReqPtr keyReq,
    -                                                         xmlSecKeyDataPtr value);
    -voidxmlSecKeyReqReset                   (xmlSecKeyReqPtr keyReq);
    -intxmlSecKeySetName                    (xmlSecKeyPtr key,
    -                                                         const xmlChar *name);
    -intxmlSecKeySetValue                   (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataPtr value);
    -typedef             xmlSecKeyUsage;
    -#define             xmlSecKeyUsageAny
    -#define             xmlSecKeyUsageDecrypt
    -#define             xmlSecKeyUsageEncrypt
    -#define             xmlSecKeyUsageKeyExchange
    -#define             xmlSecKeyUsageSign
    -#define             xmlSecKeyUsageVerify
    -struct              xmlSecKeyUseWith;
    -intxmlSecKeyUseWithCopy                (xmlSecKeyUseWithPtr dst,
    -                                                         xmlSecKeyUseWithPtr src);
    -xmlSecKeyUseWithPtr xmlSecKeyUseWithCreate              (const xmlChar *application,
    -                                                         const xmlChar *identifier);
    -voidxmlSecKeyUseWithDebugDump           (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         FILE *output);
    -voidxmlSecKeyUseWithDebugXmlDump        (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         FILE *output);
    -voidxmlSecKeyUseWithDestroy             (xmlSecKeyUseWithPtr keyUseWith);
    -xmlSecKeyUseWithPtrxmlSecKeyUseWithDuplicate           (xmlSecKeyUseWithPtr keyUseWith);
    -voidxmlSecKeyUseWithFinalize            (xmlSecKeyUseWithPtr keyUseWith);
    -intxmlSecKeyUseWithInitialize          (xmlSecKeyUseWithPtr keyUseWith);
    -xmlSecPtrListIdxmlSecKeyUseWithPtrListGetKlass     (void);
    -#define             xmlSecKeyUseWithPtrListId
    -voidxmlSecKeyUseWithReset               (xmlSecKeyUseWithPtr keyUseWith);
    -intxmlSecKeyUseWithSet                 (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         const xmlChar *application,
    -                                                         const xmlChar *identifier);
    -
    +

    Name

    keys -- Crypto key object definition.
    -

    Description

    -

    Crypto key object definition.

    -
    -
    -

    Details

    -
    -

    struct xmlSecKey

    -
    struct xmlSecKey {
    -    xmlChar*                            name;
    -    xmlSecKeyDataPtr                    value;
    -    xmlSecPtrListPtr                    dataList;
    -    xmlSecKeyUsage                      usage;
    -    time_t                              notValidBefore;
    -    time_t                              notValidAfter;
    -};
    -

    The key.

    +

    Functions

    +

    - +
    +++ + + + + - - + + - - + + - - + + - - + + - - + + - - + + -
    int +xmlSecKeyUseWithInitialize () +
    xmlChar *name;

    the key name.

    void +xmlSecKeyUseWithFinalize () +
    xmlSecKeyDataPtr value;

    the key value.

    void +xmlSecKeyUseWithReset () +
    xmlSecPtrListPtr dataList;

    the key data list.

    int +xmlSecKeyUseWithCopy () +
    xmlSecKeyUsage usage;

    the key usage.

    xmlSecKeyUseWithPtr +xmlSecKeyUseWithCreate () +
    time_t notValidBefore;

    the start key validity interval.

    xmlSecKeyUseWithPtr +xmlSecKeyUseWithDuplicate () +
    time_t notValidAfter;

    the end key validity interval.

    void +xmlSecKeyUseWithDestroy () +
    -
    -
    -
    -

    xmlSecKeyAdoptData ()

    -
    int                 xmlSecKeyAdoptData                  (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataPtr data);
    -

    Adds data to the key. The data object will be destroyed -by key.

    -

    - - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
    key :

    the pointer to key.

    int +xmlSecKeyUseWithSet () +
    data :

    the pointer to key data.

    void +xmlSecKeyUseWithDebugDump () +
    Returns :

    0 on success or a negative value otherwise.

    void +xmlSecKeyUseWithDebugXmlDump () +
    xmlSecPtrListId +xmlSecKeyUseWithPtrListGetKlass () +
    int +xmlSecKeyReqInitialize () +
    void +xmlSecKeyReqFinalize () +
    void +xmlSecKeyReqReset () +
    int +xmlSecKeyReqCopy () +
    int +xmlSecKeyReqMatchKey () +
    int +xmlSecKeyReqMatchKeyValue () +
    void +xmlSecKeyReqDebugDump () +
    void +xmlSecKeyReqDebugXmlDump () +
    -
    -
    -
    -

    xmlSecKeyCheckId()

    -
    #define             xmlSecKeyCheckId(key, keyId)
    -

    Macro. Returns 1 if key is valid and key's id is equal to keyId.

    -

    - - - + + - - + + -
    key :

    the pointer to key.

    xmlSecKeyPtr +xmlSecKeyCreate () +
    keyId :

    the key Id.

    void +xmlSecKeyDestroy () +
    +
    void +xmlSecKeyEmpty () +
    xmlSecKeyPtr +xmlSecKeyDuplicate () +
    int +xmlSecKeyCopy () +
    const xmlChar * +xmlSecKeyGetName () +
    int +xmlSecKeySetName () +
    xmlSecKeyDataType +xmlSecKeyGetType () +
    xmlSecKeyDataPtr +xmlSecKeyGetValue () +
    int +xmlSecKeySetValue () +
    xmlSecKeyDataPtr +xmlSecKeyGetData () +
    xmlSecKeyDataPtr +xmlSecKeyEnsureData () +
    int +xmlSecKeyAdoptData () +
    void +xmlSecKeyDebugDump () +
    void +xmlSecKeyDebugXmlDump () +
    xmlSecKeyPtr +xmlSecKeyGenerate () +
    xmlSecKeyPtr +xmlSecKeyGenerateByName () +
    int +xmlSecKeyMatch () +
    xmlSecKeyPtr +xmlSecKeyReadBuffer () +
    xmlSecKeyPtr +xmlSecKeyReadBinaryFile () +
    xmlSecKeyPtr +xmlSecKeyReadMemory () +
    #define +xmlSecKeyIsValid() +
    #define +xmlSecKeyCheckId() +
    xmlSecPtrListId +xmlSecKeyPtrListGetKlass () +
    +

    -
    -
    -

    xmlSecKeyCopy ()

    -
    int                 xmlSecKeyCopy                       (xmlSecKeyPtr keyDst,
    -                                                         xmlSecKeyPtr keySrc);
    -

    Copies key data from keySrc to keyDst.

    +
    +
    +

    Types and Values

    +

    - +
    +++ + + + + - - + + - - + + - - + + -
    typedefxmlSecKeyUsage
    keyDst :

    the destination key.

    #definexmlSecKeyUsageSign
    keySrc :

    the source key.

    #definexmlSecKeyUsageVerify
    Returns :

    0 on success or a negative value if an error occurs.

    #definexmlSecKeyUsageEncrypt
    +
    #definexmlSecKeyUsageDecrypt
    #definexmlSecKeyUsageKeyExchange
    #definexmlSecKeyUsageAny
    structxmlSecKeyUseWith
    #definexmlSecKeyUseWithPtrListId
    structxmlSecKeyReq
    structxmlSecKey
    #definexmlSecKeyPtrListId
    +

    + + +
    +

    Description

    +

    Crypto key object definition.

    +
    +
    +

    Functions

    +
    +

    xmlSecKeyUseWithInitialize ()

    +
    int
    +xmlSecKeyUseWithInitialize (xmlSecKeyUseWithPtr keyUseWith);
    +

    Initializes keyUseWith + object.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyUseWith

    the pointer to information about key application/user.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyCreate ()

    -
    xmlSecKeyPtr        xmlSecKeyCreate                     (void);
    -

    Allocates and initializes new key. Caller is responsible for -freeing returned object with xmlSecKeyDestroy function.

    +

    xmlSecKeyUseWithFinalize ()

    +
    void
    +xmlSecKeyUseWithFinalize (xmlSecKeyUseWithPtr keyUseWith);
    +

    Finalizes keyUseWith + object.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyUseWith

    the pointer to information about key application/user.

    - - - -
    Returns :

    the pointer to newly allocated xmlSecKey structure -or NULL if an error occurs.

    +
    +

    -

    xmlSecKeyDebugDump ()

    -
    void                xmlSecKeyDebugDump                  (xmlSecKeyPtr key,
    -                                                         FILE *output);
    -

    Prints the information about the key to the output.

    +

    xmlSecKeyUseWithReset ()

    +
    void
    +xmlSecKeyUseWithReset (xmlSecKeyUseWithPtr keyUseWith);
    +

    Resets the keyUseWith + to its state after initialization.

    +
    +

    Parameters

    +

    - - - - - - - - - -
    key :

    the pointer to key.

    output :

    the pointer to output FILE.

    + ++++ + + + + +

    keyUseWith

    the pointer to information about key application/user.

    +

    +
    +

    -

    xmlSecKeyDebugXmlDump ()

    -
    void                xmlSecKeyDebugXmlDump               (xmlSecKeyPtr key,
    -                                                         FILE *output);
    -

    Prints the information about the key to the output in XML format.

    +

    xmlSecKeyUseWithCopy ()

    +
    int
    +xmlSecKeyUseWithCopy (xmlSecKeyUseWithPtr dst,
    +                      xmlSecKeyUseWithPtr src);
    +

    Copies information from dst + to src +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    key :

    the pointer to key.

    dst

    the pointer to destination object.

    output :

    the pointer to output FILE.

    src

    the pointer to source object.

    -
    -
    -
    -

    xmlSecKeyDestroy ()

    -
    void                xmlSecKeyDestroy                    (xmlSecKeyPtr key);
    -

    Destroys the key created using xmlSecKeyCreate function.

    +

    - - - -
    key :

    the pointer to key.

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDuplicate ()

    -
    xmlSecKeyPtr        xmlSecKeyDuplicate                  (xmlSecKeyPtr key);
    -

    Creates a duplicate of the given key.

    +

    xmlSecKeyUseWithCreate ()

    +
    xmlSecKeyUseWithPtr
    +xmlSecKeyUseWithCreate (const xmlChar *application,
    +                        const xmlChar *identifier);
    +

    Creates new xmlSecKeyUseWith object. The caller is responsible for destroying +returned object with xmlSecKeyUseWithDestroy + function.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    key :

    the pointer to the xmlSecKey structure.

    application

    the application value.

    Returns :

    the pointer to newly allocated xmlSecKey structure -or NULL if an error occurs.

    identifier

    the identifier value.

    +
    +

    + + +
    +

    Returns

    +

    pointer to newly created object or NULL if an error occurs.

    +

    -

    xmlSecKeyEmpty ()

    -
    void                xmlSecKeyEmpty                      (xmlSecKeyPtr key);
    -

    Clears the key data.

    +

    xmlSecKeyUseWithDuplicate ()

    +
    xmlSecKeyUseWithPtr
    +xmlSecKeyUseWithDuplicate (xmlSecKeyUseWithPtr keyUseWith);
    +

    Duplicates keyUseWith + object. The caller is responsible for destroying +returned object with xmlSecKeyUseWithDestroy + function.

    +
    +

    Parameters

    +

    - - - -
    key :

    the pointer to key.

    + ++++ + + + + +

    keyUseWith

    the pointer to information about key application/user.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created object or NULL if an error occurs.

    +

    -

    xmlSecKeyEnsureData ()

    -
    xmlSecKeyDataPtr    xmlSecKeyEnsureData                 (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataId dataId);
    -

    If necessary, creates key data of dataId klass and adds to key.

    +

    xmlSecKeyUseWithDestroy ()

    +
    void
    +xmlSecKeyUseWithDestroy (xmlSecKeyUseWithPtr keyUseWith);
    +

    Destroys keyUseWith + created with xmlSecKeyUseWithCreate + or xmlSecKeyUseWithDuplicate + +functions.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyUseWith

    the pointer to information about key application/user.

    - + + + +
    +
    +

    xmlSecKeyUseWithSet ()

    +
    int
    +xmlSecKeyUseWithSet (xmlSecKeyUseWithPtr keyUseWith,
    +                     const xmlChar *application,
    +                     const xmlChar *identifier);
    +

    Sets application + and identifier + in the keyUseWith +.

    +
    +

    Parameters

    +
    +

    +
    ++++ - - + + + - - + + + - - + + + -
    key :

    the pointer to key.

    keyUseWith

    the pointer to information about key application/user.

    dataId :

    the requested data klass.

    application

    the new application value.

    Returns :

    pointer to key data or NULL if an error occurs.

    identifier

    the new identifier value.

    +
    +

    +

    + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyGenerate ()

    -
    xmlSecKeyPtr        xmlSecKeyGenerate                   (xmlSecKeyDataId dataId,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -

    Generates new key of requested klass dataId and type.

    +

    xmlSecKeyUseWithDebugDump ()

    +
    void
    +xmlSecKeyUseWithDebugDump (xmlSecKeyUseWithPtr keyUseWith,
    +                           FILE *output);
    +

    Prints xmlSecKeyUseWith debug information to a file output +.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    dataId :

    the requested key klass (rsa, dsa, aes, ...).

    sizeBits :

    the new key size (in bits!).

    ++++ - - + + + - - + + + -
    type :

    the new key type (session, permanent, ...).

    keyUseWith

    the pointer to information about key application/user.

    Returns :

    pointer to newly created key or NULL if an error occurs.

    output

    the pointer to output FILE.

    +
    +

    + +
    -

    xmlSecKeyGenerateByName ()

    -
    xmlSecKeyPtr        xmlSecKeyGenerateByName             (const xmlChar *name,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -

    Generates new key of requested klass and type.

    +

    xmlSecKeyUseWithDebugXmlDump ()

    +
    void
    +xmlSecKeyUseWithDebugXmlDump (xmlSecKeyUseWithPtr keyUseWith,
    +                              FILE *output);
    +

    Prints xmlSecKeyUseWith debug information to a file output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    name :

    the requested key klass name (rsa, dsa, aes, ...).

    keyUseWith

    the pointer to information about key application/user.

    sizeBits :

    the new key size (in bits!).

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyUseWithPtrListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecKeyUseWithPtrListGetKlass (void);
    +

    The key data list klass.

    +
    +

    Returns

    +

    pointer to the key data list klass.

    +
    +
    +
    +
    +

    xmlSecKeyReqInitialize ()

    +
    int
    +xmlSecKeyReqInitialize (xmlSecKeyReqPtr keyReq);
    +

    Initialize key requirements object. Caller is responsible for +cleaning it with xmlSecKeyReqFinalize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyReq

    the pointer to key requirements object.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyReqFinalize ()

    +
    void
    +xmlSecKeyReqFinalize (xmlSecKeyReqPtr keyReq);
    +

    Cleans the key requirements object initialized with xmlSecKeyReqInitialize +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyReq

    the pointer to key requirements object.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyReqReset ()

    +
    void
    +xmlSecKeyReqReset (xmlSecKeyReqPtr keyReq);
    +

    Resets key requirements object for new key search.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyReq

    the pointer to key requirements object.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyReqCopy ()

    +
    int
    +xmlSecKeyReqCopy (xmlSecKeyReqPtr dst,
    +                  xmlSecKeyReqPtr src);
    +

    Copies key requirements from src + object to dst + object.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    type :

    the new key type (session, permanent, ...).

    dst

    the pointer to destination object.

    Returns :

    pointer to newly created key or NULL if an error occurs.

    src

    the pointer to source object.

    +
    +

    + + +
    +

    Returns

    +

    0 on success and a negative value if an error occurs.

    +

    -

    xmlSecKeyGetData ()

    -
    xmlSecKeyDataPtr    xmlSecKeyGetData                    (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataId dataId);
    -

    Gets key's data.

    +

    xmlSecKeyReqMatchKey ()

    +
    int
    +xmlSecKeyReqMatchKey (xmlSecKeyReqPtr keyReq,
    +                      xmlSecKeyPtr key);
    +

    Checks whether key + matches key requirements keyReq +.

    +
    +

    Parameters

    +

    - - - - - +
    key :

    the pointer to key.

    ++++ - - + + + - - + + + -
    dataId :

    the requested data klass.

    keyReq

    the pointer to key requirements object.

    Returns :

    additional data associated with the key (see also -xmlSecKeyAdoptData function).

    key

    the pointer to key.

    +
    +

    +
    +
    +
    +

    Returns

    +

    1 if key matches requirements, 0 if not and a negative value +if an error occurs.

    +

    -

    xmlSecKeyGetName ()

    -
    const xmlChar *     xmlSecKeyGetName                    (xmlSecKeyPtr key);
    -

    Gets key name (see also xmlSecKeySetName function).

    +

    xmlSecKeyReqMatchKeyValue ()

    +
    int
    +xmlSecKeyReqMatchKeyValue (xmlSecKeyReqPtr keyReq,
    +                           xmlSecKeyDataPtr value);
    +

    Checks whether keyValue + matches key requirements keyReq +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    key :

    the pointer to key.

    keyReq

    the pointer to key requirements.

    Returns :

    key name.

    value

    the pointer to key value.

    +
    +

    + + +
    +

    Returns

    +

    1 if key value matches requirements, 0 if not and a negative value +if an error occurs.

    +

    -

    xmlSecKeyGetType ()

    -
    xmlSecKeyDataType   xmlSecKeyGetType                    (xmlSecKeyPtr key);
    -

    Gets key type.

    +

    xmlSecKeyReqDebugDump ()

    +
    void
    +xmlSecKeyReqDebugDump (xmlSecKeyReqPtr keyReq,
    +                       FILE *output);
    +

    Prints debug information about keyReq + into output +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    key :

    the pointer to key.

    keyReq

    the pointer to key requirements object.

    Returns :

    key type.

    output

    the pointer to output FILE.

    +
    +

    +
    +

    -

    xmlSecKeyGetValue ()

    -
    xmlSecKeyDataPtr    xmlSecKeyGetValue                   (xmlSecKeyPtr key);
    -

    Gets key value (see also xmlSecKeySetValue function).

    +

    xmlSecKeyReqDebugXmlDump ()

    +
    void
    +xmlSecKeyReqDebugXmlDump (xmlSecKeyReqPtr keyReq,
    +                          FILE *output);
    +

    Prints debug information about keyReq + into output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    key :

    the pointer to key.

    keyReq

    the pointer to key requirements object.

    Returns :

    key value (crypto material).

    output

    the pointer to output FILE.

    +
    +

    + +
    -

    xmlSecKeyIsValid()

    -
    #define             xmlSecKeyIsValid(key)
    -

    Macro. Returns 1 if key is not NULL and key->id is not NULL -or 0 otherwise.

    -

    - - - -
    key :

    the pointer to key.

    +

    xmlSecKeyCreate ()

    +
    xmlSecKeyPtr
    +xmlSecKeyCreate (void);
    +

    Allocates and initializes new key. Caller is responsible for +freeing returned object with xmlSecKeyDestroy function.

    +
    +

    Returns

    +

    the pointer to newly allocated xmlSecKey +structure +or NULL if an error occurs.

    +

    -

    xmlSecKeyMatch ()

    -
    int                 xmlSecKeyMatch                      (xmlSecKeyPtr key,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyReqPtr keyReq);
    -

    Checks whether the key matches the given criteria.

    +

    xmlSecKeyDestroy ()

    +
    void
    +xmlSecKeyDestroy (xmlSecKeyPtr key);
    +

    Destroys the key created using xmlSecKeyCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    key

    the pointer to key.

    - - - - - - - - - - - - - - - - - -
    key :

    the pointer to key.

    name :

    the pointer to key name (may be NULL).

    keyReq :

    the pointer to key requirements.

    Returns :

    1 if the key satisfies the given criteria or 0 otherwise.

    +
    +

    -

    xmlSecKeyPtrListGetKlass ()

    -
    xmlSecPtrListId     xmlSecKeyPtrListGetKlass            (void);
    -

    The keys list klass.

    +

    xmlSecKeyEmpty ()

    +
    void
    +xmlSecKeyEmpty (xmlSecKeyPtr key);
    +

    Clears the key + data.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    key

    the pointer to key.

    - - - -
    Returns :

    keys list id.

    +
    +

    -

    xmlSecKeyPtrListId

    -
    #define xmlSecKeyPtrListId      xmlSecKeyPtrListGetKlass()
    -

    The keys list klass.

    +

    xmlSecKeyDuplicate ()

    +
    xmlSecKeyPtr
    +xmlSecKeyDuplicate (xmlSecKeyPtr key);
    +

    Creates a duplicate of the given key +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    key

    the pointer to the xmlSecKey structure.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly allocated xmlSecKey structure +or NULL if an error occurs.

    +

    -

    xmlSecKeyReadBinaryFile ()

    -
    xmlSecKeyPtr        xmlSecKeyReadBinaryFile             (xmlSecKeyDataId dataId,
    -                                                         const char *filename);
    -

    Reads the key value of klass dataId from a binary file filename.

    +

    xmlSecKeyCopy ()

    +
    int
    +xmlSecKeyCopy (xmlSecKeyPtr keyDst,
    +               xmlSecKeyPtr keySrc);
    +

    Copies key data from keySrc + to keyDst +.

    +
    +

    Parameters

    +

    - - - - - +
    dataId :

    the key value data klass.

    ++++ - - + + + - - + + + -
    filename :

    the key binary filename.

    keyDst

    the destination key.

    Returns :

    pointer to newly created key or NULL if an error occurs.

    keySrc

    the source key.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyReadBuffer ()

    -
    xmlSecKeyPtr        xmlSecKeyReadBuffer                 (xmlSecKeyDataId dataId,
    -                                                         xmlSecBuffer *buffer);
    -

    Reads the key value of klass dataId from a buffer.

    +

    xmlSecKeyGetName ()

    +
    const xmlChar *
    +xmlSecKeyGetName (xmlSecKeyPtr key);
    +

    Gets key name (see also xmlSecKeySetName function).

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - -
    dataId :

    the key value data klass.

    buffer :

    the buffer that contains the binary data.

    Returns :

    pointer to newly created key or NULL if an error occurs.

    + ++++ + + + + +

    key

    the pointer to key.

    +

    +
    +
    +
    +

    Returns

    +

    key name.

    +

    -

    xmlSecKeyReadMemory ()

    -
    xmlSecKeyPtr        xmlSecKeyReadMemory                 (xmlSecKeyDataId dataId,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -

    Reads the key value of klass dataId from a memory block data.

    +

    xmlSecKeySetName ()

    +
    int
    +xmlSecKeySetName (xmlSecKeyPtr key,
    +                  const xmlChar *name);
    +

    Sets key name (see also xmlSecKeyGetName function).

    +
    +

    Parameters

    +

    - - - - - - - - - +
    dataId :

    the key value data klass.

    data :

    the memory containing the key

    ++++ - - + + + - - + + + -
    dataSize :

    the size of the memory block

    key

    the pointer to key.

    Returns :

    pointer to newly created key or NULL if an error occurs.

    name

    the new key name.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    struct xmlSecKeyReq

    -
    struct xmlSecKeyReq {
    -    xmlSecKeyDataId             keyId;
    -    xmlSecKeyDataType           keyType;
    -    xmlSecKeyUsage              keyUsage;
    -    xmlSecSize                  keyBitsSize;
    -    xmlSecPtrList               keyUseWithList;
    -
    -    void*                       reserved1;
    -    void*                       reserved2;
    -};
    -

    The key requirements information.

    +

    xmlSecKeyGetType ()

    +
    xmlSecKeyDataType
    +xmlSecKeyGetType (xmlSecKeyPtr key);
    +

    Gets key + type.

    +
    +

    Parameters

    +

    - - - - - +
    xmlSecKeyDataId keyId;

    the desired key value klass.

    ++++ + + + + +

    key

    the pointer to key.

    +

    +
    +
    +
    +

    Returns

    +

    key type.

    +
    +
    +
    +
    +

    xmlSecKeyGetValue ()

    +
    xmlSecKeyDataPtr
    +xmlSecKeyGetValue (xmlSecKeyPtr key);
    +

    Gets key value (see also xmlSecKeySetValue function).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    key

    the pointer to key.

    +

    +
    +
    +
    +

    Returns

    +

    key value (crypto material).

    +
    +
    +
    +
    +

    xmlSecKeySetValue ()

    +
    int
    +xmlSecKeySetValue (xmlSecKeyPtr key,
    +                   xmlSecKeyDataPtr value);
    +

    Sets key value (see also xmlSecKeyGetValue function).

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + + +
    xmlSecKeyDataType keyType;

    the desired key type.

    key

    the pointer to key.

    xmlSecKeyUsage keyUsage;

    the desired key usage.

    value

    the new value.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyGetData ()

    +
    xmlSecKeyDataPtr
    +xmlSecKeyGetData (xmlSecKeyPtr key,
    +                  xmlSecKeyDataId dataId);
    +

    Gets key's data.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + + +
    xmlSecSize keyBitsSize;

    the desired key size (in bits!).

    key

    the pointer to key.

    xmlSecPtrList keyUseWithList;

    the desired key use with application/identifier information.

    dataId

    the requested data klass.

    +

    +
    +
    +
    +

    Returns

    +

    additional data associated with the key +(see also +xmlSecKeyAdoptData function).

    +
    +
    +
    +
    +

    xmlSecKeyEnsureData ()

    +
    xmlSecKeyDataPtr
    +xmlSecKeyEnsureData (xmlSecKeyPtr key,
    +                     xmlSecKeyDataId dataId);
    +

    If necessary, creates key data of dataId + klass and adds to key +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    void *reserved1;

    reserved for future use.

    key

    the pointer to key.

    void *reserved2;

    reserved for future use.

    dataId

    the requested data klass.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to key data or NULL if an error occurs.

    +

    -

    xmlSecKeyReqCopy ()

    -
    int                 xmlSecKeyReqCopy                    (xmlSecKeyReqPtr dst,
    -                                                         xmlSecKeyReqPtr src);
    -

    Copies key requirements from src object to dst object.

    +

    xmlSecKeyAdoptData ()

    +
    int
    +xmlSecKeyAdoptData (xmlSecKeyPtr key,
    +                    xmlSecKeyDataPtr data);
    +

    Adds data + to the key +. The data + object will be destroyed +by key +.

    +
    +

    Parameters

    +

    - - - - - +
    dst :

    the pointer to destination object.

    ++++ - - + + + - - + + + -
    src :

    the pointer to source object.

    key

    the pointer to key.

    Returns :

    0 on success and a negative value if an error occurs.

    data

    the pointer to key data.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyReqDebugDump ()

    -
    void                xmlSecKeyReqDebugDump               (xmlSecKeyReqPtr keyReq,
    -                                                         FILE *output);
    -

    Prints debug information about keyReq into output.

    +

    xmlSecKeyDebugDump ()

    +
    void
    +xmlSecKeyDebugDump (xmlSecKeyPtr key,
    +                    FILE *output);
    +

    Prints the information about the key + to the output +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    keyReq :

    the pointer to key requirements object.

    key

    the pointer to key.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecKeyReqDebugXmlDump ()

    -
    void                xmlSecKeyReqDebugXmlDump            (xmlSecKeyReqPtr keyReq,
    -                                                         FILE *output);
    -

    Prints debug information about keyReq into output in XML format.

    +

    xmlSecKeyDebugXmlDump ()

    +
    void
    +xmlSecKeyDebugXmlDump (xmlSecKeyPtr key,
    +                       FILE *output);
    +

    Prints the information about the key + to the output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    keyReq :

    the pointer to key requirements object.

    key

    the pointer to key.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecKeyReqFinalize ()

    -
    void                xmlSecKeyReqFinalize                (xmlSecKeyReqPtr keyReq);
    -

    Cleans the key requirements object initialized with xmlSecKeyReqInitialize -function.

    +

    xmlSecKeyGenerate ()

    +
    xmlSecKeyPtr
    +xmlSecKeyGenerate (xmlSecKeyDataId dataId,
    +                   xmlSecSize sizeBits,
    +                   xmlSecKeyDataType type);
    +

    Generates new key of requested klass dataId + and type +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    dataId

    the requested key klass (rsa, dsa, aes, ...).

    sizeBits

    the new key size (in bits!).

    type

    the new key type (session, permanent, ...).

    - - - -
    keyReq :

    the pointer to key requirements object.

    +
    +
    +
    +

    Returns

    +

    pointer to newly created key or NULL if an error occurs.

    +

    -

    xmlSecKeyReqInitialize ()

    -
    int                 xmlSecKeyReqInitialize              (xmlSecKeyReqPtr keyReq);
    -

    Initialize key requirements object. Caller is responsible for -cleaning it with xmlSecKeyReqFinalize function.

    +

    xmlSecKeyGenerateByName ()

    +
    xmlSecKeyPtr
    +xmlSecKeyGenerateByName (const xmlChar *name,
    +                         xmlSecSize sizeBits,
    +                         xmlSecKeyDataType type);
    +

    Generates new key of requested klass + and type +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    name

    the requested key klass name (rsa, dsa, aes, ...).

    keyReq :

    the pointer to key requirements object.

    sizeBits

    the new key size (in bits!).

    Returns :

    0 on success or a negative value if an error occurs.

    type

    the new key type (session, permanent, ...).

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created key or NULL if an error occurs.

    +

    -

    xmlSecKeyReqMatchKey ()

    -
    int                 xmlSecKeyReqMatchKey                (xmlSecKeyReqPtr keyReq,
    -                                                         xmlSecKeyPtr key);
    -

    Checks whether key matches key requirements keyReq.

    +

    xmlSecKeyMatch ()

    +
    int
    +xmlSecKeyMatch (xmlSecKeyPtr key,
    +                const xmlChar *name,
    +                xmlSecKeyReqPtr keyReq);
    +

    Checks whether the key + matches the given criteria.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    keyReq :

    the pointer to key requirements object.

    key

    the pointer to key.

    key :

    the pointer to key.

    name

    the pointer to key name (may be NULL).

    Returns :

    1 if key matches requirements, 0 if not and a negative value -if an error occurs.

    keyReq

    the pointer to key requirements.

    + + +

    +
    +
    +
    +

    Returns

    +

    1 if the key satisfies the given criteria or 0 otherwise.

    +

    -

    xmlSecKeyReqMatchKeyValue ()

    -
    int                 xmlSecKeyReqMatchKeyValue           (xmlSecKeyReqPtr keyReq,
    -                                                         xmlSecKeyDataPtr value);
    -

    Checks whether keyValue matches key requirements keyReq.

    +

    xmlSecKeyReadBuffer ()

    +
    xmlSecKeyPtr
    +xmlSecKeyReadBuffer (xmlSecKeyDataId dataId,
    +                     xmlSecBuffer *buffer);
    +

    Reads the key value of klass dataId + from a buffer.

    +
    +

    Parameters

    +

    - - - - - +
    keyReq :

    the pointer to key requirements.

    ++++ - - + + + - - + + + -
    value :

    the pointer to key value.

    dataId

    the key value data klass.

    Returns :

    1 if key value matches requirements, 0 if not and a negative value -if an error occurs.

    buffer

    the buffer that contains the binary data.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created key or NULL if an error occurs.

    +

    -

    xmlSecKeyReqReset ()

    -
    void                xmlSecKeyReqReset                   (xmlSecKeyReqPtr keyReq);
    -

    Resets key requirements object for new key search.

    +

    xmlSecKeyReadBinaryFile ()

    +
    xmlSecKeyPtr
    +xmlSecKeyReadBinaryFile (xmlSecKeyDataId dataId,
    +                         const char *filename);
    +

    Reads the key value of klass dataId + from a binary file filename +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dataId

    the key value data klass.

    filename

    the key binary filename.

    - - - -
    keyReq :

    the pointer to key requirements object.

    +
    +
    +
    +

    Returns

    +

    pointer to newly created key or NULL if an error occurs.

    +

    -

    xmlSecKeySetName ()

    -
    int                 xmlSecKeySetName                    (xmlSecKeyPtr key,
    -                                                         const xmlChar *name);
    -

    Sets key name (see also xmlSecKeyGetName function).

    +

    xmlSecKeyReadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecKeyReadMemory (xmlSecKeyDataId dataId,
    +                     const xmlSecByte *data,
    +                     xmlSecSize dataSize);
    +

    Reads the key value of klass dataId + from a memory block data +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    key :

    the pointer to key.

    dataId

    the key value data klass.

    name :

    the new key name.

    data

    the memory containing the key

    Returns :

    0 on success or a negative value if an error occurs.

    dataSize

    the size of the memory block

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created key or NULL if an error occurs.

    +

    -

    xmlSecKeySetValue ()

    -
    int                 xmlSecKeySetValue                   (xmlSecKeyPtr key,
    -                                                         xmlSecKeyDataPtr value);
    -

    Sets key value (see also xmlSecKeyGetValue function).

    +

    xmlSecKeyIsValid()

    +
    #define             xmlSecKeyIsValid(key)
    +

    Macro. Returns 1 if key + is not NULL and key->id + is not NULL +or 0 otherwise.

    +
    +

    Parameters

    +

    - - - - - +
    key :

    the pointer to key.

    ++++ + + + + +

    key

    the pointer to key.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyCheckId()

    +
    #define             xmlSecKeyCheckId(key, keyId)
    +

    Macro. Returns 1 if key + is valid and key +'s id is equal to keyId +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    value :

    the new value.

    key

    the pointer to key.

    Returns :

    0 on success or a negative value if an error occurs.

    keyId

    the key Id.

    + + +

    +
    +

    +

    xmlSecKeyPtrListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecKeyPtrListGetKlass (void);
    +

    The keys list klass.

    +
    +

    Returns

    +

    keys list id.

    +
    +
    + +
    +

    Types and Values

    +

    xmlSecKeyUsage

    typedef unsigned int                    xmlSecKeyUsage;

    The key usage.


    -

    xmlSecKeyUsageAny

    -
    #define xmlSecKeyUsageAny               0xFFFFFFFF
    -

    A decryption key.

    +

    xmlSecKeyUsageSign

    +
    #define xmlSecKeyUsageSign              0x00000001
    +

    Key can be used in any way.


    -

    xmlSecKeyUsageDecrypt

    -
    #define xmlSecKeyUsageDecrypt           0x00000008
    -

    An encryption key.

    +

    xmlSecKeyUsageVerify

    +
    #define xmlSecKeyUsageVerify            0x00000002
    +

    Key for signing.


    @@ -910,21 +1867,21 @@ if an error occurs.


    -

    xmlSecKeyUsageKeyExchange

    -
    #define xmlSecKeyUsageKeyExchange       0x00000010
    -

    The key is used for key exchange.

    +

    xmlSecKeyUsageDecrypt

    +
    #define xmlSecKeyUsageDecrypt           0x00000008
    +

    An encryption key.


    -

    xmlSecKeyUsageSign

    -
    #define xmlSecKeyUsageSign              0x00000001
    -

    Key can be used in any way.

    +

    xmlSecKeyUsageKeyExchange

    +
    #define xmlSecKeyUsageKeyExchange       0x00000010
    +

    The key is used for key exchange.


    -

    xmlSecKeyUsageVerify

    -
    #define xmlSecKeyUsageVerify            0x00000002
    -

    Key for signing.

    +

    xmlSecKeyUsageAny

    +
    #define xmlSecKeyUsageAny               0xFFFFFFFF
    +

    A decryption key.


    @@ -937,219 +1894,173 @@ if an error occurs.

    void* reserved2; };

    Information about application and user of the key.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    xmlChar *application;

    the application.

    xmlChar *application;

    the application.

    xmlChar *identifier;

    the identifier.

    xmlChar *identifier;

    the identifier.

    void *reserved1;

    reserved for future use.

    void *reserved1;

    reserved for future use.

    void *reserved2;

    reserved for future use.

    void *reserved2;

    reserved for future use.

    + + +

    +
    +

    -

    xmlSecKeyUseWithCopy ()

    -
    int                 xmlSecKeyUseWithCopy                (xmlSecKeyUseWithPtr dst,
    -                                                         xmlSecKeyUseWithPtr src);
    -

    Copies information from dst to src.

    -

    - - - - - - - - - - - - - -
    dst :

    the pointer to destination object.

    src :

    the pointer to source object.

    Returns :

    0 on success or a negative value if an error occurs.

    +

    xmlSecKeyUseWithPtrListId

    +
    #define xmlSecKeyUseWithPtrListId       xmlSecKeyUseWithPtrListGetKlass()
    +

    The keys list klass.


    -

    xmlSecKeyUseWithCreate ()

    -
    xmlSecKeyUseWithPtr xmlSecKeyUseWithCreate              (const xmlChar *application,
    -                                                         const xmlChar *identifier);
    -

    Creates new xmlSecKeyUseWith object. The caller is responsible for destroying -returned object with xmlSecKeyUseWithDestroy function.

    +

    struct xmlSecKeyReq

    +
    struct xmlSecKeyReq {
    +    xmlSecKeyDataId             keyId;
    +    xmlSecKeyDataType           keyType;
    +    xmlSecKeyUsage              keyUsage;
    +    xmlSecSize                  keyBitsSize;
    +    xmlSecPtrList               keyUseWithList;
    +
    +    void*                       reserved1;
    +    void*                       reserved2;
    +};
    +

    The key requirements information.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    application :

    the application value.

    xmlSecKeyDataId keyId;

    the desired key value klass.

    identifier :

    the identifier value.

    xmlSecKeyDataType keyType;

    the desired key type.

    Returns :

    pointer to newly created object or NULL if an error occurs.

    xmlSecKeyUsage keyUsage;

    the desired key usage.

    -
    -
    -
    -

    xmlSecKeyUseWithDebugDump ()

    -
    void                xmlSecKeyUseWithDebugDump           (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         FILE *output);
    -

    Prints xmlSecKeyUseWith debug information to a file output.

    -

    - - - + + + - - + + + -
    keyUseWith :

    the pointer to information about key application/user.

    xmlSecSize keyBitsSize;

    the desired key size (in bits!).

    output :

    the pointer to output FILE.

    xmlSecPtrList keyUseWithList;

    the desired key use with application/identifier information.

    -
    -
    -
    -

    xmlSecKeyUseWithDebugXmlDump ()

    -
    void                xmlSecKeyUseWithDebugXmlDump        (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         FILE *output);
    -

    Prints xmlSecKeyUseWith debug information to a file output in XML format.

    -

    - - - + + + - - + + + -
    keyUseWith :

    the pointer to information about key application/user.

    void *reserved1;

    reserved for future use.

    output :

    the pointer to output FILE.

    void *reserved2;

    reserved for future use.

    -
    -
    -
    -

    xmlSecKeyUseWithDestroy ()

    -
    void                xmlSecKeyUseWithDestroy             (xmlSecKeyUseWithPtr keyUseWith);
    -

    Destroys keyUseWith created with xmlSecKeyUseWithCreate or xmlSecKeyUseWithDuplicate -functions.

    + +

    - - - -
    keyUseWith :

    the pointer to information about key application/user.

    -
    -
    -

    xmlSecKeyUseWithDuplicate ()

    -
    xmlSecKeyUseWithPtr xmlSecKeyUseWithDuplicate           (xmlSecKeyUseWithPtr keyUseWith);
    -

    Duplicates keyUseWith object. The caller is responsible for destroying -returned object with xmlSecKeyUseWithDestroy function.

    -

    - - - - - - - - - -
    keyUseWith :

    the pointer to information about key application/user.

    Returns :

    pointer to newly created object or NULL if an error occurs.

    -
    -
    -

    xmlSecKeyUseWithFinalize ()

    -
    void                xmlSecKeyUseWithFinalize            (xmlSecKeyUseWithPtr keyUseWith);
    -

    Finalizes keyUseWith object.

    -

    - - - -
    keyUseWith :

    the pointer to information about key application/user.


    -

    xmlSecKeyUseWithInitialize ()

    -
    int                 xmlSecKeyUseWithInitialize          (xmlSecKeyUseWithPtr keyUseWith);
    -

    Initializes keyUseWith object.

    +

    struct xmlSecKey

    +
    struct xmlSecKey {
    +    xmlChar*                            name;
    +    xmlSecKeyDataPtr                    value;
    +    xmlSecPtrListPtr                    dataList;
    +    xmlSecKeyUsage                      usage;
    +    time_t                              notValidBefore;
    +    time_t                              notValidAfter;
    +};
    +

    The key.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + -
    keyUseWith :

    the pointer to information about key application/user.

    xmlChar *name;

    the key name.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecKeyDataPtr value;

    the key value.

    -
    -
    -
    -

    xmlSecKeyUseWithPtrListGetKlass ()

    -
    xmlSecPtrListId     xmlSecKeyUseWithPtrListGetKlass     (void);
    -

    The key data list klass.

    -

    - - - -
    Returns :

    pointer to the key data list klass.

    -
    -
    -
    -

    xmlSecKeyUseWithPtrListId

    -
    #define xmlSecKeyUseWithPtrListId       xmlSecKeyUseWithPtrListGetKlass()
    -

    The keys list klass.

    -
    -
    -
    -

    xmlSecKeyUseWithReset ()

    -
    void                xmlSecKeyUseWithReset               (xmlSecKeyUseWithPtr keyUseWith);
    -

    Resets the keyUseWith to its state after initialization.

    -

    - - - -
    keyUseWith :

    the pointer to information about key application/user.

    -
    -
    -
    -

    xmlSecKeyUseWithSet ()

    -
    int                 xmlSecKeyUseWithSet                 (xmlSecKeyUseWithPtr keyUseWith,
    -                                                         const xmlChar *application,
    -                                                         const xmlChar *identifier);
    -

    Sets application and identifier in the keyUseWith.

    -

    - - - + + + - - + + + - - + + + - - + + + -
    keyUseWith :

    the pointer to information about key application/user.

    xmlSecPtrListPtr dataList;

    the key data list.

    application :

    the new application value.

    xmlSecKeyUsage usage;

    the key usage.

    identifier :

    the new identifier value.

    time_t notValidBefore;

    the start key validity interval.

    Returns :

    0 on success or a negative value if an error occurs.

    time_t notValidAfter;

    the end key validity interval.

    + + +

    +
    +
    +
    +
    +
    +

    xmlSecKeyPtrListId

    +
    #define xmlSecKeyPtrListId      xmlSecKeyPtrListGetKlass()
    +

    The keys list klass.

    diff --git a/docs/api/xmlsec-keysdata.html b/docs/api/xmlsec-keysdata.html index f37f6583..c4c5f15d 100644 --- a/docs/api/xmlsec-keysdata.html +++ b/docs/api/xmlsec-keysdata.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,1984 +101,3316 @@
    +
    - - - + + + - +

    keysdata

    -

    Name

    keysdata -- Crypto key data object definition.
    -
    -

    Synopsis

    -
    struct              xmlSecKeyData;
    -intxmlSecKeyDataBinRead                (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -int                 (*xmlSecKeyDataBinReadMethod)       (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyDataBinWrite               (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -int                 (*xmlSecKeyDataBinWriteMethod)      (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -#define             xmlSecKeyDataBinarySize
    -intxmlSecKeyDataBinaryValueBinRead     (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyDataBinaryValueBinWrite    (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -voidxmlSecKeyDataBinaryValueDebugDump   (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -voidxmlSecKeyDataBinaryValueDebugXmlDump
    -                                                        (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -intxmlSecKeyDataBinaryValueDuplicate   (xmlSecKeyDataPtr dst,
    -                                                         xmlSecKeyDataPtr src);
    -voidxmlSecKeyDataBinaryValueFinalize    (xmlSecKeyDataPtr data);
    -xmlSecBufferPtrxmlSecKeyDataBinaryValueGetBuffer   (xmlSecKeyDataPtr data);
    -xmlSecSize          xmlSecKeyDataBinaryValueGetSize     (xmlSecKeyDataPtr data);
    -intxmlSecKeyDataBinaryValueInitialize  (xmlSecKeyDataPtr data);
    -intxmlSecKeyDataBinaryValueSetBuffer   (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -intxmlSecKeyDataBinaryValueXmlRead     (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyDataBinaryValueXmlWrite    (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -#define             xmlSecKeyDataCheckId                (data,
    -                                                         dataId)
    -#define             xmlSecKeyDataCheckSize              (data,
    -                                                         size)
    -#define             xmlSecKeyDataCheckUsage             (data,
    -                                                         usg)
    -xmlSecKeyDataPtr    xmlSecKeyDataCreate                 (xmlSecKeyDataId id);
    -voidxmlSecKeyDataDebugDump              (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -void                (*xmlSecKeyDataDebugDumpMethod)     (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -voidxmlSecKeyDataDebugXmlDump           (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -voidxmlSecKeyDataDestroy                (xmlSecKeyDataPtr data);
    -xmlSecKeyDataPtrxmlSecKeyDataDuplicate              (xmlSecKeyDataPtr data);
    -int                 (*xmlSecKeyDataDuplicateMethod)     (xmlSecKeyDataPtr dst,
    -                                                         xmlSecKeyDataPtr src);
    -void                (*xmlSecKeyDataFinalizeMethod)      (xmlSecKeyDataPtr data);
    -enum                xmlSecKeyDataFormat;
    -intxmlSecKeyDataGenerate               (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -int                 (*xmlSecKeyDataGenerateMethod)      (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -const xmlChar *     xmlSecKeyDataGetIdentifier          (xmlSecKeyDataPtr data);
    -const xmlChar *     (*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
    -#define             xmlSecKeyDataGetName                (data)
    -xmlSecSize          xmlSecKeyDataGetSize                (xmlSecKeyDataPtr data);
    -xmlSecSize          (*xmlSecKeyDataGetSizeMethod)       (xmlSecKeyDataPtr data);
    -xmlSecKeyDataType   xmlSecKeyDataGetType                (xmlSecKeyDataPtr data);
    -xmlSecKeyDataType   (*xmlSecKeyDataGetTypeMethod)       (xmlSecKeyDataPtr data);
    -voidxmlSecKeyDataIdListDebugDump        (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -voidxmlSecKeyDataIdListDebugXmlDump     (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -intxmlSecKeyDataIdListFind             (xmlSecPtrListPtr list,
    -                                                         xmlSecKeyDataId dataId);
    -xmlSecKeyDataIdxmlSecKeyDataIdListFindByHref       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *href,
    -                                                         xmlSecKeyDataUsage usage);
    -xmlSecKeyDataIdxmlSecKeyDataIdListFindByName       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyDataUsage usage);
    -xmlSecKeyDataIdxmlSecKeyDataIdListFindByNode       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         xmlSecKeyDataUsage usage);
    -xmlSecPtrListIdxmlSecKeyDataIdListGetKlass         (void);
    -#define             xmlSecKeyDataIdListId
    -#define             xmlSecKeyDataIdUnknown
    -xmlSecPtrListPtr    xmlSecKeyDataIdsGet                 (void);
    -intxmlSecKeyDataIdsInit                (void);
    -intxmlSecKeyDataIdsRegister            (xmlSecKeyDataId id);
    -intxmlSecKeyDataIdsRegisterDefault     (void);
    -voidxmlSecKeyDataIdsShutdown            (void);
    -int                 (*xmlSecKeyDataInitMethod)          (xmlSecKeyDataPtr data);
    -#define             xmlSecKeyDataIsValid                (data)
    -struct              xmlSecKeyDataKlass;
    -#define             xmlSecKeyDataKlassGetName           (klass)
    -xmlSecPtrListIdxmlSecKeyDataListGetKlass           (void);
    -#define             xmlSecKeyDataListId
    -struct              xmlSecKeyDataStore;
    -#define             xmlSecKeyDataStoreCheckId           (store,
    -                                                         storeId)
    -#define             xmlSecKeyDataStoreCheckSize         (store,
    -                                                         size)
    -xmlSecKeyDataStorePtr xmlSecKeyDataStoreCreate          (xmlSecKeyDataStoreId id);
    -voidxmlSecKeyDataStoreDestroy           (xmlSecKeyDataStorePtr store);
    -void                (*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);
    -#define             xmlSecKeyDataStoreGetName           (store)
    -#define             xmlSecKeyDataStoreIdUnknown
    -int                 (*xmlSecKeyDataStoreInitializeMethod)
    -                                                        (xmlSecKeyDataStorePtr store);
    -#define             xmlSecKeyDataStoreIsValid           (store)
    -struct              xmlSecKeyDataStoreKlass;
    -#define             xmlSecKeyDataStoreKlassGetName      (klass)
    -xmlSecPtrListIdxmlSecKeyDataStorePtrListGetKlass   (void);
    -#define             xmlSecKeyDataStorePtrListId
    -typedef             xmlSecKeyDataType;
    -#define             xmlSecKeyDataTypeAny
    -#define             xmlSecKeyDataTypeNone
    -#define             xmlSecKeyDataTypePermanent
    -#define             xmlSecKeyDataTypePrivate
    -#define             xmlSecKeyDataTypePublic
    -#define             xmlSecKeyDataTypeSession
    -#define             xmlSecKeyDataTypeSymmetric
    -#define             xmlSecKeyDataTypeTrusted
    -#define             xmlSecKeyDataTypeUnknown
    -typedef             xmlSecKeyDataUsage;
    -#define             xmlSecKeyDataUsageAny
    -#define             xmlSecKeyDataUsageKeyInfoNode
    -#define             xmlSecKeyDataUsageKeyInfoNodeRead
    -#define             xmlSecKeyDataUsageKeyInfoNodeWrite
    -#define             xmlSecKeyDataUsageKeyValueNode
    -#define             xmlSecKeyDataUsageKeyValueNodeRead
    -#define             xmlSecKeyDataUsageKeyValueNodeWrite
    -#define             xmlSecKeyDataUsageRetrievalMethodNode
    -#define             xmlSecKeyDataUsageRetrievalMethodNodeBin
    -#define             xmlSecKeyDataUsageRetrievalMethodNodeXml
    -#define             xmlSecKeyDataUsageUnknown
    -intxmlSecKeyDataXmlRead                (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -int                 (*xmlSecKeyDataXmlReadMethod)       (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -intxmlSecKeyDataXmlWrite               (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -int                 (*xmlSecKeyDataXmlWriteMethod)      (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -
    -
    -

    Description

    -

    Crypto key data object definition.

    -
    +

    Name

    keysdata -- Crypto key data object definition.
    -

    Details

    -
    -

    struct xmlSecKeyData

    -
    struct xmlSecKeyData {
    -    xmlSecKeyDataId                     id;
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The key data: key value (crypto material), x509 data, pgp data, etc.

    +

    Functions

    +

    - +
    +++ - - + + - - + + - - + + -
    xmlSecKeyDataId id;

    the data id (xmlSecKeyDataId).

    xmlSecPtrListPtr +xmlSecKeyDataIdsGet () +
    void *reserved0;

    reserved for the future.

    int +xmlSecKeyDataIdsInit () +
    void *reserved1;

    reserved for the future.

    void +xmlSecKeyDataIdsShutdown () +
    -
    -
    -
    -

    xmlSecKeyDataBinRead ()

    -
    int                 xmlSecKeyDataBinRead                (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the key data of klass id from binary buffer buf to key.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data klass.

    int +xmlSecKeyDataIdsRegisterDefault () +
    key :

    the destination key.

    int +xmlSecKeyDataIdsRegister () +
    buf :

    the input binary buffer.

    xmlSecKeyDataPtr +xmlSecKeyDataCreate () +
    bufSize :

    the input buffer size.

    xmlSecKeyDataPtr +xmlSecKeyDataDuplicate () +
    keyInfoCtx :

    the <dsig:KeyInfo/> node processing context.

    void +xmlSecKeyDataDestroy () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecKeyDataGenerate () +
    -
    -
    -
    -

    xmlSecKeyDataBinReadMethod ()

    -
    int                 (*xmlSecKeyDataBinReadMethod)       (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Key data specific method for reading binary buffer.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data id.

    xmlSecKeyDataType +xmlSecKeyDataGetType () +
    key :

    the key.

    xmlSecSize +xmlSecKeyDataGetSize () +
    buf :

    the input buffer.

    const xmlChar * +xmlSecKeyDataGetIdentifier () +
    bufSize :

    the buffer size.

    void +xmlSecKeyDataDebugDump () +
    keyInfoCtx :

    the <dsig:KeyInfo/> node processing context.

    void +xmlSecKeyDataDebugXmlDump () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecKeyDataXmlRead () +
    -
    -
    -
    -

    xmlSecKeyDataBinWrite ()

    -
    int                 xmlSecKeyDataBinWrite               (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Writes the key data of klass id from the key to a binary buffer buf.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data klass.

    int +xmlSecKeyDataXmlWrite () +
    key :

    the source key.

    int +xmlSecKeyDataBinRead () +
    buf :

    the output binary buffer.

    int +xmlSecKeyDataBinWrite () +
    bufSize :

    the output buffer size.

    #define +xmlSecKeyDataGetName() +
    keyInfoCtx :

    the <dsig:KeyInfo/> node processing context.

    #define +xmlSecKeyDataIsValid() +
    Returns :

    0 on success or a negative value if an error occurs.

    #define +xmlSecKeyDataCheckId() +
    -
    -
    -
    -

    xmlSecKeyDataBinWriteMethod ()

    -
    int                 (*xmlSecKeyDataBinWriteMethod)      (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Key data specific method for reading binary buffer.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data id.

    #define +xmlSecKeyDataCheckUsage() +
    key :

    the key.

    #define +xmlSecKeyDataCheckSize() +
    buf :

    the output buffer.

    #definexmlSecKeyDataIdUnknown
    bufSize :

    the buffer size.

    int +(*xmlSecKeyDataInitMethod) () +
    keyInfoCtx :

    the <dsig:KeyInfo/> node processing context.

    int +(*xmlSecKeyDataDuplicateMethod) () +
    Returns :

    0 on success or a negative value if an error occurs.

    void +(*xmlSecKeyDataFinalizeMethod) () +
    -
    -
    -
    -

    xmlSecKeyDataBinarySize

    -
    #define             xmlSecKeyDataBinarySize
    -

    The binary key data object size.

    -
    -
    -
    -

    xmlSecKeyDataBinaryValueBinRead ()

    -
    int                 xmlSecKeyDataBinaryValueBinRead     (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads binary key data of the klass id from buf to the key.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data klass.

    int +(*xmlSecKeyDataXmlReadMethod) () +
    key :

    the pointer to destination key.

    int +(*xmlSecKeyDataXmlWriteMethod) () +
    buf :

    the source binary buffer.

    int +(*xmlSecKeyDataBinReadMethod) () +
    bufSize :

    the source binary buffer size.

    int +(*xmlSecKeyDataBinWriteMethod) () +
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    int +(*xmlSecKeyDataGenerateMethod) () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataType +(*xmlSecKeyDataGetTypeMethod) () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueBinWrite ()

    -
    int                 xmlSecKeyDataBinaryValueBinWrite    (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlSecByte **buf,
    -                                                         xmlSecSize *bufSize,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Writes binary key data of klass id from the key to buf.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    id :

    the data klass.

    xmlSecSize +(*xmlSecKeyDataGetSizeMethod) () +
    key :

    the pointer to source key.

    const xmlChar * +(*xmlSecKeyDataGetIdentifierMethod) () +
    buf :

    the destination binary buffer.

    void +(*xmlSecKeyDataDebugDumpMethod) () +
    bufSize :

    the destination binary buffer size.

    #define +xmlSecKeyDataKlassGetName() +
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    xmlSecPtrListId +xmlSecKeyDataListGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecPtrListId +xmlSecKeyDataIdListGetKlass () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueDebugDump ()

    -
    void                xmlSecKeyDataBinaryValueDebugDump   (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -

    Prints binary key data debug information to output.

    -

    - - - + + - - + + -
    data :

    the pointer to binary key data.

    int +xmlSecKeyDataIdListFind () +
    output :

    the pointer to output FILE.

    xmlSecKeyDataId +xmlSecKeyDataIdListFindByNode () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueDebugXmlDump ()

    -
    void                xmlSecKeyDataBinaryValueDebugXmlDump
    -                                                        (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -

    Prints binary key data debug information to output in XML format.

    -

    - - - + + - - + + -
    data :

    the pointer to binary key data.

    xmlSecKeyDataId +xmlSecKeyDataIdListFindByHref () +
    output :

    the pointer to output FILE.

    xmlSecKeyDataId +xmlSecKeyDataIdListFindByName () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueDuplicate ()

    -
    int                 xmlSecKeyDataBinaryValueDuplicate   (xmlSecKeyDataPtr dst,
    -                                                         xmlSecKeyDataPtr src);
    -

    Copies binary key data from src to dst.

    -

    - - - + + - - + + - - + + -
    dst :

    the pointer to destination binary key data.

    void +xmlSecKeyDataIdListDebugDump () +
    src :

    the pointer to source binary key data.

    void +xmlSecKeyDataIdListDebugXmlDump () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecKeyDataBinaryValueInitialize () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueFinalize ()

    -
    void                xmlSecKeyDataBinaryValueFinalize    (xmlSecKeyDataPtr data);
    -

    Cleans up binary key data.

    -

    - - - -
    data :

    the pointer to binary key data.

    -
    -
    -
    -

    xmlSecKeyDataBinaryValueGetBuffer ()

    -
    xmlSecBufferPtr     xmlSecKeyDataBinaryValueGetBuffer   (xmlSecKeyDataPtr data);
    -

    Gets the binary key data buffer.

    -

    - - - + + - - + + -
    data :

    the pointer to binary key data.

    int +xmlSecKeyDataBinaryValueDuplicate () +
    Returns :

    pointer to binary key data buffer.

    void +xmlSecKeyDataBinaryValueFinalize () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueGetSize ()

    -
    xmlSecSize          xmlSecKeyDataBinaryValueGetSize     (xmlSecKeyDataPtr data);
    -

    Gets the binary key data size.

    -

    - - - + + - - + + -
    data :

    the pointer to binary key data.

    int +xmlSecKeyDataBinaryValueXmlRead () +
    Returns :

    binary key data size in bits.

    int +xmlSecKeyDataBinaryValueXmlWrite () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueInitialize ()

    -
    int                 xmlSecKeyDataBinaryValueInitialize  (xmlSecKeyDataPtr data);
    -

    Initializes key data.

    -

    - - - + + - - + + -
    data :

    the pointer to binary key data.

    int +xmlSecKeyDataBinaryValueBinRead () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecKeyDataBinaryValueBinWrite () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueSetBuffer ()

    -
    int                 xmlSecKeyDataBinaryValueSetBuffer   (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -

    Sets the value of data to buf.

    -

    - - - + + - - + + - - + + - - + + -
    data :

    the pointer to binary key data.

    void +xmlSecKeyDataBinaryValueDebugDump () +
    buf :

    the pointer to binary buffer.

    void +xmlSecKeyDataBinaryValueDebugXmlDump () +
    bufSize :

    the binary buffer size.

    xmlSecSize +xmlSecKeyDataBinaryValueGetSize () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecBufferPtr +xmlSecKeyDataBinaryValueGetBuffer () +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueXmlRead ()

    -
    int                 xmlSecKeyDataBinaryValueXmlRead     (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads binary key data from node to the key by base64 decoding the node content.

    -

    - - - + + - - + + - - + + - - + + - - + + + + + + -
    id :

    the data klass.

    int +xmlSecKeyDataBinaryValueSetBuffer () +
    key :

    the pointer to destination key.

    xmlSecKeyDataStorePtr +xmlSecKeyDataStoreCreate () +
    node :

    the pointer to an XML node.

    void +xmlSecKeyDataStoreDestroy () +
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    #define +xmlSecKeyDataStoreGetName() +
    Returns :

    0 on success or a negative value otherwise.

    #define +xmlSecKeyDataStoreIsValid() +
    #define +xmlSecKeyDataStoreCheckId() +
    -
    -
    -
    -

    xmlSecKeyDataBinaryValueXmlWrite ()

    -
    int                 xmlSecKeyDataBinaryValueXmlWrite    (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Base64 encodes binary key data of klass id from the key and -sets to the node content.

    -

    - - - + + - - + + - - + + - - + + - - + + -
    id :

    the data klass.

    #define +xmlSecKeyDataStoreCheckSize() +
    key :

    the pointer to source key.

    int +(*xmlSecKeyDataStoreInitializeMethod) () +
    node :

    the pointer to an XML node.

    void +(*xmlSecKeyDataStoreFinalizeMethod) () +
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    #define +xmlSecKeyDataStoreKlassGetName() +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecPtrListId +xmlSecKeyDataStorePtrListGetKlass () +
    +
    +

    -
    -
    -

    xmlSecKeyDataCheckId()

    -
    #define             xmlSecKeyDataCheckId(data, dataId)
    -

    Macro. Returns 1 if data is valid and data's id is equal to dataId.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + -
    data :

    the pointer to data.

    typedefxmlSecKeyDataUsage
    dataId :

    the data Id.

    #definexmlSecKeyDataUsageUnknown
    -
    -
    -
    -

    xmlSecKeyDataCheckSize()

    -
    #define             xmlSecKeyDataCheckSize(data, size)
    -

    Macro. Returns 1 if data is valid and data's object has at least size bytes.

    -

    - - - + + - - + + -
    data :

    the pointer to data.

    #definexmlSecKeyDataUsageKeyInfoNodeRead
    size :

    the expected size.

    #definexmlSecKeyDataUsageKeyInfoNodeWrite
    -
    -
    -
    -

    xmlSecKeyDataCheckUsage()

    -
    #define             xmlSecKeyDataCheckUsage(data, usg)
    -

    Macro. Returns 1 if data is valid and could be used for usg.

    -

    - - - + + - - + + -
    data :

    the pointer to data.

    #definexmlSecKeyDataUsageKeyValueNodeRead
    usg :

    the data usage.

    #definexmlSecKeyDataUsageKeyValueNodeWrite
    -
    -
    -
    -

    xmlSecKeyDataCreate ()

    -
    xmlSecKeyDataPtr    xmlSecKeyDataCreate                 (xmlSecKeyDataId id);
    -

    Allocates and initializes new key data of the specified type id. -Caller is responsible for destroying returned object with -xmlSecKeyDataDestroy function.

    -

    - - - + + - - + + -
    id :

    the data id.

    #definexmlSecKeyDataUsageRetrievalMethodNodeXml
    Returns :

    the pointer to newly allocated key data structure -or NULL if an error occurs.

    #definexmlSecKeyDataUsageRetrievalMethodNodeBin
    -
    -
    -
    -

    xmlSecKeyDataDebugDump ()

    -
    void                xmlSecKeyDataDebugDump              (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -

    Prints key data debug info.

    -

    - - - + + - - + + -
    data :

    the pointer to key data.

    #definexmlSecKeyDataUsageAny
    output :

    the pointer to output FILE.

    #definexmlSecKeyDataUsageKeyInfoNode
    -
    -
    -
    -

    xmlSecKeyDataDebugDumpMethod ()

    -
    void                (*xmlSecKeyDataDebugDumpMethod)     (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -

    Key data specific method for printing debug info.

    -

    - - - + + - - + + -
    data :

    the data.

    #definexmlSecKeyDataUsageKeyValueNode
    output :

    the FILE to print debug info (should be open for writing).

    #definexmlSecKeyDataUsageRetrievalMethodNode
    -
    -
    -
    -

    xmlSecKeyDataDebugXmlDump ()

    -
    void                xmlSecKeyDataDebugXmlDump           (xmlSecKeyDataPtr data,
    -                                                         FILE *output);
    -

    Prints key data debug info in XML format.

    -

    - - - + + - - + + -
    data :

    the pointer to key data.

    typedefxmlSecKeyDataType
    output :

    the pointer to output FILE.

    #definexmlSecKeyDataTypeUnknown
    -
    -
    -
    -

    xmlSecKeyDataDestroy ()

    -
    void                xmlSecKeyDataDestroy                (xmlSecKeyDataPtr data);
    -

    Destroys the data and frees all allocated memory.

    -

    - - - -
    data :

    the pointer to the key data.

    -
    -
    -
    -

    xmlSecKeyDataDuplicate ()

    -
    xmlSecKeyDataPtr    xmlSecKeyDataDuplicate              (xmlSecKeyDataPtr data);
    -

    Creates a duplicate of the given data. Caller is responsible for -destroying returned object with xmlSecKeyDataDestroy function.

    -

    - - - + + - - + + -
    data :

    the pointer to the key data.

    #definexmlSecKeyDataTypeNone
    Returns :

    the pointer to newly allocated key data structure -or NULL if an error occurs.

    #definexmlSecKeyDataTypePublic
    -
    -
    -
    -

    xmlSecKeyDataDuplicateMethod ()

    -
    int                 (*xmlSecKeyDataDuplicateMethod)     (xmlSecKeyDataPtr dst,
    -                                                         xmlSecKeyDataPtr src);
    -

    Key data specific duplication (copy) method.

    -

    - - - + + - - + + - - + + -
    dst :

    the pointer to destination key data.

    #definexmlSecKeyDataTypePrivate
    src :

    the poiniter to source key data.

    #definexmlSecKeyDataTypeSymmetric
    Returns :

    0 on success or a negative value if an error occurs.

    #definexmlSecKeyDataTypeSession
    -
    -
    -
    -

    xmlSecKeyDataFinalizeMethod ()

    -
    void                (*xmlSecKeyDataFinalizeMethod)      (xmlSecKeyDataPtr data);
    -

    Key data specific finalization method. All the objects and resources allocated -by the key data object must be freed inside this method.

    -

    - - - -
    data :

    the data.

    -
    -
    -
    -

    enum xmlSecKeyDataFormat

    -
    typedef enum {
    -    xmlSecKeyDataFormatUnknown = 0,
    -    xmlSecKeyDataFormatBinary,
    -    xmlSecKeyDataFormatPem,
    -    xmlSecKeyDataFormatDer,
    -    xmlSecKeyDataFormatPkcs8Pem,
    -    xmlSecKeyDataFormatPkcs8Der,
    -    xmlSecKeyDataFormatPkcs12,
    -    xmlSecKeyDataFormatCertPem,
    -    xmlSecKeyDataFormatCertDer
    -} xmlSecKeyDataFormat;
    -

    The key data format (binary, der, pem, etc.).

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    xmlSecKeyDataFormatUnknown

    the key data format is unknown.

    #definexmlSecKeyDataTypePermanent
    xmlSecKeyDataFormatBinary

    the binary key data.

    #definexmlSecKeyDataTypeTrusted
    xmlSecKeyDataFormatPem

    the PEM key data (cert or public/private key).

    #definexmlSecKeyDataTypeAny
    xmlSecKeyDataFormatDer

    the DER key data (cert or public/private key).

    enumxmlSecKeyDataFormat
    xmlSecKeyDataFormatPkcs8Pem

    the PKCS8 PEM private key.

    structxmlSecKeyData
    xmlSecKeyDataFormatPkcs8Der

    the PKCS8 DER private key.

    structxmlSecKeyDataKlass
    xmlSecKeyDataFormatPkcs12

    the PKCS12 format (bag of keys and certs)

    #definexmlSecKeyDataListId
    xmlSecKeyDataFormatCertPem

    the PEM cert.

    #definexmlSecKeyDataIdListId
    xmlSecKeyDataFormatCertDer

    the DER cert.

    #definexmlSecKeyDataBinarySize
    -
    -
    -
    -

    xmlSecKeyDataGenerate ()

    -
    int                 xmlSecKeyDataGenerate               (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -

    Generates new key data of given size and type.

    -

    - - - + + - - + + - - + + - - + + -
    data :

    the pointer to key data.

    structxmlSecKeyDataStore
    sizeBits :

    the desired key data size (in bits).

    #definexmlSecKeyDataStoreIdUnknown
    type :

    the desired key data type.

    structxmlSecKeyDataStoreKlass
    Returns :

    0 on success or a negative value otherwise.

    #definexmlSecKeyDataStorePtrListId
    +
    +

    +
    +
    +
    +

    Description

    +

    Crypto key data object definition.

    +
    +
    +

    Functions

    +
    +

    xmlSecKeyDataIdsGet ()

    +
    xmlSecPtrListPtr
    +xmlSecKeyDataIdsGet (void);
    +

    Gets global registered key data klasses list.

    +
    +

    Returns

    +

    the pointer to list of all registered key data klasses.

    +

    -

    xmlSecKeyDataGenerateMethod ()

    -
    int                 (*xmlSecKeyDataGenerateMethod)      (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize sizeBits,
    -                                                         xmlSecKeyDataType type);
    -

    Key data specific method for generating new key data.

    -

    - - - - - - - - - - - - - - - - - -
    data :

    the pointer to key data.

    sizeBits :

    the key data specific size.

    type :

    the required key type (session/permanent, etc.)

    Returns :

    0 on success or a negative value if an error occurs.

    +

    xmlSecKeyDataIdsInit ()

    +
    int
    +xmlSecKeyDataIdsInit (void);
    +

    Initializes the key data klasses. This function is called from the +xmlSecInit function and the application should not call it directly.

    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataGetIdentifier ()

    -
    const xmlChar *     xmlSecKeyDataGetIdentifier          (xmlSecKeyDataPtr data);
    -

    Gets key data identifier string.

    +

    xmlSecKeyDataIdsShutdown ()

    +
    void
    +xmlSecKeyDataIdsShutdown (void);
    +

    Shuts down the keys data klasses. This function is called from the +xmlSecShutdown function and the application should not call it directly.

    +
    +
    +
    +

    xmlSecKeyDataIdsRegisterDefault ()

    +
    int
    +xmlSecKeyDataIdsRegisterDefault (void);
    +

    Registers default (implemented by XML Security Library) +key data klasses: <dsig:KeyName/> element processing klass, +<dsig:KeyValue/> element processing klass, ...

    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataIdsRegister ()

    +
    int
    +xmlSecKeyDataIdsRegister (xmlSecKeyDataId id);
    +

    Registers id + in the global list of key data klasses.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the key data klass.

    - - - - - - - - - -
    data :

    the pointer to key data.

    Returns :

    key data id string.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataGetIdentifierMethod ()

    -
    const xmlChar *     (*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
    -

    Key data specific method to get the key data identifier string (for example, -X509 data identifier is the subject of the verified cert).

    +

    xmlSecKeyDataCreate ()

    +
    xmlSecKeyDataPtr
    +xmlSecKeyDataCreate (xmlSecKeyDataId id);
    +

    Allocates and initializes new key data of the specified type id +. +Caller is responsible for destroying returned object with +xmlSecKeyDataDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the data id.

    - - - - - - - - - -
    data :

    the pointer to key data.

    Returns :

    the identifier string or NULL if an error occurs.

    +
    +
    +
    +

    Returns

    +

    the pointer to newly allocated key data structure +or NULL if an error occurs.

    +

    -

    xmlSecKeyDataGetName()

    -
    #define             xmlSecKeyDataGetName(data)
    -

    Macro. Returns the key data name.

    +

    xmlSecKeyDataDuplicate ()

    +
    xmlSecKeyDataPtr
    +xmlSecKeyDataDuplicate (xmlSecKeyDataPtr data);
    +

    Creates a duplicate of the given data +. Caller is responsible for +destroying returned object with xmlSecKeyDataDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to the key data.

    - - - -
    data :

    the pointer to key data.

    +
    +
    +
    +

    Returns

    +

    the pointer to newly allocated key data structure +or NULL if an error occurs.

    +

    -

    xmlSecKeyDataGetSize ()

    -
    xmlSecSize          xmlSecKeyDataGetSize                (xmlSecKeyDataPtr data);
    -

    Gets key data size.

    +

    xmlSecKeyDataDestroy ()

    +
    void
    +xmlSecKeyDataDestroy (xmlSecKeyDataPtr data);
    +

    Destroys the data and frees all allocated memory.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to the key data.

    - - - - - - - - - -
    data :

    the pointer to key data.

    Returns :

    key data size (in bits).

    +
    +

    -

    xmlSecKeyDataGetSizeMethod ()

    -
    xmlSecSize          (*xmlSecKeyDataGetSizeMethod)       (xmlSecKeyDataPtr data);
    -

    Key data specific method to get the key size.

    +

    xmlSecKeyDataGenerate ()

    +
    int
    +xmlSecKeyDataGenerate (xmlSecKeyDataPtr data,
    +                       xmlSecSize sizeBits,
    +                       xmlSecKeyDataType type);
    +

    Generates new key data of given size and type.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    data

    the pointer to key data.

    data :

    the pointer to key data.

    sizeBits

    the desired key data size (in bits).

    Returns :

    the key size in bits.

    type

    the desired key data type.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecKeyDataGetType ()

    -
    xmlSecKeyDataType   xmlSecKeyDataGetType                (xmlSecKeyDataPtr data);
    +
    xmlSecKeyDataType
    +xmlSecKeyDataGetType (xmlSecKeyDataPtr data);

    Gets key data type.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    - - - - - - - - - -
    data :

    the pointer to key data.

    Returns :

    key data type.

    +
    +
    +
    +

    Returns

    +

    key data type.

    +

    -

    xmlSecKeyDataGetTypeMethod ()

    -
    xmlSecKeyDataType   (*xmlSecKeyDataGetTypeMethod)       (xmlSecKeyDataPtr data);
    -

    Key data specific method to get the key type.

    +

    xmlSecKeyDataGetSize ()

    +
    xmlSecSize
    +xmlSecKeyDataGetSize (xmlSecKeyDataPtr data);
    +

    Gets key data size.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    - - - - - - - - - -
    data :

    the data.

    Returns :

    the key type.

    +
    +
    +
    +

    Returns

    +

    key data size (in bits).

    +

    -

    xmlSecKeyDataIdListDebugDump ()

    -
    void                xmlSecKeyDataIdListDebugDump        (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints binary key data debug information to output.

    +

    xmlSecKeyDataGetIdentifier ()

    +
    const xmlChar *
    +xmlSecKeyDataGetIdentifier (xmlSecKeyDataPtr data);
    +

    Gets key data identifier string.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    +

    +
    +
    +
    +

    Returns

    +

    key data id string.

    +
    +
    +
    +
    +

    xmlSecKeyDataDebugDump ()

    +
    void
    +xmlSecKeyDataDebugDump (xmlSecKeyDataPtr data,
    +                        FILE *output);
    +

    Prints key data debug info.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to key data ids list.

    data

    the pointer to key data.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecKeyDataIdListDebugXmlDump ()

    -
    void                xmlSecKeyDataIdListDebugXmlDump     (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints binary key data debug information to output in XML format.

    +

    xmlSecKeyDataDebugXmlDump ()

    +
    void
    +xmlSecKeyDataDebugXmlDump (xmlSecKeyDataPtr data,
    +                           FILE *output);
    +

    Prints key data debug info in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to key data ids list.

    data

    the pointer to key data.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecKeyDataIdListFind ()

    -
    int                 xmlSecKeyDataIdListFind             (xmlSecPtrListPtr list,
    -                                                         xmlSecKeyDataId dataId);
    -

    Lookups dataId in list.

    +

    xmlSecKeyDataXmlRead ()

    +
    int
    +xmlSecKeyDataXmlRead (xmlSecKeyDataId id,
    +                      xmlSecKeyPtr key,
    +                      xmlNodePtr node,
    +                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads the key data of klass id + from XML node + and adds them to key +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + -

    id

    the data klass.

    list :

    the pointer to key data ids list.

    key

    the destination key.

    dataId :

    the key data klass.

    node

    the pointer to an XML node.

    Returns :

    1 if dataId is found in the list, 0 if not and a negative -value if an error occurs.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataIdListFindByHref ()

    -
    xmlSecKeyDataId     xmlSecKeyDataIdListFindByHref       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *href,
    -                                                         xmlSecKeyDataUsage usage);
    -

    Lookups data klass in the list with given href and usage in list.

    +

    xmlSecKeyDataXmlWrite ()

    +
    int
    +xmlSecKeyDataXmlWrite (xmlSecKeyDataId id,
    +                       xmlSecKeyPtr key,
    +                       xmlNodePtr node,
    +                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Writes the key data of klass id + from key + to an XML node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    list :

    the pointer to key data ids list.

    id

    the data klass.

    href :

    the desired key data klass href.

    key

    the source key.

    usage :

    the desired key data usage.

    node

    the pointer to an XML node.

    Returns :

    key data klass is found and NULL otherwise.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataIdListFindByName ()

    -
    xmlSecKeyDataId     xmlSecKeyDataIdListFindByName       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyDataUsage usage);
    -

    Lookups data klass in the list with given name and usage in list.

    +

    xmlSecKeyDataBinRead ()

    +
    int
    +xmlSecKeyDataBinRead (xmlSecKeyDataId id,
    +                      xmlSecKeyPtr key,
    +                      const xmlSecByte *buf,
    +                      xmlSecSize bufSize,
    +                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads the key data of klass id + from binary buffer buf + to key +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + - - + + + -

    id

    the data klass.

    list :

    the pointer to key data ids list.

    key

    the destination key.

    name :

    the desired key data klass name.

    buf

    the input binary buffer.

    usage :

    the desired key data usage.

    bufSize

    the input buffer size.

    Returns :

    key data klass is found and NULL otherwise.

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataIdListFindByNode ()

    -
    xmlSecKeyDataId     xmlSecKeyDataIdListFindByNode       (xmlSecPtrListPtr list,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         xmlSecKeyDataUsage usage);
    -

    Lookups data klass in the list with given nodeName, nodeNs and -usage in the list.

    +

    xmlSecKeyDataBinWrite ()

    +
    int
    +xmlSecKeyDataBinWrite (xmlSecKeyDataId id,
    +                       xmlSecKeyPtr key,
    +                       xmlSecByte **buf,
    +                       xmlSecSize *bufSize,
    +                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Writes the key data of klass id + from the key + to a binary buffer buf +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    list :

    the pointer to key data ids list.

    id

    the data klass.

    nodeName :

    the desired key data klass XML node name.

    key

    the source key.

    nodeNs :

    the desired key data klass XML node namespace.

    buf

    the output binary buffer.

    usage :

    the desired key data usage.

    bufSize

    the output buffer size.

    Returns :

    key data klass is found and NULL otherwise.

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataIdListGetKlass ()

    -
    xmlSecPtrListId     xmlSecKeyDataIdListGetKlass         (void);
    -

    The key data id list klass.

    +

    xmlSecKeyDataGetName()

    +
    #define             xmlSecKeyDataGetName(data)
    +

    Macro. Returns the key data name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    - - - -
    Returns :

    pointer to the key data id list klass.

    -
    -
    -

    xmlSecKeyDataIdListId

    -
    #define xmlSecKeyDataIdListId   xmlSecKeyDataIdListGetKlass()
    -

    The key data list klass id.

    -
    -
    -

    xmlSecKeyDataIdUnknown

    -
    #define xmlSecKeyDataIdUnknown                  ((xmlSecKeyDataId)NULL)
    -

    The "unknown" id.


    -

    xmlSecKeyDataIdsGet ()

    -
    xmlSecPtrListPtr    xmlSecKeyDataIdsGet                 (void);
    -

    Gets global registered key data klasses list.

    +

    xmlSecKeyDataIsValid()

    +
    #define             xmlSecKeyDataIsValid(data)
    +

    Macro. Returns 1 if data + is not NULL and data->id + is not NULL +or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to data.

    - - - -
    Returns :

    the pointer to list of all registered key data klasses.

    +
    +

    -

    xmlSecKeyDataIdsInit ()

    -
    int                 xmlSecKeyDataIdsInit                (void);
    -

    Initializes the key data klasses. This function is called from the -xmlSecInit function and the application should not call it directly.

    +

    xmlSecKeyDataCheckId()

    +
    #define             xmlSecKeyDataCheckId(data, dataId)
    +

    Macro. Returns 1 if data + is valid and data +'s id is equal to dataId +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    data

    the pointer to data.

    dataId

    the data Id.

    - - - -
    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    -

    xmlSecKeyDataIdsRegister ()

    -
    int                 xmlSecKeyDataIdsRegister            (xmlSecKeyDataId id);
    -

    Registers id in the global list of key data klasses.

    +

    xmlSecKeyDataCheckUsage()

    +
    #define             xmlSecKeyDataCheckUsage(data, usg)
    +

    Macro. Returns 1 if data + is valid and could be used for usg +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    id :

    the key data klass.

    data

    the pointer to data.

    Returns :

    0 on success or a negative value if an error occurs.

    usg

    the data usage.

    + + +

    +
    +

    -

    xmlSecKeyDataIdsRegisterDefault ()

    -
    int                 xmlSecKeyDataIdsRegisterDefault     (void);
    -

    Registers default (implemented by XML Security Library) -key data klasses: <dsig:KeyName/> element processing klass, -<dsig:KeyValue/> element processing klass, ...

    +

    xmlSecKeyDataCheckSize()

    +
    #define             xmlSecKeyDataCheckSize(data, size)
    +

    Macro. Returns 1 if data + is valid and data +'s object has at least size + bytes.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    data

    the pointer to data.

    size

    the expected size.

    - - - -
    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    -

    xmlSecKeyDataIdsShutdown ()

    -
    void                xmlSecKeyDataIdsShutdown            (void);
    -

    Shuts down the keys data klasses. This function is called from the -xmlSecShutdown function and the application should not call it directly.

    +

    xmlSecKeyDataIdUnknown

    +
    #define xmlSecKeyDataIdUnknown                  ((xmlSecKeyDataId)NULL)
    +

    The "unknown" id.


    xmlSecKeyDataInitMethod ()

    -
    int                 (*xmlSecKeyDataInitMethod)          (xmlSecKeyDataPtr data);
    +
    int
    +(*xmlSecKeyDataInitMethod) (xmlSecKeyDataPtr data);

    Key data specific initialization method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataDuplicateMethod ()

    +
    int
    +(*xmlSecKeyDataDuplicateMethod) (xmlSecKeyDataPtr dst,
    +                                 xmlSecKeyDataPtr src);
    +

    Key data specific duplication (copy) method.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    data :

    the pointer to key data.

    dst

    the pointer to destination key data.

    Returns :

    0 on success or a negative value if an error occurs.

    src

    the poiniter to source key data.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataIsValid()

    -
    #define             xmlSecKeyDataIsValid(data)
    -

    Macro. Returns 1 if data is not NULL and data->id is not NULL -or 0 otherwise.

    -

    - - - -
    data :

    the pointer to data.

    +

    xmlSecKeyDataFinalizeMethod ()

    +
    void
    +(*xmlSecKeyDataFinalizeMethod) (xmlSecKeyDataPtr data);
    +

    Key data specific finalization method. All the objects and resources allocated +by the key data object must be freed inside this method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the data.

    +

    +
    +

    -

    struct xmlSecKeyDataKlass

    -
    struct xmlSecKeyDataKlass {
    -    xmlSecSize                          klassSize;
    -    xmlSecSize                          objSize;
    -
    -    /* data */
    -    const xmlChar*                      name;
    -    xmlSecKeyDataUsage                  usage;
    -    const xmlChar*                      href;
    -    const xmlChar*                      dataNodeName;
    -    const xmlChar*                      dataNodeNs;
    -
    -    /* constructors/destructor */
    -    xmlSecKeyDataInitMethod             initialize;
    -    xmlSecKeyDataDuplicateMethod        duplicate;
    -    xmlSecKeyDataFinalizeMethod         finalize;
    -    xmlSecKeyDataGenerateMethod         generate;
    -
    -    /* get info */
    -    xmlSecKeyDataGetTypeMethod          getType;
    -    xmlSecKeyDataGetSizeMethod          getSize;
    -    xmlSecKeyDataGetIdentifierMethod    getIdentifier;
    -
    -    /* read/write */
    -    xmlSecKeyDataXmlReadMethod          xmlRead;
    -    xmlSecKeyDataXmlWriteMethod         xmlWrite;
    -    xmlSecKeyDataBinReadMethod          binRead;
    -    xmlSecKeyDataBinWriteMethod         binWrite;
    -
    -    /* debug */
    -    xmlSecKeyDataDebugDumpMethod        debugDump;
    -    xmlSecKeyDataDebugDumpMethod        debugXmlDump;
    -
    -    /* for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The data id (klass).

    +

    xmlSecKeyDataXmlReadMethod ()

    +
    int
    +(*xmlSecKeyDataXmlReadMethod) (xmlSecKeyDataId id,
    +                               xmlSecKeyPtr key,
    +                               xmlNodePtr node,
    +                               xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Key data specific method for reading XML node.

    +
    +

    Parameters

    +

    - - - - - +
    xmlSecSize klassSize;

    the klass size.

    ++++ - - + + + - - + + + - - + + + - - + + + + +
    xmlSecSize objSize;

    the object size.

    id

    the data id.

    const xmlChar *name;

    the object name.

    key

    the key.

    xmlSecKeyDataUsage usage;

    the allowed data usage.

    node

    the pointer to data's value XML node.

    const xmlChar *href;

    the identification string (href).

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataXmlWriteMethod ()

    +
    int
    +(*xmlSecKeyDataXmlWriteMethod) (xmlSecKeyDataId id,
    +                                xmlSecKeyPtr key,
    +                                xmlNodePtr node,
    +                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Key data specific method for writing XML node.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + + +
    const xmlChar *dataNodeName;

    the data's XML node name.

    id

    the data id.

    const xmlChar *dataNodeNs;

    the data's XML node namespace.

    key

    the key.

    xmlSecKeyDataInitMethod initialize;

    the initialization method.

    node

    the pointer to data's value XML node.

    xmlSecKeyDataDuplicateMethod duplicate;

    the duplicate (copy) method.

    keyInfoCtx

    the <dsig:KeyInfo> node processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataBinReadMethod ()

    +
    int
    +(*xmlSecKeyDataBinReadMethod) (xmlSecKeyDataId id,
    +                               xmlSecKeyPtr key,
    +                               const xmlSecByte *buf,
    +                               xmlSecSize bufSize,
    +                               xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Key data specific method for reading binary buffer.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + - - + + + + +
    xmlSecKeyDataFinalizeMethod finalize;

    the finalization (destroy) method.

    id

    the data id.

    xmlSecKeyDataGenerateMethod generate;

    the new data generation method.

    key

    the key.

    xmlSecKeyDataGetTypeMethod getType;

    the method to access data's type information.

    buf

    the input buffer.

    xmlSecKeyDataGetSizeMethod getSize;

    the method to access data's size.

    bufSize

    the buffer size.

    xmlSecKeyDataGetIdentifierMethod getIdentifier;

    the method to access data's string identifier.

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataBinWriteMethod ()

    +
    int
    +(*xmlSecKeyDataBinWriteMethod) (xmlSecKeyDataId id,
    +                                xmlSecKeyPtr key,
    +                                xmlSecByte **buf,
    +                                xmlSecSize *bufSize,
    +                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Key data specific method for reading binary buffer.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + - - + + + + +
    xmlSecKeyDataXmlReadMethod xmlRead;

    the method for reading data from XML node.

    id

    the data id.

    xmlSecKeyDataXmlWriteMethod xmlWrite;

    the method for writing data to XML node.

    key

    the key.

    xmlSecKeyDataBinReadMethod binRead;

    the method for reading data from a binary buffer.

    buf

    the output buffer.

    xmlSecKeyDataBinWriteMethod binWrite;

    the method for writing data to binary buffer.

    bufSize

    the buffer size.

    xmlSecKeyDataDebugDumpMethod debugDump;

    the method for printing debug data information.

    keyInfoCtx

    the <dsig:KeyInfo/> node processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyDataGenerateMethod ()

    +
    int
    +(*xmlSecKeyDataGenerateMethod) (xmlSecKeyDataPtr data,
    +                                xmlSecSize sizeBits,
    +                                xmlSecKeyDataType type);
    +

    Key data specific method for generating new key data.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + -
    xmlSecKeyDataDebugDumpMethod debugXmlDump;

    the method for printing debug data information in XML format.

    data

    the pointer to key data.

    void *reserved0;

    reserved for the future.

    sizeBits

    the key data specific size.

    void *reserved1;

    reserved for the future.

    type

    the required key type (session/permanent, etc.)

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataKlassGetName()

    -
    #define             xmlSecKeyDataKlassGetName(klass)
    -

    Macro. Returns data klass name.

    +

    xmlSecKeyDataGetTypeMethod ()

    +
    xmlSecKeyDataType
    +(*xmlSecKeyDataGetTypeMethod) (xmlSecKeyDataPtr data);
    +

    Key data specific method to get the key type.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the data.

    - - - -
    klass :

    the data klass.

    +
    +
    +
    +

    Returns

    +

    the key type.

    +

    -

    xmlSecKeyDataListGetKlass ()

    -
    xmlSecPtrListId     xmlSecKeyDataListGetKlass           (void);
    -

    The key data list klass.

    +

    xmlSecKeyDataGetSizeMethod ()

    +
    xmlSecSize
    +(*xmlSecKeyDataGetSizeMethod) (xmlSecKeyDataPtr data);
    +

    Key data specific method to get the key size.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    - - - -
    Returns :

    pointer to the key data list klass.

    +
    +
    +
    +

    Returns

    +

    the key size in bits.

    +

    -

    xmlSecKeyDataListId

    -
    #define xmlSecKeyDataListId     xmlSecKeyDataListGetKlass()
    -

    The key data klasses list klass id.

    +

    xmlSecKeyDataGetIdentifierMethod ()

    +
    const xmlChar *
    +(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
    +

    Key data specific method to get the key data identifier string (for example, +X509 data identifier is the subject of the verified cert).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to key data.

    +

    +
    +
    +
    +

    Returns

    +

    the identifier string or NULL if an error occurs.

    +

    -

    struct xmlSecKeyDataStore

    -
    struct xmlSecKeyDataStore {
    -    xmlSecKeyDataStoreId                id;
    -
    -    /* for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The key data store. Key data store holds common key data specific information -required for key data processing. For example, X509 data store may hold -information about trusted (root) certificates.

    +

    xmlSecKeyDataDebugDumpMethod ()

    +
    void
    +(*xmlSecKeyDataDebugDumpMethod) (xmlSecKeyDataPtr data,
    +                                 FILE *output);
    +

    Key data specific method for printing debug info.

    +
    +

    Parameters

    +

    - - - - - +
    xmlSecKeyDataStoreId id;

    the store id (xmlSecKeyDataStoreId).

    ++++ - - + + + - - + + + -
    void *reserved0;

    reserved for the future.

    data

    the data.

    void *reserved1;

    reserved for the future.

    output

    the FILE to print debug info (should be open for writing).

    + + +

    +
    +

    -

    xmlSecKeyDataStoreCheckId()

    -
    #define             xmlSecKeyDataStoreCheckId(store, storeId)
    -

    Macro. Returns 1 if store is valid and store's id is equal to storeId.

    +

    xmlSecKeyDataKlassGetName()

    +
    #define             xmlSecKeyDataKlassGetName(klass)
    +

    Macro. Returns data klass name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    klass

    the data klass.

    - - - - - - - - - -
    store :

    the pointer to store.

    storeId :

    the store Id.

    +
    +

    -

    xmlSecKeyDataStoreCheckSize()

    -
    #define             xmlSecKeyDataStoreCheckSize(store, size)
    -

    Macro. Returns 1 if data is valid and stores's object has at least size bytes.

    -

    - - - - - - - - - -
    store :

    the pointer to store.

    size :

    the expected size.

    +

    xmlSecKeyDataListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecKeyDataListGetKlass (void);
    +

    The key data list klass.

    +
    +

    Returns

    +

    pointer to the key data list klass.

    +

    -

    xmlSecKeyDataStoreCreate ()

    -
    xmlSecKeyDataStorePtr xmlSecKeyDataStoreCreate          (xmlSecKeyDataStoreId id);
    -

    Creates new key data store of the specified klass id. Caller is responsible -for freeing returned object with xmlSecKeyDataStoreDestroy function.

    +

    xmlSecKeyDataIdListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecKeyDataIdListGetKlass (void);
    +

    The key data id list klass.

    +
    +

    Returns

    +

    pointer to the key data id list klass.

    +
    +
    +
    +
    +

    xmlSecKeyDataIdListFind ()

    +
    int
    +xmlSecKeyDataIdListFind (xmlSecPtrListPtr list,
    +                         xmlSecKeyDataId dataId);
    +

    Lookups dataId + in list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    dataId

    the key data klass.

    - - - - - - - - - -
    id :

    the store id.

    Returns :

    the pointer to newly allocated key data store structure -or NULL if an error occurs.

    +
    +
    +
    +

    Returns

    +

    1 if dataId +is found in the list +, 0 if not and a negative +value if an error occurs.

    +

    -

    xmlSecKeyDataStoreDestroy ()

    -
    void                xmlSecKeyDataStoreDestroy           (xmlSecKeyDataStorePtr store);
    -

    Destroys the key data store created with xmlSecKeyDataStoreCreate -function.

    +

    xmlSecKeyDataIdListFindByNode ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataIdListFindByNode (xmlSecPtrListPtr list,
    +                               const xmlChar *nodeName,
    +                               const xmlChar *nodeNs,
    +                               xmlSecKeyDataUsage usage);
    +

    Lookups data klass in the list with given nodeName +, nodeNs + and +usage + in the list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    nodeName

    the desired key data klass XML node name.

    nodeNs

    the desired key data klass XML node namespace.

    usage

    the desired key data usage.

    - - - -
    store :

    the pointer to the key data store..

    +
    +
    +
    +

    Returns

    +

    key data klass is found and NULL otherwise.

    +

    -

    xmlSecKeyDataStoreFinalizeMethod ()

    -
    void                (*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);
    -

    Key data store specific finalization (destroy) method.

    +

    xmlSecKeyDataIdListFindByHref ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataIdListFindByHref (xmlSecPtrListPtr list,
    +                               const xmlChar *href,
    +                               xmlSecKeyDataUsage usage);
    +

    Lookups data klass in the list with given href + and usage + in list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    href

    the desired key data klass href.

    usage

    the desired key data usage.

    - - - -
    store :

    the data store.

    +
    +
    +
    +

    Returns

    +

    key data klass is found and NULL otherwise.

    +

    -

    xmlSecKeyDataStoreGetName()

    -
    #define             xmlSecKeyDataStoreGetName(store)
    -

    Macro. Returns key data store name.

    +

    xmlSecKeyDataIdListFindByName ()

    +
    xmlSecKeyDataId
    +xmlSecKeyDataIdListFindByName (xmlSecPtrListPtr list,
    +                               const xmlChar *name,
    +                               xmlSecKeyDataUsage usage);
    +

    Lookups data klass in the list with given name + and usage + in list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    name

    the desired key data klass name.

    usage

    the desired key data usage.

    - - - -
    store :

    the pointer to store.

    +
    +
    +
    +

    Returns

    +

    key data klass is found and NULL otherwise.

    +

    -

    xmlSecKeyDataStoreIdUnknown

    -
    #define xmlSecKeyDataStoreIdUnknown                     NULL
    -

    The "unknown" id.

    +

    xmlSecKeyDataIdListDebugDump ()

    +
    void
    +xmlSecKeyDataIdListDebugDump (xmlSecPtrListPtr list,
    +                              FILE *output);
    +

    Prints binary key data debug information to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    output

    the pointer to output FILE.

    +

    +
    +

    -

    xmlSecKeyDataStoreInitializeMethod ()

    -
    int                 (*xmlSecKeyDataStoreInitializeMethod)
    -                                                        (xmlSecKeyDataStorePtr store);
    -

    Key data store specific initialization method.

    +

    xmlSecKeyDataIdListDebugXmlDump ()

    +
    void
    +xmlSecKeyDataIdListDebugXmlDump (xmlSecPtrListPtr list,
    +                                 FILE *output);
    +

    Prints binary key data debug information to output + in XML format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to key data ids list.

    output

    the pointer to output FILE.

    - - - - - - - - - -
    store :

    the data store.

    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    -

    xmlSecKeyDataStoreIsValid()

    -
    #define             xmlSecKeyDataStoreIsValid(store)
    -

    Macro. Returns 1 if store is not NULL and store->id is not NULL -or 0 otherwise.

    +

    xmlSecKeyDataBinaryValueInitialize ()

    +
    int
    +xmlSecKeyDataBinaryValueInitialize (xmlSecKeyDataPtr data);
    +

    Initializes key data.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to binary key data.

    - - - -
    store :

    the pointer to store.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    struct xmlSecKeyDataStoreKlass

    -
    struct xmlSecKeyDataStoreKlass {
    -    xmlSecSize                          klassSize;
    -    xmlSecSize                          objSize;
    -
    -    /* data */
    -    const xmlChar*                      name;
    -
    -    /* constructors/destructor */
    -    xmlSecKeyDataStoreInitializeMethod  initialize;
    -    xmlSecKeyDataStoreFinalizeMethod    finalize;
    -
    -    /* for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The data store id (klass).

    +

    xmlSecKeyDataBinaryValueDuplicate ()

    +
    int
    +xmlSecKeyDataBinaryValueDuplicate (xmlSecKeyDataPtr dst,
    +                                   xmlSecKeyDataPtr src);
    +

    Copies binary key data from src + to dst +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dst

    the pointer to destination binary key data.

    src

    the pointer to source binary key data.

    - - - - - - - - + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    + +
    +
    +

    xmlSecKeyDataBinaryValueFinalize ()

    +
    void
    +xmlSecKeyDataBinaryValueFinalize (xmlSecKeyDataPtr data);
    +

    Cleans up binary key data.

    +
    +

    Parameters

    +
    +

    +
    xmlSecSize klassSize;

    the data store klass size.

    xmlSecSize objSize;

    the data store obj size.

    ++++ + + + + +

    data

    the pointer to binary key data.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyDataBinaryValueXmlRead ()

    +
    int
    +xmlSecKeyDataBinaryValueXmlRead (xmlSecKeyDataId id,
    +                                 xmlSecKeyPtr key,
    +                                 xmlNodePtr node,
    +                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads binary key data from node + to the key by base64 decoding the node + content.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + - - + + + - - + + + - - + + + + + +

    id

    the data klass.

    const xmlChar *name;

    the store's name.

    key

    the pointer to destination key.

    xmlSecKeyDataStoreInitializeMethod initialize;

    the store's initialization method.

    node

    the pointer to an XML node.

    xmlSecKeyDataStoreFinalizeMethod finalize;

    the store's finalization (destroy) method.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecKeyDataBinaryValueXmlWrite ()

    +
    int
    +xmlSecKeyDataBinaryValueXmlWrite (xmlSecKeyDataId id,
    +                                  xmlSecKeyPtr key,
    +                                  xmlNodePtr node,
    +                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Base64 encodes binary key data of klass id + from the key + and +sets to the node + content.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    id

    the data klass.

    key

    the pointer to source key.

    node

    the pointer to an XML node.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecKeyDataBinaryValueBinRead ()

    +
    int
    +xmlSecKeyDataBinaryValueBinRead (xmlSecKeyDataId id,
    +                                 xmlSecKeyPtr key,
    +                                 const xmlSecByte *buf,
    +                                 xmlSecSize bufSize,
    +                                 xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads binary key data of the klass id + from buf + to the key +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + - - + + + - - + + + -

    id

    the data klass.

    key

    the pointer to destination key.

    buf

    the source binary buffer.

    void *reserved0;

    reserved for the future.

    bufSize

    the source binary buffer size.

    void *reserved1;

    reserved for the future.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataStoreKlassGetName()

    -
    #define             xmlSecKeyDataStoreKlassGetName(klass)
    -

    Macro. Returns store klass name.

    +

    xmlSecKeyDataBinaryValueBinWrite ()

    +
    int
    +xmlSecKeyDataBinaryValueBinWrite (xmlSecKeyDataId id,
    +                                  xmlSecKeyPtr key,
    +                                  xmlSecByte **buf,
    +                                  xmlSecSize *bufSize,
    +                                  xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Writes binary key data of klass id + from the key + to buf +.

    +
    +

    Parameters

    +

    - - - -
    klass :

    the pointer to store klass.

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +

    id

    the data klass.

    key

    the pointer to source key.

    buf

    the destination binary buffer.

    bufSize

    the destination binary buffer size.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataStorePtrListGetKlass ()

    -
    xmlSecPtrListId     xmlSecKeyDataStorePtrListGetKlass   (void);
    -

    Key data stores list.

    +

    xmlSecKeyDataBinaryValueDebugDump ()

    +
    void
    +xmlSecKeyDataBinaryValueDebugDump (xmlSecKeyDataPtr data,
    +                                   FILE *output);
    +

    Prints binary key data debug information to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    data

    the pointer to binary key data.

    output

    the pointer to output FILE.

    - - - -
    Returns :

    key data stores list klass.

    +
    +

    -

    xmlSecKeyDataStorePtrListId

    -
    #define xmlSecKeyDataStorePtrListId     xmlSecKeyDataStorePtrListGetKlass()
    -

    The data store list id (klass).

    +

    xmlSecKeyDataBinaryValueDebugXmlDump ()

    +
    void
    +xmlSecKeyDataBinaryValueDebugXmlDump (xmlSecKeyDataPtr data,
    +                                      FILE *output);
    +

    Prints binary key data debug information to output + in XML format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    data

    the pointer to binary key data.

    output

    the pointer to output FILE.

    +

    +
    +

    -

    xmlSecKeyDataType

    -
    typedef unsigned int                            xmlSecKeyDataType;
    -

    The key data type (public/private, session/permanet, etc.).

    +

    xmlSecKeyDataBinaryValueGetSize ()

    +
    xmlSecSize
    +xmlSecKeyDataBinaryValueGetSize (xmlSecKeyDataPtr data);
    +

    Gets the binary key data size.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to binary key data.

    +

    +
    +
    +
    +

    Returns

    +

    binary key data size in bits.

    +

    -

    xmlSecKeyDataTypeAny

    -
    #define xmlSecKeyDataTypeAny                            0xFFFF
    -

    Any key data.

    +

    xmlSecKeyDataBinaryValueGetBuffer ()

    +
    xmlSecBufferPtr
    +xmlSecKeyDataBinaryValueGetBuffer (xmlSecKeyDataPtr data);
    +

    Gets the binary key data buffer.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to binary key data.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to binary key data buffer.

    +

    -

    xmlSecKeyDataTypeNone

    -
    #define xmlSecKeyDataTypeNone                           xmlSecKeyDataTypeUnknown
    -

    The key data type is unknown (same as xmlSecKeyDataTypeUnknown).

    +

    xmlSecKeyDataBinaryValueSetBuffer ()

    +
    int
    +xmlSecKeyDataBinaryValueSetBuffer (xmlSecKeyDataPtr data,
    +                                   const xmlSecByte *buf,
    +                                   xmlSecSize bufSize);
    +

    Sets the value of data + to buf +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    data

    the pointer to binary key data.

    buf

    the pointer to binary buffer.

    bufSize

    the binary buffer size.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecKeyDataTypePermanent

    -
    #define xmlSecKeyDataTypePermanent                      0x0010
    -

    The key data contain permanent key (stored in keys manager).

    +

    xmlSecKeyDataStoreCreate ()

    +
    xmlSecKeyDataStorePtr
    +xmlSecKeyDataStoreCreate (xmlSecKeyDataStoreId id);
    +

    Creates new key data store of the specified klass id +. Caller is responsible +for freeing returned object with xmlSecKeyDataStoreDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the store id.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly allocated key data store structure +or NULL if an error occurs.

    +

    -

    xmlSecKeyDataTypePrivate

    -
    #define xmlSecKeyDataTypePrivate                        0x0002
    -

    The key data contain a private key.

    +

    xmlSecKeyDataStoreDestroy ()

    +
    void
    +xmlSecKeyDataStoreDestroy (xmlSecKeyDataStorePtr store);
    +

    Destroys the key data store created with xmlSecKeyDataStoreCreate +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to the key data store..

    +

    +
    +

    -

    xmlSecKeyDataTypePublic

    -
    #define xmlSecKeyDataTypePublic                         0x0001
    -

    The key data contain a public key.

    +

    xmlSecKeyDataStoreGetName()

    +
    #define             xmlSecKeyDataStoreGetName(store)
    +

    Macro. Returns key data store name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to store.

    +

    +
    +

    -

    xmlSecKeyDataTypeSession

    -
    #define xmlSecKeyDataTypeSession                        0x0008
    -

    The key data contain session key (one time key, not stored in keys manager).

    +

    xmlSecKeyDataStoreIsValid()

    +
    #define             xmlSecKeyDataStoreIsValid(store)
    +

    Macro. Returns 1 if store + is not NULL and store->id + is not NULL +or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to store.

    +

    +
    +

    -

    xmlSecKeyDataTypeSymmetric

    -
    #define xmlSecKeyDataTypeSymmetric                      0x0004
    -

    The key data contain a symmetric key.

    +

    xmlSecKeyDataStoreCheckId()

    +
    #define             xmlSecKeyDataStoreCheckId(store, storeId)
    +

    Macro. Returns 1 if store + is valid and store +'s id is equal to storeId +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    store

    the pointer to store.

    storeId

    the store Id.

    +

    +
    +

    -

    xmlSecKeyDataTypeTrusted

    -
    #define xmlSecKeyDataTypeTrusted                        0x0100
    -

    The key data is trusted.

    +

    xmlSecKeyDataStoreCheckSize()

    +
    #define             xmlSecKeyDataStoreCheckSize(store, size)
    +

    Macro. Returns 1 if data + is valid and stores +'s object has at least size + bytes.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    store

    the pointer to store.

    size

    the expected size.

    +

    +
    +

    -

    xmlSecKeyDataTypeUnknown

    -
    #define xmlSecKeyDataTypeUnknown                        0x0000
    -

    The key data type is unknown (same as xmlSecKeyDataTypeNone).

    +

    xmlSecKeyDataStoreInitializeMethod ()

    +
    int
    +(*xmlSecKeyDataStoreInitializeMethod) (xmlSecKeyDataStorePtr store);
    +

    Key data store specific initialization method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the data store.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyDataUsage

    -
    typedef unsigned int                                    xmlSecKeyDataUsage;
    -

    The bits mask that determines possible keys data usage.

    +

    xmlSecKeyDataStoreFinalizeMethod ()

    +
    void
    +(*xmlSecKeyDataStoreFinalizeMethod) (xmlSecKeyDataStorePtr store);
    +

    Key data store specific finalization (destroy) method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the data store.

    +

    +
    +

    -

    xmlSecKeyDataUsageAny

    -
    #define xmlSecKeyDataUsageAny                           0xFFFFF
    -

    Any key data usage.

    +

    xmlSecKeyDataStoreKlassGetName()

    +
    #define             xmlSecKeyDataStoreKlassGetName(klass)
    +

    Macro. Returns store klass name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    klass

    the pointer to store klass.

    +

    +
    +

    -

    xmlSecKeyDataUsageKeyInfoNode

    -
    #define             xmlSecKeyDataUsageKeyInfoNode
    -

    The key data could be read and written from/to a <dsig:KeyInfo /> child.

    +

    xmlSecKeyDataStorePtrListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecKeyDataStorePtrListGetKlass (void);
    +

    Key data stores list.

    +
    +

    Returns

    +

    key data stores list klass.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    xmlSecKeyDataUsage

    +
    typedef unsigned int                                    xmlSecKeyDataUsage;
    +

    The bits mask that determines possible keys data usage.

    +
    +
    +
    +

    xmlSecKeyDataUsageUnknown

    +
    #define xmlSecKeyDataUsageUnknown                       0x00000
    +

    The key data usage is unknown.


    xmlSecKeyDataUsageKeyInfoNodeRead

    #define xmlSecKeyDataUsageKeyInfoNodeRead               0x00001
    -

    The key data could be read from a <dsig:KeyInfo/> child.

    +

    The key data could be read from a <dsig:KeyInfo/> child.


    xmlSecKeyDataUsageKeyInfoNodeWrite

    #define xmlSecKeyDataUsageKeyInfoNodeWrite              0x00002
    -

    The key data could be written to a <dsig:KeyInfo /> child.

    -
    -
    -
    -

    xmlSecKeyDataUsageKeyValueNode

    -
    #define             xmlSecKeyDataUsageKeyValueNode
    -

    The key data could be read and written from/to a <dsig:KeyValue /> child.

    +

    The key data could be written to a <dsig:KeyInfo /> child.


    xmlSecKeyDataUsageKeyValueNodeRead

    #define xmlSecKeyDataUsageKeyValueNodeRead              0x00004
    -

    The key data could be read from a <dsig:KeyValue /> child.

    +

    The key data could be read from a <dsig:KeyValue /> child.


    xmlSecKeyDataUsageKeyValueNodeWrite

    #define xmlSecKeyDataUsageKeyValueNodeWrite             0x00008
    -

    The key data could be written to a <dsig:KeyValue /> child.

    +

    The key data could be written to a <dsig:KeyValue /> child.


    -

    xmlSecKeyDataUsageRetrievalMethodNode

    -
    #define             xmlSecKeyDataUsageRetrievalMethodNode
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node -in any format.

    +

    xmlSecKeyDataUsageRetrievalMethodNodeXml

    +
    #define xmlSecKeyDataUsageRetrievalMethodNodeXml        0x00010
    +

    The key data could be retrieved using <dsig:RetrievalMethod /> node +in XML format.


    xmlSecKeyDataUsageRetrievalMethodNodeBin

    #define xmlSecKeyDataUsageRetrievalMethodNodeBin        0x00020
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node +

    The key data could be retrieved using <dsig:RetrievalMethod /> node in binary format.


    -

    xmlSecKeyDataUsageRetrievalMethodNodeXml

    -
    #define xmlSecKeyDataUsageRetrievalMethodNodeXml        0x00010
    -

    The key data could be retrieved using <dsig:RetrievalMethod /> node -in XML format.

    +

    xmlSecKeyDataUsageAny

    +
    #define xmlSecKeyDataUsageAny                           0xFFFFF
    +

    Any key data usage.


    -

    xmlSecKeyDataUsageUnknown

    -
    #define xmlSecKeyDataUsageUnknown                       0x00000
    -

    The key data usage is unknown.

    +

    xmlSecKeyDataUsageKeyInfoNode

    +
    #define             xmlSecKeyDataUsageKeyInfoNode
    +

    The key data could be read and written from/to a <dsig:KeyInfo /> child.


    -

    xmlSecKeyDataXmlRead ()

    -
    int                 xmlSecKeyDataXmlRead                (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the key data of klass id from XML node and adds them to key.

    +

    xmlSecKeyDataUsageKeyValueNode

    +
    #define             xmlSecKeyDataUsageKeyValueNode
    +

    The key data could be read and written from/to a <dsig:KeyValue /> child.

    +
    +
    +
    +

    xmlSecKeyDataUsageRetrievalMethodNode

    +
    #define             xmlSecKeyDataUsageRetrievalMethodNode
    +

    The key data could be retrieved using <dsig:RetrievalMethod /> node +in any format.

    +
    +
    +
    +

    xmlSecKeyDataType

    +
    typedef unsigned int                            xmlSecKeyDataType;
    +

    The key data type (public/private, session/permanet, etc.).

    +
    +
    +
    +

    xmlSecKeyDataTypeUnknown

    +
    #define xmlSecKeyDataTypeUnknown                        0x0000
    +

    The key data type is unknown (same as xmlSecKeyDataTypeNone).

    +
    +
    +
    +

    xmlSecKeyDataTypeNone

    +
    #define xmlSecKeyDataTypeNone                           xmlSecKeyDataTypeUnknown
    +

    The key data type is unknown (same as xmlSecKeyDataTypeUnknown).

    +
    +
    +
    +

    xmlSecKeyDataTypePublic

    +
    #define xmlSecKeyDataTypePublic                         0x0001
    +

    The key data contain a public key.

    +
    +
    +
    +

    xmlSecKeyDataTypePrivate

    +
    #define xmlSecKeyDataTypePrivate                        0x0002
    +

    The key data contain a private key.

    +
    +
    +
    +

    xmlSecKeyDataTypeSymmetric

    +
    #define xmlSecKeyDataTypeSymmetric                      0x0004
    +

    The key data contain a symmetric key.

    +
    +
    +
    +

    xmlSecKeyDataTypeSession

    +
    #define xmlSecKeyDataTypeSession                        0x0008
    +

    The key data contain session key (one time key, not stored in keys manager).

    +
    +
    +
    +

    xmlSecKeyDataTypePermanent

    +
    #define xmlSecKeyDataTypePermanent                      0x0010
    +

    The key data contain permanent key (stored in keys manager).

    +
    +
    +
    +

    xmlSecKeyDataTypeTrusted

    +
    #define xmlSecKeyDataTypeTrusted                        0x0100
    +

    The key data is trusted.

    +
    +
    +
    +

    xmlSecKeyDataTypeAny

    +
    #define xmlSecKeyDataTypeAny                            0xFFFF
    +

    Any key data.

    +
    +
    +
    +

    enum xmlSecKeyDataFormat

    +

    The key data format (binary, der, pem, etc.).

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    id :

    the data klass.

    xmlSecKeyDataFormatUnknown

    the key data format is unknown.

    key :

    the destination key.

    xmlSecKeyDataFormatBinary

    the binary key data.

    node :

    the pointer to an XML node.

    xmlSecKeyDataFormatPem

    the PEM key data (cert or public/private key).

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    xmlSecKeyDataFormatDer

    the DER key data (cert or public/private key).

    Returns :

    0 on success or a negative value otherwise.

    xmlSecKeyDataFormatPkcs8Pem

    the PKCS8 PEM private key.

    -
    -
    -
    -

    xmlSecKeyDataXmlReadMethod ()

    -
    int                 (*xmlSecKeyDataXmlReadMethod)       (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Key data specific method for reading XML node.

    -

    - - - + + + - - + + + - - + + + - - + + + + + +
    id :

    the data id.

    xmlSecKeyDataFormatPkcs8Der

    the PKCS8 DER private key.

    key :

    the key.

    xmlSecKeyDataFormatPkcs12

    the PKCS12 format (bag of keys and certs)

    node :

    the pointer to data's value XML node.

    xmlSecKeyDataFormatCertPem

    the PEM cert.

    keyInfoCtx :

    the <dsig:KeyInfo/> node processing context.

    xmlSecKeyDataFormatCertDer

    the DER cert.

    +

    +
    +
    +
    +
    +
    +

    struct xmlSecKeyData

    +
    struct xmlSecKeyData {
    +    xmlSecKeyDataId                     id;
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The key data: key value (crypto material), x509 data, pgp data, etc.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + - - + + + -

    xmlSecKeyDataId id;

    the data id (xmlSecKeyDataId).

    void *reserved0;

    reserved for the future.

    Returns :

    0 on success or a negative value if an error occurs.

    void *reserved1;

    reserved for the future.

    + + +

    +
    +

    -

    xmlSecKeyDataXmlWrite ()

    -
    int                 xmlSecKeyDataXmlWrite               (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Writes the key data of klass id from key to an XML node.

    +

    struct xmlSecKeyDataKlass

    +
    struct xmlSecKeyDataKlass {
    +    xmlSecSize                          klassSize;
    +    xmlSecSize                          objSize;
    +
    +    /* data */
    +    const xmlChar*                      name;
    +    xmlSecKeyDataUsage                  usage;
    +    const xmlChar*                      href;
    +    const xmlChar*                      dataNodeName;
    +    const xmlChar*                      dataNodeNs;
    +
    +    /* constructors/destructor */
    +    xmlSecKeyDataInitMethod             initialize;
    +    xmlSecKeyDataDuplicateMethod        duplicate;
    +    xmlSecKeyDataFinalizeMethod         finalize;
    +    xmlSecKeyDataGenerateMethod         generate;
    +
    +    /* get info */
    +    xmlSecKeyDataGetTypeMethod          getType;
    +    xmlSecKeyDataGetSizeMethod          getSize;
    +    xmlSecKeyDataGetIdentifierMethod    getIdentifier;
    +
    +    /* read/write */
    +    xmlSecKeyDataXmlReadMethod          xmlRead;
    +    xmlSecKeyDataXmlWriteMethod         xmlWrite;
    +    xmlSecKeyDataBinReadMethod          binRead;
    +    xmlSecKeyDataBinWriteMethod         binWrite;
    +
    +    /* debug */
    +    xmlSecKeyDataDebugDumpMethod        debugDump;
    +    xmlSecKeyDataDebugDumpMethod        debugXmlDump;
    +
    +    /* for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The data id (klass).

    +
    +

    Members

    +

    - +
    ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

    xmlSecSize klassSize;

    the klass size.

    xmlSecSize objSize;

    the object size.

    const xmlChar *name;

    the object name.

    xmlSecKeyDataUsage usage;

    the allowed data usage.

    const xmlChar *href;

    the identification string (href).

    const xmlChar *dataNodeName;

    the data's XML node name.

    const xmlChar *dataNodeNs;

    the data's XML node namespace.

    xmlSecKeyDataInitMethod initialize;

    the initialization method.

    xmlSecKeyDataDuplicateMethod duplicate;

    the duplicate (copy) method.

    xmlSecKeyDataFinalizeMethod finalize;

    the finalization (destroy) method.

    xmlSecKeyDataGenerateMethod generate;

    the new data generation method.

    xmlSecKeyDataGetTypeMethod getType;

    the method to access data's type information.

    xmlSecKeyDataGetSizeMethod getSize;

    the method to access data's size.

    xmlSecKeyDataGetIdentifierMethod getIdentifier;

    the method to access data's string identifier.

    xmlSecKeyDataXmlReadMethod xmlRead;

    the method for reading data from XML node.

    xmlSecKeyDataXmlWriteMethod xmlWrite;

    the method for writing data to XML node.

    xmlSecKeyDataBinReadMethod binRead;

    the method for reading data from a binary buffer.

    id :

    the data klass.

    xmlSecKeyDataBinWriteMethod binWrite;

    the method for writing data to binary buffer.

    key :

    the source key.

    xmlSecKeyDataDebugDumpMethod debugDump;

    the method for printing debug data information.

    node :

    the pointer to an XML node.

    xmlSecKeyDataDebugDumpMethod debugXmlDump;

    the method for printing debug data information in XML format.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    void *reserved0;

    reserved for the future.

    Returns :

    0 on success or a negative value otherwise.

    void *reserved1;

    reserved for the future.

    + + +

    +
    +

    -

    xmlSecKeyDataXmlWriteMethod ()

    -
    int                 (*xmlSecKeyDataXmlWriteMethod)      (xmlSecKeyDataId id,
    -                                                         xmlSecKeyPtr key,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Key data specific method for writing XML node.

    +

    xmlSecKeyDataListId

    +
    #define xmlSecKeyDataListId     xmlSecKeyDataListGetKlass()
    +

    The key data klasses list klass id.

    +
    +
    +
    +

    xmlSecKeyDataIdListId

    +
    #define xmlSecKeyDataIdListId   xmlSecKeyDataIdListGetKlass()
    +

    The key data list klass id.

    +
    +
    +
    +

    xmlSecKeyDataBinarySize

    +
    #define             xmlSecKeyDataBinarySize
    +

    The binary key data object size.

    +
    +
    +
    +

    struct xmlSecKeyDataStore

    +
    struct xmlSecKeyDataStore {
    +    xmlSecKeyDataStoreId                id;
    +
    +    /* for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The key data store. Key data store holds common key data specific information +required for key data processing. For example, X509 data store may hold +information about trusted (root) certificates.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    xmlSecKeyDataStoreId id;

    the store id (xmlSecKeyDataStoreId).

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyDataStoreIdUnknown

    +
    #define xmlSecKeyDataStoreIdUnknown                     NULL
    +

    The "unknown" id.

    +
    +
    +
    +

    struct xmlSecKeyDataStoreKlass

    +
    struct xmlSecKeyDataStoreKlass {
    +    xmlSecSize                          klassSize;
    +    xmlSecSize                          objSize;
    +
    +    /* data */
    +    const xmlChar*                      name;
    +
    +    /* constructors/destructor */
    +    xmlSecKeyDataStoreInitializeMethod  initialize;
    +    xmlSecKeyDataStoreFinalizeMethod    finalize;
    +
    +    /* for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The data store id (klass).

    +
    +

    Members

    +

    - +
    ++++ + + + + + + + + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

    xmlSecSize klassSize;

    the data store klass size.

    xmlSecSize objSize;

    the data store obj size.

    id :

    the data id.

    const xmlChar *name;

    the store's name.

    key :

    the key.

    xmlSecKeyDataStoreInitializeMethod initialize;

    the store's initialization method.

    node :

    the pointer to data's value XML node.

    xmlSecKeyDataStoreFinalizeMethod finalize;

    the store's finalization (destroy) method.

    keyInfoCtx :

    the <dsig:KeyInfo> node processing context.

    void *reserved0;

    reserved for the future.

    Returns :

    0 on success or a negative value if an error occurs.

    void *reserved1;

    reserved for the future.

    + + +

    +
    +
    +
    +
    +
    +

    xmlSecKeyDataStorePtrListId

    +
    #define xmlSecKeyDataStorePtrListId     xmlSecKeyDataStorePtrListGetKlass()
    +

    The data store list id (klass).

    diff --git a/docs/api/xmlsec-keysmngr.html b/docs/api/xmlsec-keysmngr.html index 2d406667..f64a3bab 100644 --- a/docs/api/xmlsec-keysmngr.html +++ b/docs/api/xmlsec-keysmngr.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,660 +101,1175 @@
    +
    - - - + + + - +

    keysmngr

    -

    Name

    keysmngr -- Keys manager object support.
    -
    -

    Synopsis

    -
    xmlSecKeyPtr        (*xmlSecGetKeyCallback)             (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -struct              xmlSecKeyStore;
    -#define             xmlSecKeyStoreCheckId               (store,
    -                                                         storeId)
    -#define             xmlSecKeyStoreCheckSize             (store,
    -                                                         size)
    -xmlSecKeyStorePtr   xmlSecKeyStoreCreate                (xmlSecKeyStoreId id);
    -voidxmlSecKeyStoreDestroy               (xmlSecKeyStorePtr store);
    -void                (*xmlSecKeyStoreFinalizeMethod)     (xmlSecKeyStorePtr store);
    -xmlSecKeyPtrxmlSecKeyStoreFindKey               (xmlSecKeyStorePtr store,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -xmlSecKeyPtr        (*xmlSecKeyStoreFindKeyMethod)      (xmlSecKeyStorePtr store,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -#define             xmlSecKeyStoreGetName               (store)
    -#define             xmlSecKeyStoreIdUnknown
    -int                 (*xmlSecKeyStoreInitializeMethod)   (xmlSecKeyStorePtr store);
    -#define             xmlSecKeyStoreIsValid               (store)
    -struct              xmlSecKeyStoreKlass;
    -#define             xmlSecKeyStoreKlassGetName          (klass)
    -struct              xmlSecKeysMngr;
    -intxmlSecKeysMngrAdoptDataStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyDataStorePtr store);
    -intxmlSecKeysMngrAdoptKeysStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyStorePtr store);
    -xmlSecKeysMngrPtr   xmlSecKeysMngrCreate                (void);
    -voidxmlSecKeysMngrDestroy               (xmlSecKeysMngrPtr mngr);
    -xmlSecKeyPtrxmlSecKeysMngrFindKey               (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -xmlSecKeyDataStorePtrxmlSecKeysMngrGetDataStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyDataStoreId id);
    -xmlSecKeyPtrxmlSecKeysMngrGetKey                (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -xmlSecKeyStorePtrxmlSecKeysMngrGetKeysStore          (xmlSecKeysMngrPtr mngr);
    -intxmlSecSimpleKeysStoreAdoptKey       (xmlSecKeyStorePtr store,
    -                                                         xmlSecKeyPtr key);
    -xmlSecPtrListPtrxmlSecSimpleKeysStoreGetKeys        (xmlSecKeyStorePtr store);
    -xmlSecKeyStoreIdxmlSecSimpleKeysStoreGetKlass       (void);
    -#define             xmlSecSimpleKeysStoreId
    -intxmlSecSimpleKeysStoreLoad           (xmlSecKeyStorePtr store,
    -                                                         const char *uri,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -intxmlSecSimpleKeysStoreSave           (xmlSecKeyStorePtr store,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -
    +

    Name

    keysmngr -- Keys manager object support.
    -

    Description

    -

    Keys manager object support.

    -
    -
    -

    Details

    -
    -

    xmlSecGetKeyCallback ()

    -
    xmlSecKeyPtr        (*xmlSecGetKeyCallback)             (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

    +

    Functions

    +

    - +
    +++ + + + + - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
    xmlSecKeysMngrPtr +xmlSecKeysMngrCreate () +
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    void +xmlSecKeysMngrDestroy () +
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> node processing context.

    xmlSecKeyPtr +xmlSecKeysMngrFindKey () +
    Returns :

    the pointer to key or NULL if the key is not found or -an error occurs.

    int +xmlSecKeysMngrAdoptKeysStore () +
    xmlSecKeyStorePtr +xmlSecKeysMngrGetKeysStore () +
    int +xmlSecKeysMngrAdoptDataStore () +
    xmlSecKeyDataStorePtr +xmlSecKeysMngrGetDataStore () +
    xmlSecKeyPtr +(*xmlSecGetKeyCallback) () +
    xmlSecKeyPtr +xmlSecKeysMngrGetKey () +
    xmlSecKeyStorePtr +xmlSecKeyStoreCreate () +
    void +xmlSecKeyStoreDestroy () +
    -
    -
    -
    -

    struct xmlSecKeyStore

    -
    struct xmlSecKeyStore {
    -    xmlSecKeyStoreId                    id;
    -
    -    /* for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The keys store.

    -

    - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + - - + + + + + + -
    xmlSecKeyStoreId id;

    the store id (xmlSecKeyStoreId).

    xmlSecKeyPtr +xmlSecKeyStoreFindKey () +
    #define +xmlSecKeyStoreGetName() +
    #define +xmlSecKeyStoreIsValid() +
    #define +xmlSecKeyStoreCheckId() +
    #define +xmlSecKeyStoreCheckSize() +
    #definexmlSecKeyStoreIdUnknown
    int +(*xmlSecKeyStoreInitializeMethod) () +
    void +(*xmlSecKeyStoreFinalizeMethod) () +
    xmlSecKeyPtr +(*xmlSecKeyStoreFindKeyMethod) () +
    #define +xmlSecKeyStoreKlassGetName() +
    xmlSecKeyStoreId +xmlSecSimpleKeysStoreGetKlass () +
    void *reserved0;

    reserved for the future.

    int +xmlSecSimpleKeysStoreAdoptKey () +
    int +xmlSecSimpleKeysStoreLoad () +
    void *reserved1;

    reserved for the future.

    int +xmlSecSimpleKeysStoreSave () +
    xmlSecPtrListPtr +xmlSecSimpleKeysStoreGetKeys () +
    +
    +

    -
    -
    -

    xmlSecKeyStoreCheckId()

    -
    #define             xmlSecKeyStoreCheckId(store, storeId)
    -

    Macro. Returns 1 if store is valid and store's id is equal to storeId.

    +
    +
    +

    Types and Values

    +

    - +
    +++ + + + + + + + + - - + + - - + + -
    structxmlSecKeysMngr
    structxmlSecKeyStore
    store :

    the pointer to store.

    structxmlSecKeyStoreKlass
    storeId :

    the store Id.

    #definexmlSecSimpleKeysStoreId
    +
    +

    +
    +
    +
    +

    Description

    +

    Keys manager object support.

    +
    +
    +

    Functions

    +
    +

    xmlSecKeysMngrCreate ()

    +
    xmlSecKeysMngrPtr
    +xmlSecKeysMngrCreate (void);
    +

    Creates new keys manager. Caller is responsible for freeing it with +xmlSecKeysMngrDestroy function.

    +
    +

    Returns

    +

    the pointer to newly allocated keys manager or NULL if +an error occurs.

    +

    -

    xmlSecKeyStoreCheckSize()

    -
    #define             xmlSecKeyStoreCheckSize(store, size)
    -

    Macro. Returns 1 if store is valid and stores's object has at least size bytes.

    +

    xmlSecKeysMngrDestroy ()

    +
    void
    +xmlSecKeysMngrDestroy (xmlSecKeysMngrPtr mngr);
    +

    Destroys keys manager created with xmlSecKeysMngrCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeysMngrFindKey ()

    +
    xmlSecKeyPtr
    +xmlSecKeysMngrFindKey (xmlSecKeysMngrPtr mngr,
    +                       const xmlChar *name,
    +                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Lookups key in the keys manager keys store. The caller is responsible +for destroying the returned key using xmlSecKeyDestroy method.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    store :

    the pointer to store.

    mngr

    the pointer to keys manager.

    size :

    the expected size.

    name

    the desired key name.

    + +

    keyInfoCtx

    +

    the pointer to <dsig:KeyInfo/> node processing context.

    + + + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to a key or NULL if key is not found or an error occurs.

    +

    -

    xmlSecKeyStoreCreate ()

    -
    xmlSecKeyStorePtr   xmlSecKeyStoreCreate                (xmlSecKeyStoreId id);
    -

    Creates new store of the specified klass klass. Caller is responsible -for freeing the returned store by calling xmlSecKeyStoreDestroy function.

    +

    xmlSecKeysMngrAdoptKeysStore ()

    +
    int
    +xmlSecKeysMngrAdoptKeysStore (xmlSecKeysMngrPtr mngr,
    +                              xmlSecKeyStorePtr store);
    +

    Adopts keys store in the keys manager mngr +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    id :

    the key store klass.

    mngr

    the pointer to keys manager.

    Returns :

    the pointer to newly allocated keys store or NULL if an error occurs.

    store

    the pointer to keys store.

    -
    -
    -
    -

    xmlSecKeyStoreDestroy ()

    -
    void                xmlSecKeyStoreDestroy               (xmlSecKeyStorePtr store);
    -

    Destroys the store created with xmlSecKeyStoreCreate function.

    + +

    - - - -
    store :

    the pointer to keys store.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeyStoreFinalizeMethod ()

    -
    void                (*xmlSecKeyStoreFinalizeMethod)     (xmlSecKeyStorePtr store);
    -

    Keys store specific finalization (destroy) method.

    +

    xmlSecKeysMngrGetKeysStore ()

    +
    xmlSecKeyStorePtr
    +xmlSecKeysMngrGetKeysStore (xmlSecKeysMngrPtr mngr);
    +

    Gets the keys store.

    +
    +

    Parameters

    +

    - - - -
    store :

    the store.

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    the keys store in the keys manager mngr +or NULL if +there is no store or an error occurs.

    +

    -

    xmlSecKeyStoreFindKey ()

    -
    xmlSecKeyPtr        xmlSecKeyStoreFindKey               (xmlSecKeyStorePtr store,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Lookups key in the store. The caller is responsible for destroying -the returned key using xmlSecKeyDestroy method.

    +

    xmlSecKeysMngrAdoptDataStore ()

    +
    int
    +xmlSecKeysMngrAdoptDataStore (xmlSecKeysMngrPtr mngr,
    +                              xmlSecKeyDataStorePtr store);
    +

    Adopts data store in the keys manager.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    store :

    the pointer to keys store.

    mngr

    the pointer to keys manager.

    name :

    the desired key name.

    store

    the pointer to data store.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeysMngrGetDataStore ()

    +
    xmlSecKeyDataStorePtr
    +xmlSecKeysMngrGetDataStore (xmlSecKeysMngrPtr mngr,
    +                            xmlSecKeyDataStoreId id);
    +

    Lookups the data store of given klass id + in the keys manager.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> node processing context.

    mngr

    the pointer to keys manager.

    Returns :

    the pointer to a key or NULL if key is not found or an error occurs.

    id

    the desired data store klass.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to data store or NULL if it is not found or an error +occurs.

    +

    -

    xmlSecKeyStoreFindKeyMethod ()

    -
    xmlSecKeyPtr        (*xmlSecKeyStoreFindKeyMethod)      (xmlSecKeyStorePtr store,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Keys store specific find method. The caller is responsible for destroying -the returned key using xmlSecKeyDestroy method.

    +

    xmlSecGetKeyCallback ()

    +
    xmlSecKeyPtr
    +(*xmlSecGetKeyCallback) (xmlNodePtr keyInfoNode,
    +                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads the <dsig:KeyInfo/> node keyInfoNode + and extracts the key.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    store :

    the store.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    name :

    the desired key name.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to key or NULL if the key is not found or +an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeysMngrGetKey ()

    +
    xmlSecKeyPtr
    +xmlSecKeysMngrGetKey (xmlNodePtr keyInfoNode,
    +                      xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads the <dsig:KeyInfo/> node keyInfoNode + and extracts the key.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    keyInfoCtx :

    the pointer to key info context.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    Returns :

    the pointer to a key or NULL if key is not found or an error occurs.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to key or NULL if the key is not found or +an error occurs.

    +

    -

    xmlSecKeyStoreGetName()

    -
    #define             xmlSecKeyStoreGetName(store)
    -

    Macro. Returns key store name.

    +

    xmlSecKeyStoreCreate ()

    +
    xmlSecKeyStorePtr
    +xmlSecKeyStoreCreate (xmlSecKeyStoreId id);
    +

    Creates new store of the specified klass klass +. Caller is responsible +for freeing the returned store by calling xmlSecKeyStoreDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the key store klass.

    - - - -
    store :

    the pointer to store.

    +
    +
    +
    +

    Returns

    +

    the pointer to newly allocated keys store or NULL if an error occurs.

    +

    -

    xmlSecKeyStoreIdUnknown

    -
    #define xmlSecKeyStoreIdUnknown                         ((xmlSecKeyDataStoreId)NULL)
    -

    The "unknown" id.

    +

    xmlSecKeyStoreDestroy ()

    +
    void
    +xmlSecKeyStoreDestroy (xmlSecKeyStorePtr store);
    +

    Destroys the store created with xmlSecKeyStoreCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to keys store.

    +

    +
    +

    -

    xmlSecKeyStoreInitializeMethod ()

    -
    int                 (*xmlSecKeyStoreInitializeMethod)   (xmlSecKeyStorePtr store);
    -

    Keys store specific initialization method.

    +

    xmlSecKeyStoreFindKey ()

    +
    xmlSecKeyPtr
    +xmlSecKeyStoreFindKey (xmlSecKeyStorePtr store,
    +                       const xmlChar *name,
    +                       xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Lookups key in the store. The caller is responsible for destroying +the returned key using xmlSecKeyDestroy method.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    store

    the pointer to keys store.

    store :

    the store.

    name

    the desired key name.

    Returns :

    0 on success or a negative value if an error occurs.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to a key or NULL if key is not found or an error occurs.

    +
    +
    +
    +
    +

    xmlSecKeyStoreGetName()

    +
    #define             xmlSecKeyStoreGetName(store)
    +

    Macro. Returns key store name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to store.

    +

    +
    +

    xmlSecKeyStoreIsValid()

    #define             xmlSecKeyStoreIsValid(store)
    -

    Macro. Returns 1 if store is not NULL and store->id is not NULL +

    Macro. Returns 1 if store + is not NULL and store->id + is not NULL or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to store.

    - - - -
    store :

    the pointer to store.

    +
    +

    -

    struct xmlSecKeyStoreKlass

    -
    struct xmlSecKeyStoreKlass {
    -    xmlSecSize                          klassSize;
    -    xmlSecSize                          objSize;
    -
    -    /* data */
    -    const xmlChar*                      name;
    -
    -    /* constructors/destructor */
    -    xmlSecKeyStoreInitializeMethod      initialize;
    -    xmlSecKeyStoreFinalizeMethod        finalize;
    -    xmlSecKeyStoreFindKeyMethod         findKey;
    -
    -    /* for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The keys store id (klass).

    +

    xmlSecKeyStoreCheckId()

    +
    #define             xmlSecKeyStoreCheckId(store, storeId)
    +

    Macro. Returns 1 if store + is valid and store +'s id is equal to storeId +.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    xmlSecSize klassSize;

    the store klass size.

    xmlSecSize objSize;

    the store obj size.

    ++++ - - + + + - - - - - - - - - - + + + + +
    const xmlChar *name;

    the store's name.

    store

    the pointer to store.

    xmlSecKeyStoreInitializeMethod initialize;

    the store's initialization method.

    xmlSecKeyStoreFinalizeMethod finalize;

    the store's finalization (destroy) method.

    xmlSecKeyStoreFindKeyMethod findKey;

    the store's find method.

    storeId

    the store Id.

    +

    +
    +
    +
    +
    +
    +

    xmlSecKeyStoreCheckSize()

    +
    #define             xmlSecKeyStoreCheckSize(store, size)
    +

    Macro. Returns 1 if store + is valid and stores +'s object has at least size + bytes.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    void *reserved0;

    reserved for the future.

    store

    the pointer to store.

    void *reserved1;

    reserved for the future.

    size

    the expected size.

    + + +

    +
    +

    -

    xmlSecKeyStoreKlassGetName()

    -
    #define             xmlSecKeyStoreKlassGetName(klass)
    -

    Macro. Returns store klass name.

    -

    - - - -
    klass :

    the pointer to store klass.

    +

    xmlSecKeyStoreIdUnknown

    +
    #define xmlSecKeyStoreIdUnknown                         ((xmlSecKeyDataStoreId)NULL)
    +

    The "unknown" id.


    -

    struct xmlSecKeysMngr

    -
    struct xmlSecKeysMngr {
    -    xmlSecKeyStorePtr           keysStore;
    -    xmlSecPtrList               storesList;
    -    xmlSecGetKeyCallback        getKey;
    -};
    -

    The keys manager structure.

    +

    xmlSecKeyStoreInitializeMethod ()

    +
    int
    +(*xmlSecKeyStoreInitializeMethod) (xmlSecKeyStorePtr store);
    +

    Keys store specific initialization method.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - -
    xmlSecKeyStorePtr keysStore;

    the key store (list of keys known to keys manager).

    xmlSecPtrList storesList;

    the list of key data stores known to keys manager.

    xmlSecGetKeyCallback getKey;

    the callback used to read <dsig:KeyInfo/> node.

    + ++++ + + + + +

    store

    the store.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeysMngrAdoptDataStore ()

    -
    int                 xmlSecKeysMngrAdoptDataStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyDataStorePtr store);
    -

    Adopts data store in the keys manager.

    +

    xmlSecKeyStoreFinalizeMethod ()

    +
    void
    +(*xmlSecKeyStoreFinalizeMethod) (xmlSecKeyStorePtr store);
    +

    Keys store specific finalization (destroy) method.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - -
    mngr :

    the pointer to keys manager.

    store :

    the pointer to data store.

    Returns :

    0 on success or a negative value if an error occurs.

    + ++++ + + + + +

    store

    the store.

    +

    +
    +

    -

    xmlSecKeysMngrAdoptKeysStore ()

    -
    int                 xmlSecKeysMngrAdoptKeysStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyStorePtr store);
    -

    Adopts keys store in the keys manager mngr.

    +

    xmlSecKeyStoreFindKeyMethod ()

    +
    xmlSecKeyPtr
    +(*xmlSecKeyStoreFindKeyMethod) (xmlSecKeyStorePtr store,
    +                                const xmlChar *name,
    +                                xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Keys store specific find method. The caller is responsible for destroying +the returned key using xmlSecKeyDestroy method.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    mngr :

    the pointer to keys manager.

    store

    the store.

    store :

    the pointer to keys store.

    name

    the desired key name.

    Returns :

    0 on success or a negative value if an error occurs.

    keyInfoCtx

    the pointer to key info context.

    + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to a key or NULL if key is not found or an error occurs.

    +

    -

    xmlSecKeysMngrCreate ()

    -
    xmlSecKeysMngrPtr   xmlSecKeysMngrCreate                (void);
    -

    Creates new keys manager. Caller is responsible for freeing it with -xmlSecKeysMngrDestroy function.

    +

    xmlSecKeyStoreKlassGetName()

    +
    #define             xmlSecKeyStoreKlassGetName(klass)
    +

    Macro. Returns store klass name.

    +
    +

    Parameters

    +

    - - - -
    Returns :

    the pointer to newly allocated keys manager or NULL if -an error occurs.

    + ++++ + + + + +

    klass

    the pointer to store klass.

    +

    +
    +

    -

    xmlSecKeysMngrDestroy ()

    -
    void                xmlSecKeysMngrDestroy               (xmlSecKeysMngrPtr mngr);
    -

    Destroys keys manager created with xmlSecKeysMngrCreate function.

    -

    - - - -
    mngr :

    the pointer to keys manager.

    +

    xmlSecSimpleKeysStoreGetKlass ()

    +
    xmlSecKeyStoreId
    +xmlSecSimpleKeysStoreGetKlass (void);
    +

    The simple list based keys store klass.

    +
    +

    Returns

    +

    simple list based keys store klass.

    +

    -

    xmlSecKeysMngrFindKey ()

    -
    xmlSecKeyPtr        xmlSecKeysMngrFindKey               (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlChar *name,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Lookups key in the keys manager keys store. The caller is responsible -for destroying the returned key using xmlSecKeyDestroy method.

    +

    xmlSecSimpleKeysStoreAdoptKey ()

    +
    int
    +xmlSecSimpleKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    +                               xmlSecKeyPtr key);
    +

    Adds key + to the store +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - - - - - -
    mngr :

    the pointer to keys manager.

    store

    the pointer to simple keys store.

    name :

    the desired key name.

    key

    the pointer to key.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> node processing context.

    Returns :

    the pointer to a key or NULL if key is not found or an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeysMngrGetDataStore ()

    -
    xmlSecKeyDataStorePtr xmlSecKeysMngrGetDataStore        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyDataStoreId id);
    -

    Lookups the data store of given klass id in the keys manager.

    +

    xmlSecSimpleKeysStoreLoad ()

    +
    int
    +xmlSecSimpleKeysStoreLoad (xmlSecKeyStorePtr store,
    +                           const char *uri,
    +                           xmlSecKeysMngrPtr keysMngr);
    +

    Reads keys from an XML file.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    mngr :

    the pointer to keys manager.

    store

    the pointer to simple keys store.

    id :

    the desired data store klass.

    uri

    the filename.

    Returns :

    pointer to data store or NULL if it is not found or an error -occurs.

    keysMngr

    the pointer to associated keys manager.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeysMngrGetKey ()

    -
    xmlSecKeyPtr        xmlSecKeysMngrGetKey                (xmlNodePtr keyInfoNode,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the <dsig:KeyInfo/> node keyInfoNode and extracts the key.

    +

    xmlSecSimpleKeysStoreSave ()

    +
    int
    +xmlSecSimpleKeysStoreSave (xmlSecKeyStorePtr store,
    +                           const char *filename,
    +                           xmlSecKeyDataType type);
    +

    Writes keys from store + to an XML file.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    store

    the pointer to simple keys store.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> node processing context.

    filename

    the filename.

    Returns :

    the pointer to key or NULL if the key is not found or -an error occurs.

    type

    the saved keys type (public, private, ...).

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecKeysMngrGetKeysStore ()

    -
    xmlSecKeyStorePtr   xmlSecKeysMngrGetKeysStore          (xmlSecKeysMngrPtr mngr);
    -

    Gets the keys store.

    +

    xmlSecSimpleKeysStoreGetKeys ()

    +
    xmlSecPtrListPtr
    +xmlSecSimpleKeysStoreGetKeys (xmlSecKeyStorePtr store);
    +

    Gets list of keys from simple keys store.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    store

    the pointer to simple keys store.

    - - - - - - - - - -
    mngr :

    the pointer to keys manager.

    Returns :

    the keys store in the keys manager mngr or NULL if -there is no store or an error occurs.

    -
    +
    +
    +

    Returns

    +

    pointer to the list of keys stored in the keys store or NULL +if an error occurs.

    +
    +
    +
    +
    +

    Types and Values

    -

    xmlSecSimpleKeysStoreAdoptKey ()

    -
    int                 xmlSecSimpleKeysStoreAdoptKey       (xmlSecKeyStorePtr store,
    -                                                         xmlSecKeyPtr key);
    -

    Adds key to the store.

    +

    struct xmlSecKeysMngr

    +
    struct xmlSecKeysMngr {
    +    xmlSecKeyStorePtr           keysStore;
    +    xmlSecPtrList               storesList;
    +    xmlSecGetKeyCallback        getKey;
    +};
    +

    The keys manager structure.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    store :

    the pointer to simple keys store.

    xmlSecKeyStorePtr keysStore;

    the key store (list of keys known to keys manager).

    key :

    the pointer to key.

    xmlSecPtrList storesList;

    the list of key data stores known to keys manager.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecGetKeyCallback getKey;

    the callback used to read <dsig:KeyInfo/> node.

    + + +

    +
    +

    -

    xmlSecSimpleKeysStoreGetKeys ()

    -
    xmlSecPtrListPtr    xmlSecSimpleKeysStoreGetKeys        (xmlSecKeyStorePtr store);
    -

    Gets list of keys from simple keys store.

    +

    struct xmlSecKeyStore

    +
    struct xmlSecKeyStore {
    +    xmlSecKeyStoreId                    id;
    +
    +    /* for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The keys store.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + -
    store :

    the pointer to simple keys store.

    xmlSecKeyStoreId id;

    the store id (xmlSecKeyStoreId).

    Returns :

    pointer to the list of keys stored in the keys store or NULL -if an error occurs.

    void *reserved0;

    reserved for the future.

    -
    -
    -
    -

    xmlSecSimpleKeysStoreGetKlass ()

    -
    xmlSecKeyStoreId    xmlSecSimpleKeysStoreGetKlass       (void);
    -

    The simple list based keys store klass.

    + +

    void *reserved1;

    +

    reserved for the future.

    + + + +

    - - - -
    Returns :

    simple list based keys store klass.

    -
    -
    -

    xmlSecSimpleKeysStoreId

    -
    #define xmlSecSimpleKeysStoreId         xmlSecSimpleKeysStoreGetKlass()
    -

    A simple keys store klass id.

    +

    -

    xmlSecSimpleKeysStoreLoad ()

    -
    int                 xmlSecSimpleKeysStoreLoad           (xmlSecKeyStorePtr store,
    -                                                         const char *uri,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -

    Reads keys from an XML file.

    +

    struct xmlSecKeyStoreKlass

    +
    struct xmlSecKeyStoreKlass {
    +    xmlSecSize                          klassSize;
    +    xmlSecSize                          objSize;
    +
    +    /* data */
    +    const xmlChar*                      name;
    +
    +    /* constructors/destructor */
    +    xmlSecKeyStoreInitializeMethod      initialize;
    +    xmlSecKeyStoreFinalizeMethod        finalize;
    +    xmlSecKeyStoreFindKeyMethod         findKey;
    +
    +    /* for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The keys store id (klass).

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    store :

    the pointer to simple keys store.

    xmlSecSize klassSize;

    the store klass size.

    uri :

    the filename.

    xmlSecSize objSize;

    the store obj size.

    keysMngr :

    the pointer to associated keys manager.

    const xmlChar *name;

    the store's name.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecKeyStoreInitializeMethod initialize;

    the store's initialization method.

    -
    -
    -
    -

    xmlSecSimpleKeysStoreSave ()

    -
    int                 xmlSecSimpleKeysStoreSave           (xmlSecKeyStorePtr store,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -

    Writes keys from store to an XML file.

    -

    - - - + + + - - + + + - - + + + - - + + + -
    store :

    the pointer to simple keys store.

    xmlSecKeyStoreFinalizeMethod finalize;

    the store's finalization (destroy) method.

    filename :

    the filename.

    xmlSecKeyStoreFindKeyMethod findKey;

    the store's find method.

    type :

    the saved keys type (public, private, ...).

    void *reserved0;

    reserved for the future.

    Returns :

    0 on success or a negative value if an error occurs.

    void *reserved1;

    reserved for the future.

    + + +

    +
    +
    +
    +
    +
    +

    xmlSecSimpleKeysStoreId

    +
    #define xmlSecSimpleKeysStoreId         xmlSecSimpleKeysStoreGetKlass()
    +

    A simple keys store klass id.

    diff --git a/docs/api/xmlsec-list.html b/docs/api/xmlsec-list.html index 63b01594..b9fa438d 100644 --- a/docs/api/xmlsec-list.html +++ b/docs/api/xmlsec-list.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,554 +101,1056 @@
    +
    - - - + + + - +

    list

    -

    Name

    list -- Generic list structure implementation.
    -
    -

    Synopsis

    -
    void                (*xmlSecPtrDebugDumpItemMethod)     (xmlSecPtr ptr,
    -                                                         FILE *output);
    -void                (*xmlSecPtrDestroyItemMethod)       (xmlSecPtr ptr);
    -xmlSecPtr           (*xmlSecPtrDuplicateItemMethod)     (xmlSecPtr ptr);
    -struct              xmlSecPtrList;
    -intxmlSecPtrListAdd                    (xmlSecPtrListPtr list,
    -                                                         xmlSecPtr item);
    -#define             xmlSecPtrListCheckId                (list,
    -                                                         dataId)
    -intxmlSecPtrListCopy                   (xmlSecPtrListPtr dst,
    -                                                         xmlSecPtrListPtr src);
    -xmlSecPtrListPtr    xmlSecPtrListCreate                 (xmlSecPtrListId id);
    -voidxmlSecPtrListDebugDump              (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -voidxmlSecPtrListDebugXmlDump           (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -voidxmlSecPtrListDestroy                (xmlSecPtrListPtr list);
    -xmlSecPtrListPtrxmlSecPtrListDuplicate              (xmlSecPtrListPtr list);
    -voidxmlSecPtrListEmpty                  (xmlSecPtrListPtr list);
    -voidxmlSecPtrListFinalize               (xmlSecPtrListPtr list);
    -xmlSecPtr           xmlSecPtrListGetItem                (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    -#define             xmlSecPtrListGetName                (list)
    -xmlSecSize          xmlSecPtrListGetSize                (xmlSecPtrListPtr list);
    -#define             xmlSecPtrListIdUnknown
    -intxmlSecPtrListInitialize             (xmlSecPtrListPtr list,
    -                                                         xmlSecPtrListId id);
    -#define             xmlSecPtrListIsValid                (list)
    -struct              xmlSecPtrListKlass;
    -#define             xmlSecPtrListKlassGetName           (klass)
    -intxmlSecPtrListRemove                 (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    -xmlSecPtr           xmlSecPtrListRemoveAndReturn        (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    -intxmlSecPtrListSet                    (xmlSecPtrListPtr list,
    -                                                         xmlSecPtr item,
    -                                                         xmlSecSize pos);
    -voidxmlSecPtrListSetDefaultAllocMode    (xmlSecAllocMode defAllocMode,
    -                                                         xmlSecSize defInitialSize);
    -xmlSecPtrListIdxmlSecStringListGetKlass            (void);
    -#define             xmlSecStringListId
    -
    -
    -

    Description

    -

    Generic list structure implementation.

    -
    +

    Name

    list -- Generic list structure implementation.
    -

    Details

    -
    -

    xmlSecPtrDebugDumpItemMethod ()

    -
    void                (*xmlSecPtrDebugDumpItemMethod)     (xmlSecPtr ptr,
    -                                                         FILE *output);
    -

    Prints debug information about item to output.

    +

    Functions

    +

    - +
    +++ - - + + - - + + -
    ptr :

    the poinetr to list item.

    void +xmlSecPtrListSetDefaultAllocMode () +
    output :

    the output FILE.

    int +xmlSecPtrListInitialize () +
    -
    -
    -
    -

    xmlSecPtrDestroyItemMethod ()

    -
    void                (*xmlSecPtrDestroyItemMethod)       (xmlSecPtr ptr);
    -

    Destroys list item ptr.

    -

    - - - -
    ptr :

    the poinetr to list item.

    -
    -
    -
    -

    xmlSecPtrDuplicateItemMethod ()

    -
    xmlSecPtr           (*xmlSecPtrDuplicateItemMethod)     (xmlSecPtr ptr);
    -

    Duplicates item ptr.

    -

    - - - + + - - + + + + + + -
    ptr :

    the poinetr to list item.

    void +xmlSecPtrListFinalize () +
    Returns :

    pointer to new item copy or NULL if an error occurs.

    xmlSecPtrListPtr +xmlSecPtrListCreate () +
    void +xmlSecPtrListDestroy () +
    -
    -
    -
    -

    struct xmlSecPtrList

    -
    struct xmlSecPtrList {
    -    xmlSecPtrListId             id;
    -
    -    xmlSecPtr*                  data;
    -    xmlSecSize                  use;
    -    xmlSecSize                  max;
    -    xmlSecAllocMode             allocMode;
    -};
    -

    The pointers list.

    -

    - - - + + - - + + - - + + - - + + - - + + -
    xmlSecPtrListId id;

    the list items description.

    void +xmlSecPtrListEmpty () +
    xmlSecPtr *data;

    the list data.

    int +xmlSecPtrListCopy () +
    xmlSecSize use;

    the current list size.

    xmlSecPtrListPtr +xmlSecPtrListDuplicate () +
    xmlSecSize max;

    the max (allocated) list size.

    xmlSecSize +xmlSecPtrListGetSize () +
    xmlSecAllocMode allocMode;

    the memory allocation mode.

    xmlSecPtr +xmlSecPtrListGetItem () +
    -
    -
    -
    -

    xmlSecPtrListAdd ()

    -
    int                 xmlSecPtrListAdd                    (xmlSecPtrListPtr list,
    -                                                         xmlSecPtr item);
    -

    Adds item to the end of the list.

    -

    - - - + + - - + + - - + + -
    list :

    the pointer to list.

    int +xmlSecPtrListAdd () +
    item :

    the item.

    int +xmlSecPtrListSet () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecPtrListRemove () +
    -
    -
    -
    -

    xmlSecPtrListCheckId()

    -
    #define             xmlSecPtrListCheckId(list, dataId)
    -

    Macro. Returns 1 if list is valid and list's id is equal to dataId.

    -

    - - - + + - - + + -
    list :

    the pointer to list.

    xmlSecPtr +xmlSecPtrListRemoveAndReturn () +
    dataId :

    the list Id.

    void +xmlSecPtrListDebugDump () +
    -
    -
    -
    -

    xmlSecPtrListCopy ()

    -
    int                 xmlSecPtrListCopy                   (xmlSecPtrListPtr dst,
    -                                                         xmlSecPtrListPtr src);
    -

    Copies src list items to dst list using duplicateItem method -of the list klass. If duplicateItem method is NULL then -we jsut copy pointers to items.

    -

    - - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + -
    dst :

    the pointer to destination list.

    void +xmlSecPtrListDebugXmlDump () +
    src :

    the pointer to source list.

    #define +xmlSecPtrListGetName() +
    Returns :

    0 on success or a negative value if an error occurs.

    #define +xmlSecPtrListIsValid() +
    #define +xmlSecPtrListCheckId() +
    xmlSecPtr +(*xmlSecPtrDuplicateItemMethod) () +
    void +(*xmlSecPtrDestroyItemMethod) () +
    void +(*xmlSecPtrDebugDumpItemMethod) () +
    #define +xmlSecPtrListKlassGetName() +
    xmlSecPtrListId +xmlSecStringListGetKlass () +
    +
    +

    -
    -
    -

    xmlSecPtrListCreate ()

    -
    xmlSecPtrListPtr    xmlSecPtrListCreate                 (xmlSecPtrListId id);
    -

    Creates new list object. Caller is responsible for freeing returned list -by calling xmlSecPtrListDestroy function.

    +
    +
    +

    Types and Values

    +

    - +
    +++ + + + + + + + + - - + + - - + + -
    structxmlSecPtrList
    #definexmlSecPtrListIdUnknown
    id :

    the list klass.

    structxmlSecPtrListKlass
    Returns :

    pointer to newly allocated list or NULL if an error occurs.

    #definexmlSecStringListId
    +
    +

    -
    + +
    +

    Description

    +

    Generic list structure implementation.

    +
    +
    +

    Functions

    -

    xmlSecPtrListDebugDump ()

    -
    void                xmlSecPtrListDebugDump              (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints debug information about list to the output.

    +

    xmlSecPtrListSetDefaultAllocMode ()

    +
    void
    +xmlSecPtrListSetDefaultAllocMode (xmlSecAllocMode defAllocMode,
    +                                  xmlSecSize defInitialSize);
    +

    Sets new default allocation mode and minimal initial list size.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to list.

    defAllocMode

    the new default memory allocation mode.

    output :

    the pointer to output FILE.

    defInitialSize

    the new default minimal initial size.

    + + +

    +
    +

    -

    xmlSecPtrListDebugXmlDump ()

    -
    void                xmlSecPtrListDebugXmlDump           (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints debug information about list to the output in XML format.

    +

    xmlSecPtrListInitialize ()

    +
    int
    +xmlSecPtrListInitialize (xmlSecPtrListPtr list,
    +                         xmlSecPtrListId id);
    +

    Initializes the list of given klass. Caller is responsible +for cleaning up by calling xmlSecPtrListFinalize function.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to list.

    list

    the pointer to list.

    output :

    the pointer to output FILE.

    id

    the list klass.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecPtrListFinalize ()

    +
    void
    +xmlSecPtrListFinalize (xmlSecPtrListPtr list);
    +

    Cleans up the list initialized with xmlSecPtrListInitialize +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the pointer to list.

    +

    +
    +
    +
    +
    +
    +

    xmlSecPtrListCreate ()

    +
    xmlSecPtrListPtr
    +xmlSecPtrListCreate (xmlSecPtrListId id);
    +

    Creates new list object. Caller is responsible for freeing returned list +by calling xmlSecPtrListDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the list klass.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated list or NULL if an error occurs.

    +

    xmlSecPtrListDestroy ()

    -
    void                xmlSecPtrListDestroy                (xmlSecPtrListPtr list);
    -

    Destroys list created with xmlSecPtrListCreate function.

    +
    void
    +xmlSecPtrListDestroy (xmlSecPtrListPtr list);
    +

    Destroys list + created with xmlSecPtrListCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the pointer to list.

    - - - -
    list :

    the pointer to list.

    +
    +

    -

    xmlSecPtrListDuplicate ()

    -
    xmlSecPtrListPtr    xmlSecPtrListDuplicate              (xmlSecPtrListPtr list);
    -

    Creates a new copy of list and all its items.

    +

    xmlSecPtrListEmpty ()

    +
    void
    +xmlSecPtrListEmpty (xmlSecPtrListPtr list);
    +

    Remove all items from list + (if any).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the pointer to list.

    +

    +
    +
    +
    +
    +
    +

    xmlSecPtrListCopy ()

    +
    int
    +xmlSecPtrListCopy (xmlSecPtrListPtr dst,
    +                   xmlSecPtrListPtr src);
    +

    Copies src + list items to dst + list using duplicateItem method +of the list klass. If duplicateItem method is NULL then +we jsut copy pointers to items.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to list.

    dst

    the pointer to destination list.

    Returns :

    pointer to newly allocated list or NULL if an error occurs.

    src

    the pointer to source list.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecPtrListEmpty ()

    -
    void                xmlSecPtrListEmpty                  (xmlSecPtrListPtr list);
    -

    Remove all items from list (if any).

    +

    xmlSecPtrListDuplicate ()

    +
    xmlSecPtrListPtr
    +xmlSecPtrListDuplicate (xmlSecPtrListPtr list);
    +

    Creates a new copy of list + and all its items.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the pointer to list.

    - - - -
    list :

    the pointer to list.

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated list or NULL if an error occurs.

    +

    -

    xmlSecPtrListFinalize ()

    -
    void                xmlSecPtrListFinalize               (xmlSecPtrListPtr list);
    -

    Cleans up the list initialized with xmlSecPtrListInitialize -function.

    +

    xmlSecPtrListGetSize ()

    +
    xmlSecSize
    +xmlSecPtrListGetSize (xmlSecPtrListPtr list);
    +

    Gets list size.

    +
    +

    Parameters

    +

    - - - -
    list :

    the pointer to list.

    + ++++ + + + + +

    list

    the pointer to list.

    +

    +
    +
    +
    +

    Returns

    +

    the number of itmes in list +.

    +

    xmlSecPtrListGetItem ()

    -
    xmlSecPtr           xmlSecPtrListGetItem                (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    +
    xmlSecPtr
    +xmlSecPtrListGetItem (xmlSecPtrListPtr list,
    +                      xmlSecSize pos);

    Gets item from the list.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + + +
    list :

    the pointer to list.

    list

    the pointer to list.

    pos :

    the item position.

    pos

    the item position.

    +

    +
    +
    +
    +

    Returns

    +

    the list item at position pos +or NULL if pos +is greater +than the number of items in the list or an error occurs.

    +
    +
    +
    +
    +

    xmlSecPtrListAdd ()

    +
    int
    +xmlSecPtrListAdd (xmlSecPtrListPtr list,
    +                  xmlSecPtr item);
    +

    Adds item + to the end of the list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + - - + + + -

    list

    the pointer to list.

    Returns :

    the list item at position pos or NULL if pos is greater -than the number of items in the list or an error occurs.

    item

    the item.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecPtrListGetName()

    -
    #define             xmlSecPtrListGetName(list)
    -

    Macro. Returns lists's name.

    +

    xmlSecPtrListSet ()

    +
    int
    +xmlSecPtrListSet (xmlSecPtrListPtr list,
    +                  xmlSecPtr item,
    +                  xmlSecSize pos);
    +

    Sets the value of list item at position pos +. The old value +is destroyed.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    list

    the pointer to list.

    item

    the item.

    pos

    the pos.

    - - - -
    list :

    the ponter to list.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecPtrListGetSize ()

    -
    xmlSecSize          xmlSecPtrListGetSize                (xmlSecPtrListPtr list);
    -

    Gets list size.

    +

    xmlSecPtrListRemove ()

    +
    int
    +xmlSecPtrListRemove (xmlSecPtrListPtr list,
    +                     xmlSecSize pos);
    +

    Destroys list item at the position pos + and sets it value to NULL.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to list.

    list

    the pointer to list.

    Returns :

    the number of itmes in list.

    pos

    the position.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecPtrListIdUnknown

    -
    #define xmlSecPtrListIdUnknown                  NULL
    -

    The "unknown" id.

    +

    xmlSecPtrListRemoveAndReturn ()

    +
    xmlSecPtr
    +xmlSecPtrListRemoveAndReturn (xmlSecPtrListPtr list,
    +                              xmlSecSize pos);
    +

    Remove the list item at the position pos + and return it back.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to list.

    pos

    the position.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the list item.

    +

    -

    xmlSecPtrListInitialize ()

    -
    int                 xmlSecPtrListInitialize             (xmlSecPtrListPtr list,
    -                                                         xmlSecPtrListId id);
    -

    Initializes the list of given klass. Caller is responsible -for cleaning up by calling xmlSecPtrListFinalize function.

    +

    xmlSecPtrListDebugDump ()

    +
    void
    +xmlSecPtrListDebugDump (xmlSecPtrListPtr list,
    +                        FILE *output);
    +

    Prints debug information about list + to the output +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + + +
    list :

    the pointer to list.

    list

    the pointer to list.

    id :

    the list klass.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecPtrListDebugXmlDump ()

    +
    void
    +xmlSecPtrListDebugXmlDump (xmlSecPtrListPtr list,
    +                           FILE *output);
    +

    Prints debug information about list + to the output + in XML format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + - - + + + -

    list

    the pointer to list.

    Returns :

    0 on success or a negative value if an error occurs.

    output

    the pointer to output FILE.

    + + +

    +
    +
    +
    +
    +
    +

    xmlSecPtrListGetName()

    +
    #define             xmlSecPtrListGetName(list)
    +

    Macro. Returns lists's name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the ponter to list.

    +

    +
    +

    xmlSecPtrListIsValid()

    #define             xmlSecPtrListIsValid(list)
    -

    Macro. Returns 1 if list is not NULL and list->id is not NULL +

    Macro. Returns 1 if list + is not NULL and list->id + is not NULL or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    list

    the pointer to list.

    - - - -
    list :

    the pointer to list.

    +
    +

    -

    struct xmlSecPtrListKlass

    -
    struct xmlSecPtrListKlass {
    -    const xmlChar*                      name;
    -    xmlSecPtrDuplicateItemMethod        duplicateItem;
    -    xmlSecPtrDestroyItemMethod          destroyItem;
    -    xmlSecPtrDebugDumpItemMethod        debugDumpItem;
    -    xmlSecPtrDebugDumpItemMethod        debugXmlDumpItem;
    -};
    -

    List klass.

    +

    xmlSecPtrListCheckId()

    +
    #define             xmlSecPtrListCheckId(list, dataId)
    +

    Macro. Returns 1 if list + is valid and list +'s id is equal to dataId +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - - - - - + + + + +
    const xmlChar *name;

    the list klass name.

    list

    the pointer to list.

    xmlSecPtrDuplicateItemMethod duplicateItem;

    the duplciate item method.

    xmlSecPtrDestroyItemMethod destroyItem;

    the destroy item method.

    dataId

    the list Id.

    +

    +
    +
    +
    +
    +
    +

    xmlSecPtrDuplicateItemMethod ()

    +
    xmlSecPtr
    +(*xmlSecPtrDuplicateItemMethod) (xmlSecPtr ptr);
    +

    Duplicates item ptr +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ptr

    the poinetr to list item.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to new item copy or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecPtrDestroyItemMethod ()

    +
    void
    +(*xmlSecPtrDestroyItemMethod) (xmlSecPtr ptr);
    +

    Destroys list item ptr +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ptr

    the poinetr to list item.

    +

    +
    +
    +
    +
    +
    +

    xmlSecPtrDebugDumpItemMethod ()

    +
    void
    +(*xmlSecPtrDebugDumpItemMethod) (xmlSecPtr ptr,
    +                                 FILE *output);
    +

    Prints debug information about item + to output +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    xmlSecPtrDebugDumpItemMethod debugDumpItem;

    the debug dump item method.

    ptr

    the poinetr to list item.

    xmlSecPtrDebugDumpItemMethod debugXmlDumpItem;

    the debug dump item in xml format method.

    output

    the output FILE.

    + + +

    +
    +

    xmlSecPtrListKlassGetName()

    #define             xmlSecPtrListKlassGetName(klass)

    Macro. Returns the list klass name.

    +
    +

    Parameters

    +

    - - - + +
    klass :

    the list klass. + ++++ + + -

    klass

    the list klass. 2

    +

    +

    +
    +

    -

    xmlSecPtrListRemove ()

    -
    int                 xmlSecPtrListRemove                 (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    -

    Destroys list item at the position pos and sets it value to NULL.

    +

    xmlSecStringListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecStringListGetKlass (void);
    +

    The strins list class.

    +
    +

    Returns

    +

    strings list klass.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    struct xmlSecPtrList

    +
    struct xmlSecPtrList {
    +    xmlSecPtrListId             id;
    +
    +    xmlSecPtr*                  data;
    +    xmlSecSize                  use;
    +    xmlSecSize                  max;
    +    xmlSecAllocMode             allocMode;
    +};
    +

    The pointers list.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    list :

    the pointer to list.

    xmlSecPtrListId id;

    the list items description.

    pos :

    the position.

    xmlSecPtr *data;

    the list data.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecSize use;

    the current list size.

    -
    -
    -
    -

    xmlSecPtrListRemoveAndReturn ()

    -
    xmlSecPtr           xmlSecPtrListRemoveAndReturn        (xmlSecPtrListPtr list,
    -                                                         xmlSecSize pos);
    -

    Remove the list item at the position pos and return it back.

    -

    - - - + + + - - + + + - - - - -
    list :

    the pointer to list.

    xmlSecSize max;

    the max (allocated) list size.

    pos :

    the position.

    xmlSecAllocMode allocMode;

    the memory allocation mode.

    Returns :

    the pointer to the list item.

    + + +

    +
    +

    -

    xmlSecPtrListSet ()

    -
    int                 xmlSecPtrListSet                    (xmlSecPtrListPtr list,
    -                                                         xmlSecPtr item,
    -                                                         xmlSecSize pos);
    -

    Sets the value of list item at position pos. The old value -is destroyed.

    +

    xmlSecPtrListIdUnknown

    +
    #define xmlSecPtrListIdUnknown                  NULL
    +

    The "unknown" id.

    +
    +
    +
    +

    struct xmlSecPtrListKlass

    +
    struct xmlSecPtrListKlass {
    +    const xmlChar*                      name;
    +    xmlSecPtrDuplicateItemMethod        duplicateItem;
    +    xmlSecPtrDestroyItemMethod          destroyItem;
    +    xmlSecPtrDebugDumpItemMethod        debugDumpItem;
    +    xmlSecPtrDebugDumpItemMethod        debugXmlDumpItem;
    +};
    +

    List klass.

    +
    +

    Members

    +

    - - - - - +
    list :

    the pointer to list.

    ++++ - - + + + - - + + + - - + + + -
    item :

    the item.

    const xmlChar *name;

    the list klass name.

    pos :

    the pos.

    xmlSecPtrDuplicateItemMethod duplicateItem;

    the duplciate item method.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecPtrDestroyItemMethod destroyItem;

    the destroy item method.

    -
    -
    -
    -

    xmlSecPtrListSetDefaultAllocMode ()

    -
    void                xmlSecPtrListSetDefaultAllocMode    (xmlSecAllocMode defAllocMode,
    -                                                         xmlSecSize defInitialSize);
    -

    Sets new default allocation mode and minimal initial list size.

    -

    - - - + + + - - + + + -
    defAllocMode :

    the new default memory allocation mode.

    xmlSecPtrDebugDumpItemMethod debugDumpItem;

    the debug dump item method.

    defInitialSize :

    the new default minimal initial size.

    xmlSecPtrDebugDumpItemMethod debugXmlDumpItem;

    the debug dump item in xml format method.

    -
    -
    -
    -

    xmlSecStringListGetKlass ()

    -
    xmlSecPtrListId     xmlSecStringListGetKlass            (void);
    -

    The strins list class.

    + +

    - - - -
    Returns :

    strings list klass.

    +
    +

    diff --git a/docs/api/xmlsec-membuf.html b/docs/api/xmlsec-membuf.html index 9eef1375..bb4d6c0e 100644 --- a/docs/api/xmlsec-membuf.html +++ b/docs/api/xmlsec-membuf.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,57 +101,104 @@
    +
    - - - + + + - +

    membuf

    -

    Name

    membuf -- Memory buffer transform implementation.
    -
    -

    Synopsis

    -
    xmlSecBufferPtrxmlSecTransformMemBufGetBuffer      (xmlSecTransformPtr transform);
    -xmlSecTransformIdxmlSecTransformMemBufGetKlass       (void);
    -#define             xmlSecTransformMemBufId
    -
    +

    Name

    membuf -- Memory buffer transform implementation.
    -

    Description

    -

    Memory buffer transform implementation.

    -
    -
    -

    Details

    -
    -

    xmlSecTransformMemBufGetBuffer ()

    -
    xmlSecBufferPtr     xmlSecTransformMemBufGetBuffer      (xmlSecTransformPtr transform);
    -

    Gets the pointer to memory buffer transform buffer.

    +

    Functions

    +

    - +
    +++ - - + + - - + + -
    transform :

    the pointer to memory buffer transform.

    xmlSecTransformId +xmlSecTransformMemBufGetKlass () +
    Returns :

    pointer to the transform's xmlSecBuffer.

    xmlSecBufferPtr +xmlSecTransformMemBufGetBuffer () +
    +
    +

    -
    + +
    +

    Types and Values

    +
    +

    + +++ + + + +
    #definexmlSecTransformMemBufId
    +

    +
    +
    +
    +

    Description

    +

    Memory buffer transform implementation.

    +
    +
    +

    Functions

    xmlSecTransformMemBufGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformMemBufGetKlass       (void);
    +
    xmlSecTransformId
    +xmlSecTransformMemBufGetKlass (void);

    The memory buffer transorm (used to store the data that go through it).

    -

    - - - -
    Returns :

    memory buffer transform klass.

    +
    +

    Returns

    +

    memory buffer transform klass.

    +

    +

    xmlSecTransformMemBufGetBuffer ()

    +
    xmlSecBufferPtr
    +xmlSecTransformMemBufGetBuffer (xmlSecTransformPtr transform);
    +

    Gets the pointer to memory buffer transform buffer.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transform

    the pointer to memory buffer transform.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to the transform's xmlSecBuffer.

    +
    +
    +
    +
    +

    Types and Values

    +

    xmlSecTransformMemBufId

    #define             xmlSecTransformMemBufId

    The Memory Buffer transform klass.

    diff --git a/docs/api/xmlsec-mscrypto-app.html b/docs/api/xmlsec-mscrypto-app.html index 3b483d55..d0bfd33e 100644 --- a/docs/api/xmlsec-mscrypto-app.html +++ b/docs/api/xmlsec-mscrypto-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,666 +101,1046 @@
    + + + + +
    - - - + + + - +

    app

    -

    Name

    app -- Application functions implementation for MS Crypto.
    -
    -

    Synopsis

    -
    intxmlSecMSCryptoAppDefaultKeysMngrAdoptKey
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyPtr key);
    -intxmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE keyStore);
    -intxmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE trustedStore);
    -intxmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE untrustedStore);
    -intxmlSecMSCryptoAppDefaultKeysMngrInit
    -                                                        (xmlSecKeysMngrPtr mngr);
    -intxmlSecMSCryptoAppDefaultKeysMngrLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const char *uri);
    -intxmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -intxmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -intxmlSecMSCryptoAppDefaultKeysMngrSave
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -intxmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -LPCTSTRxmlSecMSCryptoAppGetCertStoreName   (void);
    -void *              xmlSecMSCryptoAppGetDefaultPwdCallback
    -                                                        (void);
    -intxmlSecMSCryptoAppInit               (const char *config);
    -intxmlSecMSCryptoAppKeyCertLoad        (xmlSecKeyPtr key,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format);
    -intxmlSecMSCryptoAppKeyCertLoadMemory  (xmlSecKeyPtr key,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format);
    -xmlSecKeyPtr        xmlSecMSCryptoAppKeyLoad            (const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -xmlSecKeyPtr        xmlSecMSCryptoAppKeyLoadMemory      (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -intxmlSecMSCryptoAppKeysMngrCertLoad   (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -intxmlSecMSCryptoAppKeysMngrCertLoadMemory
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -xmlSecKeyPtr        xmlSecMSCryptoAppPkcs12Load         (const char *filename,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -xmlSecKeyPtr        xmlSecMSCryptoAppPkcs12LoadMemory   (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -intxmlSecMSCryptoAppShutdown           (void);
    -
    -
    -

    Description

    -

    Application functions implementation for MS Crypto.

    -
    +

    Name

    app -- Application functions implementation for MS Crypto.
    -

    Details

    -
    -

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         xmlSecKeyPtr key);
    -

    Adds key to the keys manager mngr created with xmlSecMSCryptoAppDefaultKeysMngrInit -function.

    +

    Functions

    +

    - +
    +++ + + + + - - + + - - + + - - + + -
    int +xmlSecMSCryptoAppInit () +
    mngr :

    the pointer to keys manager.

    int +xmlSecMSCryptoAppShutdown () +
    key :

    the pointer to key.

    LPCTSTR +xmlSecMSCryptoAppGetCertStoreName () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecMSCryptoAppDefaultKeysMngrInit () +
    -
    -
    -
    -

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE keyStore);
    -

    Adds keyStore to the list of key stores in the keys manager mngr.

    -

    - - - + + - - + + - - + + -
    mngr :

    the keys manager.

    int +xmlSecMSCryptoAppDefaultKeysMngrAdoptKey () +
    keyStore :

    the pointer to keys store.

    int +xmlSecMSCryptoAppDefaultKeysMngrLoad () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoAppDefaultKeysMngrSave () +
    -
    -
    -
    -

    xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE trustedStore);
    -

    Adds trustedStore to the list of trusted cert stores in the keys manager mngr.

    -

    - - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
    mngr :

    the keys manager.

    int +xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad () +
    trustedStore :

    the pointer to certs store.

    int +xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad () +
    int +xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore () +
    int +xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore () +
    int +xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore () +
    int +xmlSecMSCryptoAppKeysMngrCertLoad () +
    int +xmlSecMSCryptoAppKeysMngrCertLoadMemory () +
    xmlSecKeyPtr +xmlSecMSCryptoAppKeyLoad () +
    xmlSecKeyPtr +xmlSecMSCryptoAppKeyLoadMemory () +
    xmlSecKeyPtr +xmlSecMSCryptoAppPkcs12Load () +
    -
    -
    -
    -

    xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCERTSTORE untrustedStore);
    -

    Adds trustedStore to the list of un-trusted cert stores in the keys manager mngr.

    -

    - - - + + - - + + - - + + -
    mngr :

    the keys manager.

    xmlSecKeyPtr +xmlSecMSCryptoAppPkcs12LoadMemory () +
    untrustedStore :

    the pointer to certs store.

    int +xmlSecMSCryptoAppKeyCertLoad () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoAppKeyCertLoadMemory () +
    +
    +void * +xmlSecMSCryptoAppGetDefaultPwdCallback () +
    +

    + + +
    +

    Description

    +

    Application functions implementation for MS Crypto.

    +
    +
    +

    Functions

    +
    +

    xmlSecMSCryptoAppInit ()

    +
    int
    +xmlSecMSCryptoAppInit (const char *config);
    +

    General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    config

    the name of another then the default ms certificate store.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoAppShutdown ()

    +
    int
    +xmlSecMSCryptoAppShutdown (void);
    +

    General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoAppGetCertStoreName ()

    +
    LPCTSTR
    +xmlSecMSCryptoAppGetCertStoreName (void);
    +

    Gets the MS Crypto certs store name set by xmlSecMSCryptoAppInit + function.

    +
    +

    Returns

    +

    the MS Crypto certs name used by xmlsec-mscrypto.

    +

    xmlSecMSCryptoAppDefaultKeysMngrInit ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrInit
    -                                                        (xmlSecKeysMngrPtr mngr);
    -

    Initializes mngr with simple keys store xmlSecSimpleKeysStoreId +

    int
    +xmlSecMSCryptoAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId and a default MSCrypto crypto key data stores.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKey ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrAdoptKey
    +                               (xmlSecKeysMngrPtr mngr,
    +                                xmlSecKeyPtr key);
    +

    Adds key + to the keys manager mngr + created with xmlSecMSCryptoAppDefaultKeysMngrInit +function.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    mngr :

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

    Returns :

    0 on success or a negative value otherwise.

    key

    the pointer to key.

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecMSCryptoAppDefaultKeysMngrLoad ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const char *uri);
    -

    Loads XML keys file from uri to the keys manager mngr created +

    int
    +xmlSecMSCryptoAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
    +                                      const char *uri);
    +

    Loads XML keys file from uri + to the keys manager mngr + created with xmlSecMSCryptoAppDefaultKeysMngrInit function.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    mngr :

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

    uri :

    the uri.

    uri

    the uri.

    Returns :

    0 on success or a negative value otherwise.

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -

    Adds private key hKey to the keys manager mngr.

    +

    xmlSecMSCryptoAppDefaultKeysMngrSave ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
    +                                      const char *filename,
    +                                      xmlSecKeyDataType type);
    +

    Saves keys from mngr + to XML keys file.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    mngr :

    the pointer to keys manager.

    mngr

    the pointer to keys manager.

    hKey :

    the key handle.

    filename

    the destination filename.

    Returns :

    0 on success or a negative value otherwise.

    type

    the type of keys to save (public/private/symmetric).

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -

    Adds public key hKey to the keys manager mngr.

    +

    xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCRYPTKEY hKey);
    +

    Adds private key hKey + to the keys manager mngr +.

    +
    +

    Parameters

    +

    - - - - - +
    mngr :

    the pointer to keys manager.

    ++++ - - + + + - - + + + -
    hKey :

    the key handle.

    mngr

    the pointer to keys manager.

    Returns :

    0 on success or a negative value otherwise.

    hKey

    the key handle.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppDefaultKeysMngrSave ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrSave
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -

    Saves keys from mngr to XML keys file.

    +

    xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCRYPTKEY hKey);
    +

    Adds public key hKey + to the keys manager mngr +.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    mngr :

    the pointer to keys manager.

    filename :

    the destination filename.

    ++++ - - + + + - - + + + -
    type :

    the type of keys to save (public/private/symmetric).

    mngr

    the pointer to keys manager.

    Returns :

    0 on success or a negative value otherwise.

    hKey

    the key handle.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad ()

    -
    int                 xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         HCRYPTKEY hKey);
    -

    Adds symmetric key hKey to the keys manager mngr.

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCRYPTKEY hKey);
    +

    Adds symmetric key hKey + to the keys manager mngr +.

    +
    +

    Parameters

    +

    - - - - - +
    mngr :

    the pointer to keys manager.

    ++++ - - + + + - - + + + -
    hKey :

    the key handle.

    mngr

    the pointer to keys manager.

    Returns :

    0 on success or a negative value otherwise.

    hKey

    the key handle.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppGetCertStoreName ()

    -
    LPCTSTR             xmlSecMSCryptoAppGetCertStoreName   (void);
    -

    Gets the MS Crypto certs store name set by xmlSecMSCryptoAppInit function.

    +

    xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCERTSTORE keyStore);
    +

    Adds keyStore + to the list of key stores in the keys manager mngr +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    mngr

    the keys manager.

    keyStore

    the pointer to keys store.

    - - - -
    Returns :

    the MS Crypto certs name used by xmlsec-mscrypto.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecMSCryptoAppGetDefaultPwdCallback ()

    -
    void *              xmlSecMSCryptoAppGetDefaultPwdCallback
    -                                                        (void);
    -

    Gets default password callback.

    +

    xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCERTSTORE trustedStore);
    +

    Adds trustedStore + to the list of trusted cert stores in the keys manager mngr +.

    +
    +

    Parameters

    +

    - - - -
    Returns :

    default password callback.

    + ++++ + + + + + + + + + + + +

    mngr

    the keys manager.

    trustedStore

    the pointer to certs store.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecMSCryptoAppInit ()

    -
    int                 xmlSecMSCryptoAppInit               (const char *config);
    -

    General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

    +

    xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore ()

    +
    int
    +xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore
    +                               (xmlSecKeysMngrPtr mngr,
    +                                HCERTSTORE untrustedStore);
    +

    Adds trustedStore + to the list of un-trusted cert stores in the keys manager mngr +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    config :

    the name of another then the default ms certificate store.

    mngr

    the keys manager.

    Returns :

    0 on success or a negative value otherwise.

    untrustedStore

    the pointer to certs store.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecMSCryptoAppKeyCertLoad ()

    -
    int                 xmlSecMSCryptoAppKeyCertLoad        (xmlSecKeyPtr key,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format);
    -

    Reads the certificate from $filename and adds it to key.

    +

    xmlSecMSCryptoAppKeysMngrCertLoad ()

    +
    int
    +xmlSecMSCryptoAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
    +                                   const char *filename,
    +                                   xmlSecKeyDataFormat format,
    +                                   xmlSecKeyDataType type);
    +

    Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store + (not implemented yet).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    key :

    the pointer to key.

    mngr

    the keys manager.

    filename :

    the certificate filename.

    filename

    the certificate file.

    format :

    the certificate file format.

    format

    the certificate file format.

    Returns :

    0 on success or a negative value otherwise.

    type

    the flag that indicates is the certificate in filename +trusted or not.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppKeyCertLoadMemory ()

    -
    int                 xmlSecMSCryptoAppKeyCertLoadMemory  (xmlSecKeyPtr key,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format);
    -

    Reads the certificate from $data and adds it to key.

    +

    xmlSecMSCryptoAppKeysMngrCertLoadMemory ()

    +
    int
    +xmlSecMSCryptoAppKeysMngrCertLoadMemory
    +                               (xmlSecKeysMngrPtr mngr,
    +                                const xmlSecByte *data,
    +                                xmlSecSize dataSize,
    +                                xmlSecKeyDataFormat format,
    +                                xmlSecKeyDataType type);
    +

    Reads cert from data + and adds to the list of trusted or known +untrusted certs in store +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    key :

    the pointer to key.

    mngr

    the keys manager.

    data :

    the binary certificate.

    data

    the binary certificate.

    dataSize :

    size of certificate binary (data)

    dataSize

    size of binary certificate (data)

    format :

    the certificate file format.

    format

    the certificate file format.

    Returns :

    0 on success or a negative value otherwise.

    type

    the flag that indicates is the certificate in filename +trusted or not.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecMSCryptoAppKeyLoad ()

    -
    xmlSecKeyPtr        xmlSecMSCryptoAppKeyLoad            (const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    +
    xmlSecKeyPtr
    +xmlSecMSCryptoAppKeyLoad (const char *filename,
    +                          xmlSecKeyDataFormat format,
    +                          const char *pwd,
    +                          void *pwdCallback,
    +                          void *pwdCallbackCtx);

    Reads key from the a file.

    +
    +

    Parameters

    +

    - - - - - +
    filename :

    the key filename.

    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    format :

    the key file format.

    filename

    the key filename.

    pwd :

    the key file password.

    format

    the key file format.

    pwdCallback :

    the key password callback.

    pwd

    the key file password.

    pwdCallbackCtx :

    the user context for password callback.

    pwdCallback

    the key password callback.

    Returns :

    pointer to the key or NULL if an error occurs.

    pwdCallbackCtx

    the user context for password callback.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    xmlSecMSCryptoAppKeyLoadMemory ()

    -
    xmlSecKeyPtr        xmlSecMSCryptoAppKeyLoadMemory      (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    +
    xmlSecKeyPtr
    +xmlSecMSCryptoAppKeyLoadMemory (const xmlSecByte *data,
    +                                xmlSecSize dataSize,
    +                                xmlSecKeyDataFormat format,
    +                                const char *pwd,
    +                                void *pwdCallback,
    +                                void *pwdCallbackCtx);

    Reads key from the a file.

    +
    +

    Parameters

    +

    - - - - - +
    data :

    the key binary data.

    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + -
    dataSize :

    the key data size.

    data

    the key binary data.

    format :

    the key format.

    dataSize

    the key data size.

    pwd :

    the key password.

    format

    the key format.

    pwdCallback :

    the key password callback.

    pwd

    the key password.

    pwdCallbackCtx :

    the user context for password callback.

    pwdCallback

    the key password callback.

    Returns :

    pointer to the key or NULL if an error occurs.

    pwdCallbackCtx

    the user context for password callback.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecMSCryptoAppKeysMngrCertLoad ()

    -
    int                 xmlSecMSCryptoAppKeysMngrCertLoad   (xmlSecKeysMngrPtr mngr,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -

    Reads cert from filename and adds to the list of trusted or known -untrusted certs in store (not implemented yet).

    +

    xmlSecMSCryptoAppPkcs12Load ()

    +
    xmlSecKeyPtr
    +xmlSecMSCryptoAppPkcs12Load (const char *filename,
    +                             const char *pwd,
    +                             void *pwdCallback,
    +                             void *pwdCallbackCtx);
    +

    Reads key and all associated certificates from the PKCS12 file

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - - - + + + -
    mngr :

    the keys manager.

    filename

    the PKCS12 key filename.

    filename :

    the certificate file.

    pwd

    the PKCS12 file password.

    format :

    the certificate file format.

    pwdCallback

    the password callback.

    type :

    the flag that indicates is the certificate in filename -trusted or not.

    Returns :

    0 on success or a negative value otherwise.

    pwdCallbackCtx

    the user context for password callback.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecMSCryptoAppKeysMngrCertLoadMemory ()

    -
    int                 xmlSecMSCryptoAppKeysMngrCertLoadMemory
    -                                                        (xmlSecKeysMngrPtr mngr,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecKeyDataFormat format,
    -                                                         xmlSecKeyDataType type);
    -

    Reads cert from data and adds to the list of trusted or known -untrusted certs in store.

    +

    xmlSecMSCryptoAppPkcs12LoadMemory ()

    +
    xmlSecKeyPtr
    +xmlSecMSCryptoAppPkcs12LoadMemory (const xmlSecByte *data,
    +                                   xmlSecSize dataSize,
    +                                   const char *pwd,
    +                                   void *pwdCallback,
    +                                   void *pwdCallbackCtx);
    +

    Reads key and all associated certificates from the PKCS12 binary

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - - - + + + - - + + + -
    mngr :

    the keys manager.

    data

    the binary PKCS12 key in data.

    data :

    the binary certificate.

    dataSize

    size of binary pkcs12 data

    dataSize :

    size of binary certificate (data)

    pwd

    the PKCS12 file password.

    format :

    the certificate file format.

    type :

    the flag that indicates is the certificate in filename -trusted or not.

    pwdCallback

    the password callback.

    Returns :

    0 on success or a negative value otherwise.

    pwdCallbackCtx

    the user context for password callback.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the key or NULL if an error occurs.

    +

    -

    xmlSecMSCryptoAppPkcs12Load ()

    -
    xmlSecKeyPtr        xmlSecMSCryptoAppPkcs12Load         (const char *filename,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key and all associated certificates from the PKCS12 file

    +

    xmlSecMSCryptoAppKeyCertLoad ()

    +
    int
    +xmlSecMSCryptoAppKeyCertLoad (xmlSecKeyPtr key,
    +                              const char *filename,
    +                              xmlSecKeyDataFormat format);
    +

    Reads the certificate from $filename + and adds it to key.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - - - - - -
    filename :

    the PKCS12 key filename.

    key

    the pointer to key.

    pwd :

    the PKCS12 file password.

    filename

    the certificate filename.

    pwdCallback :

    the password callback.

    format

    the certificate file format.

    pwdCallbackCtx :

    the user context for password callback.

    Returns :

    pointer to the key or NULL if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppPkcs12LoadMemory ()

    -
    xmlSecKeyPtr        xmlSecMSCryptoAppPkcs12LoadMemory   (const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         const char *pwd,
    -                                                         void *pwdCallback,
    -                                                         void *pwdCallbackCtx);
    -

    Reads key and all associated certificates from the PKCS12 binary

    +

    xmlSecMSCryptoAppKeyCertLoadMemory ()

    +
    int
    +xmlSecMSCryptoAppKeyCertLoadMemory (xmlSecKeyPtr key,
    +                                    const xmlSecByte *data,
    +                                    xmlSecSize dataSize,
    +                                    xmlSecKeyDataFormat format);
    +

    Reads the certificate from $data + and adds it to key.

    +
    +

    Parameters

    +

    - - - - - +
    data :

    the binary PKCS12 key in data.

    ++++ - - + + + - - + + + - - + + + - - + + + - - - - -
    dataSize :

    size of binary pkcs12 data

    key

    the pointer to key.

    pwd :

    the PKCS12 file password.

    data

    the binary certificate.

    pwdCallback :

    the password callback.

    dataSize

    size of certificate binary (data)

    pwdCallbackCtx :

    the user context for password callback.

    format

    the certificate file format.

    Returns :

    pointer to the key or NULL if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoAppShutdown ()

    -
    int                 xmlSecMSCryptoAppShutdown           (void);
    -

    General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    +

    xmlSecMSCryptoAppGetDefaultPwdCallback ()

    +
    void *
    +xmlSecMSCryptoAppGetDefaultPwdCallback
    +                               (void);
    +

    Gets default password callback.

    +
    +

    Returns

    +

    default password callback.

    + +
    +

    Types and Values

    +

    +
    diff --git a/docs/api/xmlsec-mscrypto-certkeys.html b/docs/api/xmlsec-mscrypto-certkeys.html index dd4ab225..1e7c65af 100644 --- a/docs/api/xmlsec-mscrypto-certkeys.html +++ b/docs/api/xmlsec-mscrypto-certkeys.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,171 +101,300 @@
    +
    - - - + + + - +

    certkeys

    -

    Name

    certkeys -- MS Crypto certificates helper functions.
    - +

    Name

    certkeys -- MS Crypto certificates helper functions.
    -

    Description

    -

    MS Crypto certificates helper functions.

    -
    -
    -

    Details

    -
    -

    xmlSecMSCryptoCertAdopt ()

    -
    xmlSecKeyDataPtr    xmlSecMSCryptoCertAdopt             (PCCERT_CONTEXT pCert,
    -                                                         xmlSecKeyDataType type);
    -

    Creates key data value from the cert.

    +

    Functions

    +

    - +
    +++ - - + + - - + + - - + + -
    pCert :

    the pointer to cert.

    PCCERT_CONTEXT +xmlSecMSCryptoKeyDataGetCert () +
    type :

    the expected key type.

    HCRYPTKEY +xmlSecMSCryptoKeyDataGetKey () +
    Returns :

    pointer to newly created xmlsec key or NULL if an error occurs.

    HCRYPTKEY +xmlSecMSCryptoKeyDataGetDecryptKey () +
    -
    -
    -
    -

    xmlSecMSCryptoCertDup ()

    -
    PCCERT_CONTEXT      xmlSecMSCryptoCertDup               (PCCERT_CONTEXT pCert);
    -

    Duplicates the pCert.

    -

    - - - + + + + + + - - + + + + + + -
    pCert :

    the pointer to cert.

    PCCERT_CONTEXT +xmlSecMSCryptoCertDup () +
    xmlSecKeyDataPtr +xmlSecMSCryptoCertAdopt () +
    Returns :

    pointer to newly created PCCERT_CONTEXT object or -NULL if an error occurs.

    HCRYPTPROV +xmlSecMSCryptoKeyDataGetMSCryptoProvider () +
    DWORD +xmlSecMSCryptoKeyDataGetMSCryptoKeySpec () +
    +
    +

    -
    + +
    +

    Description

    +

    MS Crypto certificates helper functions.

    +
    +
    +

    Functions

    xmlSecMSCryptoKeyDataGetCert ()

    -
    PCCERT_CONTEXT      xmlSecMSCryptoKeyDataGetCert        (xmlSecKeyDataPtr data);
    +
    PCCERT_CONTEXT
    +xmlSecMSCryptoKeyDataGetCert (xmlSecKeyDataPtr data);

    Native MSCrypto certificate retrieval from xmlsec keydata. The returned PCCERT_CONTEXT must not be released by the caller.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the key data to retrieve certificate from.

    - + + +
    +

    Returns

    +

    PCCERT_CONTEXT on success or NULL otherwise.

    +
    + +
    +
    +

    xmlSecMSCryptoKeyDataGetKey ()

    +
    HCRYPTKEY
    +xmlSecMSCryptoKeyDataGetKey (xmlSecKeyDataPtr data,
    +                             xmlSecKeyDataType type);
    +

    Native MSCrypto key retrieval from xmlsec keydata. The +returned HKEY must not be destroyed by the caller.

    +
    +

    Parameters

    +
    +

    +
    ++++ - - + + + - - + + + -
    data :

    the key data to retrieve certificate from.

    data

    the key data to retrieve certificate from.

    Returns :

    PCCERT_CONTEXT on success or NULL otherwise.

    type

    type of key requested (public/private)

    +
    +

    + + +
    +

    Returns

    +

    HKEY on success or NULL otherwise.

    +

    xmlSecMSCryptoKeyDataGetDecryptKey ()

    -
    HCRYPTKEY           xmlSecMSCryptoKeyDataGetDecryptKey  (xmlSecKeyDataPtr data);
    +
    HCRYPTKEY
    +xmlSecMSCryptoKeyDataGetDecryptKey (xmlSecKeyDataPtr data);

    Native MSCrypto decrypt key retrieval from xmlsec keydata. The returned HKEY must not be destroyed by the caller.

    +
    +

    Parameters

    +

    - - - - - - - - - -
    data :

    the key data pointer

    Returns :

    HKEY on success or NULL otherwise.

    + ++++ + + + + +

    data

    the key data pointer

    +

    +
    +
    +
    +

    Returns

    +

    HKEY on success or NULL otherwise.

    +

    -

    xmlSecMSCryptoKeyDataGetKey ()

    -
    HCRYPTKEY           xmlSecMSCryptoKeyDataGetKey         (xmlSecKeyDataPtr data,
    -                                                         xmlSecKeyDataType type);
    -

    Native MSCrypto key retrieval from xmlsec keydata. The -returned HKEY must not be destroyed by the caller.

    +

    xmlSecMSCryptoCertDup ()

    +
    PCCERT_CONTEXT
    +xmlSecMSCryptoCertDup (PCCERT_CONTEXT pCert);
    +

    Duplicates the pCert +.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - -
    data :

    the key data to retrieve certificate from.

    type :

    type of key requested (public/private)

    Returns :

    HKEY on success or NULL otherwise.

    + ++++ + + + + +

    pCert

    the pointer to cert.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created PCCERT_CONTEXT object or +NULL if an error occurs.

    +

    -

    xmlSecMSCryptoKeyDataGetMSCryptoKeySpec ()

    -
    DWORD               xmlSecMSCryptoKeyDataGetMSCryptoKeySpec
    -                                                        (xmlSecKeyDataPtr data);
    -

    Gets key spec info.

    +

    xmlSecMSCryptoCertAdopt ()

    +
    xmlSecKeyDataPtr
    +xmlSecMSCryptoCertAdopt (PCCERT_CONTEXT pCert,
    +                         xmlSecKeyDataType type);
    +

    Creates key data value from the cert.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    data :

    the key data

    pCert

    the pointer to cert.

    Returns :

    the key spec info from key data

    type

    the expected key type.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created xmlsec key or NULL if an error occurs.

    +

    xmlSecMSCryptoKeyDataGetMSCryptoProvider ()

    -
    HCRYPTPROV          xmlSecMSCryptoKeyDataGetMSCryptoProvider
    -                                                        (xmlSecKeyDataPtr data);
    +
    HCRYPTPROV
    +xmlSecMSCryptoKeyDataGetMSCryptoProvider
    +                               (xmlSecKeyDataPtr data);

    Gets crypto provider handle

    +
    +

    Parameters

    +

    - - - - - - - - - -
    data :

    the key data

    Returns :

    the crypto provider handler or 0 if there is an error.

    + ++++ + + + + +

    data

    the key data

    +

    +
    +
    +
    +

    Returns

    +

    the crypto provider handler or 0 if there is an error.

    +
    +
    +

    xmlSecMSCryptoKeyDataGetMSCryptoKeySpec ()

    +
    DWORD
    +xmlSecMSCryptoKeyDataGetMSCryptoKeySpec
    +                               (xmlSecKeyDataPtr data);
    +

    Gets key spec info.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the key data

    +

    +
    +
    +
    +

    Returns

    +

    the key spec info from key data

    +
    +
    + +
    +

    Types and Values

    +

    +
    diff --git a/docs/api/xmlsec-mscrypto-crypto.html b/docs/api/xmlsec-mscrypto-crypto.html index 75394feb..96a011f2 100644 --- a/docs/api/xmlsec-mscrypto-crypto.html +++ b/docs/api/xmlsec-mscrypto-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,1070 +101,1570 @@
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    - - - + + + - +

    crypto

    -

    Name

    crypto -- Crypto transforms implementation for MS Crypto.
    -
    -

    Synopsis

    -
    xmlSecCryptoDLFunctionsPtrxmlSecCryptoGetFunctions_mscrypto
    -                                                        (void);
    -LPWSTRxmlSecMSCryptoConvertLocaleToUnicode
    -                                                        (const char *str);
    -xmlChar *           xmlSecMSCryptoConvertLocaleToUtf8   (const char *str);
    -xmlChar *           xmlSecMSCryptoConvertTstrToUtf8     (LPCTSTR str);
    -xmlChar *           xmlSecMSCryptoConvertUnicodeToUtf8  (LPCWSTR str);
    -char *              xmlSecMSCryptoConvertUtf8ToLocale   (const xmlChar *str);
    -LPTSTRxmlSecMSCryptoConvertUtf8ToTstr     (const xmlChar *str);
    -LPWSTRxmlSecMSCryptoConvertUtf8ToUnicode  (const xmlChar *str);
    -voidxmlSecMSCryptoErrorsDefaultCallback (const char *file,
    -                                                         int line,
    -                                                         const char *func,
    -                                                         const char *errorObject,
    -                                                         const char *errorSubject,
    -                                                         int reason,
    -                                                         const char *msg);
    -intxmlSecMSCryptoGenerateRandom        (xmlSecBufferPtr buffer,
    -                                                         size_t size);
    -intxmlSecMSCryptoHmacGetMinOutputLength
    -                                                        (void);
    -voidxmlSecMSCryptoHmacSetMinOutputLength
    -                                                        (int min_length);
    -intxmlSecMSCryptoInit                  (void);
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataAesGetKlass    (void);
    -#define             xmlSecMSCryptoKeyDataAesId
    -intxmlSecMSCryptoKeyDataAesSet         (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataDesGetKlass    (void);
    -#define             xmlSecMSCryptoKeyDataDesId
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataDsaGetKlass    (void);
    -#define             xmlSecMSCryptoKeyDataDsaId
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataGost2001GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoKeyDataGost2001Id
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataHmacGetKlass   (void);
    -#define             xmlSecMSCryptoKeyDataHmacId
    -intxmlSecMSCryptoKeyDataHmacSet        (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataRsaGetKlass    (void);
    -#define             xmlSecMSCryptoKeyDataRsaId
    -intxmlSecMSCryptoKeysMngrInit          (xmlSecKeysMngrPtr mngr);
    -intxmlSecMSCryptoShutdown              (void);
    -xmlSecTransformIdxmlSecMSCryptoTransformAes128CbcGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformAes128CbcId
    -xmlSecTransformIdxmlSecMSCryptoTransformAes192CbcGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformAes192CbcId
    -xmlSecTransformIdxmlSecMSCryptoTransformAes256CbcGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformAes256CbcId
    -xmlSecTransformIdxmlSecMSCryptoTransformDes3CbcGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformDes3CbcId
    -xmlSecTransformIdxmlSecMSCryptoTransformDsaSha1GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformDsaSha1Id
    -xmlSecTransformIdxmlSecMSCryptoTransformGost2001GostR3411_94GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformGost2001GostR3411_94Id
    -xmlSecTransformIdxmlSecMSCryptoTransformGostR3411_94GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformGostR3411_94Id
    -xmlSecTransformIdxmlSecMSCryptoTransformHmacMd5GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformHmacMd5Id
    -xmlSecTransformIdxmlSecMSCryptoTransformHmacSha1GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformHmacSha1Id
    -xmlSecTransformIdxmlSecMSCryptoTransformHmacSha256GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformHmacSha256Id
    -xmlSecTransformIdxmlSecMSCryptoTransformHmacSha384GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformHmacSha384Id
    -xmlSecTransformIdxmlSecMSCryptoTransformHmacSha512GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformHmacSha512Id
    -xmlSecTransformIdxmlSecMSCryptoTransformKWAes128GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformKWAes128Id
    -xmlSecTransformIdxmlSecMSCryptoTransformKWAes192GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformKWAes192Id
    -xmlSecTransformIdxmlSecMSCryptoTransformKWAes256GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformKWAes256Id
    -xmlSecTransformIdxmlSecMSCryptoTransformKWDes3GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformKWDes3Id
    -xmlSecTransformIdxmlSecMSCryptoTransformMd5GetKlass  (void);
    -#define             xmlSecMSCryptoTransformMd5Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaMd5GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaMd5Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaOaepGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaOaepId
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaPkcs1GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaPkcs1Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaSha1GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaSha1Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaSha256GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaSha256Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaSha384GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaSha384Id
    -xmlSecTransformIdxmlSecMSCryptoTransformRsaSha512GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformRsaSha512Id
    -xmlSecTransformIdxmlSecMSCryptoTransformSha1GetKlass (void);
    -#define             xmlSecMSCryptoTransformSha1Id
    -xmlSecTransformIdxmlSecMSCryptoTransformSha256GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformSha256Id
    -xmlSecTransformIdxmlSecMSCryptoTransformSha384GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformSha384Id
    -xmlSecTransformIdxmlSecMSCryptoTransformSha512GetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoTransformSha512Id
    -
    -
    -

    Description

    -

    Crypto transforms implementation for MS Crypto.

    -
    +

    Name

    crypto -- Crypto transforms implementation for MS Crypto.
    -

    Details

    -
    -

    xmlSecCryptoGetFunctions_mscrypto ()

    -
    xmlSecCryptoDLFunctionsPtr xmlSecCryptoGetFunctions_mscrypto
    -                                                        (void);
    -

    Gets MSCrypto specific functions table.

    -

    - - - -
    Returns :

    xmlsec-mscrypto functions table.

    -
    -
    -
    -

    xmlSecMSCryptoConvertLocaleToUnicode ()

    -
    LPWSTR              xmlSecMSCryptoConvertLocaleToUnicode
    -                                                        (const char *str);
    -

    Converts input string from current system locale to Unicode.

    +

    Functions

    +

    - +
    +++ - - + + - - + + -
    str :

    the string to convert.

    xmlSecCryptoDLFunctionsPtr +xmlSecCryptoGetFunctions_mscrypto () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    int +xmlSecMSCryptoInit () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertLocaleToUtf8 ()

    -
    xmlChar *           xmlSecMSCryptoConvertLocaleToUtf8   (const char *str);
    -

    Converts input string from locale to UTF8.

    -

    - - - + + - - + + -
    str :

    the string to convert.

    int +xmlSecMSCryptoShutdown () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    int +xmlSecMSCryptoKeysMngrInit () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertTstrToUtf8 ()

    -
    xmlChar *           xmlSecMSCryptoConvertTstrToUtf8     (LPCTSTR str);
    -

    Converts input string from TSTR (locale or Unicode) to UTF8.

    -

    - - - + + - - + + -
    str :

    the string to convert.

    int +xmlSecMSCryptoGenerateRandom () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    void +xmlSecMSCryptoErrorsDefaultCallback () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertUnicodeToUtf8 ()

    -
    xmlChar *           xmlSecMSCryptoConvertUnicodeToUtf8  (LPCWSTR str);
    -

    Converts input string from Unicode to UTF8.

    -

    - - - + + - - + + -
    str :

    the string to convert.

    LPWSTR +xmlSecMSCryptoConvertLocaleToUnicode () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    LPWSTR +xmlSecMSCryptoConvertUtf8ToUnicode () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertUtf8ToLocale ()

    -
    char *              xmlSecMSCryptoConvertUtf8ToLocale   (const xmlChar *str);
    -

    Converts input string from UTF8 to locale.

    -

    - - - + + - - + + -
    str :

    the string to convert.

    +xmlChar * +xmlSecMSCryptoConvertUnicodeToUtf8 () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +xmlChar * +xmlSecMSCryptoConvertLocaleToUtf8 () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertUtf8ToTstr ()

    -
    LPTSTR              xmlSecMSCryptoConvertUtf8ToTstr     (const xmlChar *str);
    -

    Converts input string from UTF8 to TSTR (locale or Unicode).

    -

    - - - + + - - + + -
    str :

    the string to convert.

    +char * +xmlSecMSCryptoConvertUtf8ToLocale () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +xmlChar * +xmlSecMSCryptoConvertTstrToUtf8 () +
    -
    -
    -
    -

    xmlSecMSCryptoConvertUtf8ToUnicode ()

    -
    LPWSTR              xmlSecMSCryptoConvertUtf8ToUnicode  (const xmlChar *str);
    -

    Converts input string from UTF8 to Unicode.

    -

    - - - + + - - + + -
    str :

    the string to convert.

    LPTSTR +xmlSecMSCryptoConvertUtf8ToTstr () +
    Returns :

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    xmlSecKeyDataId +xmlSecMSCryptoKeyDataDsaGetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoErrorsDefaultCallback ()

    -
    void                xmlSecMSCryptoErrorsDefaultCallback (const char *file,
    -                                                         int line,
    -                                                         const char *func,
    -                                                         const char *errorObject,
    -                                                         const char *errorSubject,
    -                                                         int reason,
    -                                                         const char *msg);
    -

    The default errors reporting callback function.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    file :

    the error location file name (__FILE__ macro).

    xmlSecTransformId +xmlSecMSCryptoTransformDsaSha1GetKlass () +
    line :

    the error location line number (__LINE__ macro).

    xmlSecKeyDataId +xmlSecMSCryptoKeyDataGost2001GetKlass () +
    func :

    the error location function name (__FUNCTION__ macro).

    xmlSecTransformId +xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass () +
    errorObject :

    the error specific error object

    xmlSecKeyDataId +xmlSecMSCryptoKeyDataRsaGetKlass () +
    errorSubject :

    the error specific error subject.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaMd5GetKlass () +
    reason :

    the error code.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaSha1GetKlass () +
    msg :

    the additional error message.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaSha256GetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoGenerateRandom ()

    -
    int                 xmlSecMSCryptoGenerateRandom        (xmlSecBufferPtr buffer,
    -                                                         size_t size);
    -

    Generates size random bytes and puts result in buffer -(not implemented yet).

    -

    - - - + + - - + + - - + + -
    buffer :

    the destination buffer.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaSha384GetKlass () +
    size :

    the numer of bytes to generate.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaSha512GetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaPkcs1GetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoHmacGetMinOutputLength ()

    -
    int                 xmlSecMSCryptoHmacGetMinOutputLength
    -                                                        (void);
    -

    Gets the value of min HMAC length.

    -

    - - - -
    Returns :

    the min HMAC output length

    -
    -
    -
    -

    xmlSecMSCryptoHmacSetMinOutputLength ()

    -
    void                xmlSecMSCryptoHmacSetMinOutputLength
    -                                                        (int min_length);
    -

    Sets the min HMAC output length

    -

    - - - -
    min_length :

    the new min length

    -
    -
    -
    -

    xmlSecMSCryptoInit ()

    -
    int                 xmlSecMSCryptoInit                  (void);
    -

    XMLSec library specific crypto engine initialization.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataAesGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataAesGetKlass    (void);
    -

    The AES key data klass.

    -

    - - - -
    Returns :

    AES key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataAesId

    -
    #define             xmlSecMSCryptoKeyDataAesId
    -

    The AES key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataAesSet ()

    -
    int                 xmlSecMSCryptoKeyDataAesSet         (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -

    Sets the value of AES key data.

    -

    - - - + + - - + + - - + + - - + + -
    data :

    the pointer to AES key data.

    xmlSecTransformId +xmlSecMSCryptoTransformRsaOaepGetKlass () +
    buf :

    the pointer to key value.

    xmlSecTransformId +xmlSecMSCryptoTransformMd5GetKlass () +
    bufSize :

    the key value size (in bytes).

    xmlSecTransformId +xmlSecMSCryptoTransformSha1GetKlass () +
    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecTransformId +xmlSecMSCryptoTransformSha256GetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoKeyDataDesGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataDesGetKlass    (void);
    -

    The DES key data klass.

    -

    - - - -
    Returns :

    DES key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataDesId

    -
    #define             xmlSecMSCryptoKeyDataDesId
    -

    The DES key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataDsaGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataDsaGetKlass    (void);
    -

    The DSA key data klass.

    -

    - - - -
    Returns :

    pointer to DSA key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataDsaId

    -
    #define             xmlSecMSCryptoKeyDataDsaId
    -

    The DSA key klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataGost2001GetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataGost2001GetKlass
    -                                                        (void);
    -

    The GOST2001 key data klass.

    -

    - - - -
    Returns :

    pointer to GOST2001 key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataGost2001Id

    -
    #define             xmlSecMSCryptoKeyDataGost2001Id
    -

    The GOST2001 key klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataHmacGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataHmacGetKlass   (void);
    -

    The HMAC key data klass.

    -

    - - - -
    Returns :

    HMAC key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataHmacId

    -
    #define             xmlSecMSCryptoKeyDataHmacId
    -

    The DHMAC key klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataHmacSet ()

    -
    int                 xmlSecMSCryptoKeyDataHmacSet        (xmlSecKeyDataPtr data,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize bufSize);
    -

    Sets the value of HMAC key data.

    -

    - - - + + - - + + - - + + - - + + -
    data :

    the pointer to HMAC key data.

    xmlSecTransformId +xmlSecMSCryptoTransformSha384GetKlass () +
    buf :

    the pointer to key value.

    xmlSecTransformId +xmlSecMSCryptoTransformSha512GetKlass () +
    bufSize :

    the key value size (in bytes).

    xmlSecTransformId +xmlSecMSCryptoTransformGostR3411_94GetKlass () +
    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecKeyDataId +xmlSecMSCryptoKeyDataAesGetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoKeyDataRsaGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataRsaGetKlass    (void);
    -

    The MSCrypto RSA CertKey data klass.

    -

    - - - -
    Returns :

    pointer to MSCrypto RSA key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataRsaId

    -
    #define             xmlSecMSCryptoKeyDataRsaId
    -

    The RSA key klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeysMngrInit ()

    -
    int                 xmlSecMSCryptoKeysMngrInit          (xmlSecKeysMngrPtr mngr);
    -

    Adds MSCrypto specific key data stores in keys manager.

    -

    - - - + + - - + + -
    mngr :

    the pointer to keys manager.

    int +xmlSecMSCryptoKeyDataAesSet () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecMSCryptoTransformAes128CbcGetKlass () +
    -
    -
    -
    -

    xmlSecMSCryptoShutdown ()

    -
    int                 xmlSecMSCryptoShutdown              (void);
    -

    XMLSec library specific crypto engine shutdown.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -
    -

    xmlSecMSCryptoTransformAes128CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformAes128CbcGetKlass
    -                                                        (void);
    -

    AES 128 CBC encryption transform klass.

    -

    - - - -
    Returns :

    pointer to AES 128 CBC encryption transform.

    -
    -
    -
    -

    xmlSecMSCryptoTransformAes128CbcId

    -
    #define             xmlSecMSCryptoTransformAes128CbcId
    -

    The AES128 CBC cipher transform klass.

    -
    -
    -
    -

    xmlSecMSCryptoTransformAes192CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformAes192CbcGetKlass
    -                                                        (void);
    -

    AES 192 CBC encryption transform klass.

    -

    - - - -
    Returns :

    pointer to AES 192 CBC encryption transform.

    -
    -
    -
    -

    xmlSecMSCryptoTransformAes192CbcId

    -
    #define             xmlSecMSCryptoTransformAes192CbcId
    -

    The AES192 CBC cipher transform klass.

    -
    -
    -
    -

    xmlSecMSCryptoTransformAes256CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformAes256CbcGetKlass
    -                                                        (void);
    -

    AES 256 CBC encryption transform klass.

    -

    - - - -
    Returns :

    pointer to AES 256 CBC encryption transform.

    -
    -
    +
    xmlSecTransformId +xmlSecMSCryptoTransformAes192CbcGetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformAes256CbcGetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformKWAes128GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformKWAes192GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformKWAes256GetKlass () +
    xmlSecKeyDataId +xmlSecMSCryptoKeyDataDesGetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformDes3CbcGetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformKWDes3GetKlass () +
    int +xmlSecMSCryptoHmacGetMinOutputLength () +
    void +xmlSecMSCryptoHmacSetMinOutputLength () +
    xmlSecKeyDataId +xmlSecMSCryptoKeyDataHmacGetKlass () +
    int +xmlSecMSCryptoKeyDataHmacSet () +
    xmlSecTransformId +xmlSecMSCryptoTransformHmacMd5GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformHmacSha1GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformHmacSha256GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformHmacSha384GetKlass () +
    xmlSecTransformId +xmlSecMSCryptoTransformHmacSha512GetKlass () +
    +

    + + +
    +

    Types and Values

    +
    +

    + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    #definexmlSecMSCryptoKeyDataDsaId
    #definexmlSecMSCryptoTransformDsaSha1Id
    #definexmlSecMSCryptoKeyDataGost2001Id
    #definexmlSecMSCryptoTransformGost2001GostR3411_94Id
    #definexmlSecMSCryptoKeyDataRsaId
    #definexmlSecMSCryptoTransformRsaMd5Id
    #definexmlSecMSCryptoTransformRsaSha1Id
    #definexmlSecMSCryptoTransformRsaSha256Id
    #definexmlSecMSCryptoTransformRsaSha384Id
    #definexmlSecMSCryptoTransformRsaSha512Id
    #definexmlSecMSCryptoTransformRsaPkcs1Id
    #definexmlSecMSCryptoTransformRsaOaepId
    #definexmlSecMSCryptoTransformMd5Id
    #definexmlSecMSCryptoTransformSha1Id
    #definexmlSecMSCryptoTransformSha256Id
    #definexmlSecMSCryptoTransformSha384Id
    #definexmlSecMSCryptoTransformSha512Id
    #definexmlSecMSCryptoTransformGostR3411_94Id
    #definexmlSecMSCryptoKeyDataAesId
    #definexmlSecMSCryptoTransformAes128CbcId
    #definexmlSecMSCryptoTransformAes192CbcId
    #definexmlSecMSCryptoTransformAes256CbcId
    #definexmlSecMSCryptoTransformKWAes128Id
    #definexmlSecMSCryptoTransformKWAes192Id
    #definexmlSecMSCryptoTransformKWAes256Id
    #definexmlSecMSCryptoKeyDataDesId
    #definexmlSecMSCryptoTransformDes3CbcId
    #definexmlSecMSCryptoTransformKWDes3Id
    #definexmlSecMSCryptoKeyDataHmacId
    #definexmlSecMSCryptoTransformHmacMd5Id
    #definexmlSecMSCryptoTransformHmacSha1Id
    #definexmlSecMSCryptoTransformHmacSha256Id
    #definexmlSecMSCryptoTransformHmacSha384Id
    #definexmlSecMSCryptoTransformHmacSha512Id
    +

    +
    +
    +
    +

    Description

    +

    Crypto transforms implementation for MS Crypto.

    +
    +
    +

    Functions

    -

    xmlSecMSCryptoTransformAes256CbcId

    -
    #define             xmlSecMSCryptoTransformAes256CbcId
    -

    The AES256 CBC cipher transform klass.

    +

    xmlSecCryptoGetFunctions_mscrypto ()

    +
    xmlSecCryptoDLFunctionsPtr
    +xmlSecCryptoGetFunctions_mscrypto (void);
    +

    Gets MSCrypto specific functions table.

    +
    +

    Returns

    +

    xmlsec-mscrypto functions table.

    +

    -

    xmlSecMSCryptoTransformDes3CbcGetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformDes3CbcGetKlass
    -                                                        (void);
    -

    Triple DES CBC encryption transform klass.

    +

    xmlSecMSCryptoInit ()

    +
    int
    +xmlSecMSCryptoInit (void);
    +

    XMLSec library specific crypto engine initialization.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoShutdown ()

    +
    int
    +xmlSecMSCryptoShutdown (void);
    +

    XMLSec library specific crypto engine shutdown.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeysMngrInit ()

    +
    int
    +xmlSecMSCryptoKeysMngrInit (xmlSecKeysMngrPtr mngr);
    +

    Adds MSCrypto specific key data stores in keys manager.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    mngr

    the pointer to keys manager.

    - - - -
    Returns :

    pointer to Triple DES encryption transform.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecMSCryptoTransformDes3CbcId

    -
    #define             xmlSecMSCryptoTransformDes3CbcId
    -

    The DES3 CBC cipher transform klass.

    +

    xmlSecMSCryptoGenerateRandom ()

    +
    int
    +xmlSecMSCryptoGenerateRandom (xmlSecBufferPtr buffer,
    +                              size_t size);
    +

    Generates size + random bytes and puts result in buffer + +(not implemented yet).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    buffer

    the destination buffer.

    size

    the numer of bytes to generate.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecMSCryptoErrorsDefaultCallback ()

    +
    void
    +xmlSecMSCryptoErrorsDefaultCallback (const char *file,
    +                                     int line,
    +                                     const char *func,
    +                                     const char *errorObject,
    +                                     const char *errorSubject,
    +                                     int reason,
    +                                     const char *msg);
    +

    The default errors reporting callback function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    file

    the error location file name (__FILE__ macro).

    line

    the error location line number (__LINE__ macro).

    func

    the error location function name (__FUNCTION__ macro).

    errorObject

    the error specific error object

    errorSubject

    the error specific error subject.

    reason

    the error code.

    msg

    the additional error message.

    +

    +
    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertLocaleToUnicode ()

    +
    LPWSTR
    +xmlSecMSCryptoConvertLocaleToUnicode (const char *str);
    +

    Converts input string from current system locale to Unicode.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertUtf8ToUnicode ()

    +
    LPWSTR
    +xmlSecMSCryptoConvertUtf8ToUnicode (const xmlChar *str);
    +

    Converts input string from UTF8 to Unicode.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertUnicodeToUtf8 ()

    +
    xmlChar *
    +xmlSecMSCryptoConvertUnicodeToUtf8 (LPCWSTR str);
    +

    Converts input string from Unicode to UTF8.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertLocaleToUtf8 ()

    +
    xmlChar *
    +xmlSecMSCryptoConvertLocaleToUtf8 (const char *str);
    +

    Converts input string from locale to UTF8.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertUtf8ToLocale ()

    +
    char *
    +xmlSecMSCryptoConvertUtf8ToLocale (const xmlChar *str);
    +

    Converts input string from UTF8 to locale.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertTstrToUtf8 ()

    +
    xmlChar *
    +xmlSecMSCryptoConvertTstrToUtf8 (LPCTSTR str);
    +

    Converts input string from TSTR (locale or Unicode) to UTF8.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoConvertUtf8ToTstr ()

    +
    LPTSTR
    +xmlSecMSCryptoConvertUtf8ToTstr (const xmlChar *str);
    +

    Converts input string from UTF8 to TSTR (locale or Unicode).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to convert.

    +

    +
    +
    +
    +

    Returns

    +

    a pointer to newly allocated string (must be freed with xmlFree) or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataDsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataDsaGetKlass (void);
    +

    The DSA key data klass.

    +
    +

    Returns

    +

    pointer to DSA key data klass.

    +

    xmlSecMSCryptoTransformDsaSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformDsaSha1GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformDsaSha1GetKlass
    +                               (void);

    The DSA-SHA1 signature transform klass.

    -

    - - - -
    Returns :

    DSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    DSA-SHA1 signature transform klass.

    +

    -

    xmlSecMSCryptoTransformDsaSha1Id

    -
    #define             xmlSecMSCryptoTransformDsaSha1Id
    -

    The DSA SHA1 signature transform klass.

    +

    xmlSecMSCryptoKeyDataGost2001GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataGost2001GetKlass (void);
    +

    The GOST2001 key data klass.

    +
    +

    Returns

    +

    pointer to GOST2001 key data klass.

    +

    xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass
    +                               (void);

    The GOST2001-GOSTR3411_94 signature transform klass.

    +
    +

    Returns

    +

    GOST2001-GOSTR3411_94 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataRsaGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataRsaGetKlass (void);
    +

    The MSCrypto RSA CertKey data klass.

    +
    +

    Returns

    +

    pointer to MSCrypto RSA key data klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaMd5GetKlass (void);
    +

    The RSA-MD5 signature transform klass.

    +
    +

    Returns

    +

    RSA-MD5 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaSha1GetKlass
    +                               (void);
    +

    The RSA-SHA1 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA1 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaSha256GetKlass
    +                               (void);
    +

    The RSA-SHA256 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA256 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaSha384GetKlass
    +                               (void);
    +

    The RSA-SHA384 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA384 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaSha512GetKlass
    +                               (void);
    +

    The RSA-SHA512 signature transform klass.

    +
    +

    Returns

    +

    RSA-SHA512 signature transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaPkcs1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaPkcs1GetKlass
    +                               (void);
    +

    The RSA-PKCS1 key transport transform klass.

    +
    +

    Returns

    +

    RSA-PKCS1 key transport transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformRsaOaepGetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformRsaOaepGetKlass
    +                               (void);
    +

    The RSA-OAEP key transport transform klass.

    +
    +

    Returns

    +

    RSA-OAEP key transport transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformMd5GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformMd5GetKlass (void);
    +

    SHA-1 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-1 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformSha1GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformSha1GetKlass (void);
    +

    SHA-1 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-1 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformSha256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformSha256GetKlass (void);
    +

    SHA-256 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-256 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformSha384GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformSha384GetKlass (void);
    +

    SHA-384 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-384 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformSha512GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformSha512GetKlass (void);
    +

    SHA-512 digest transform klass.

    +
    +

    Returns

    +

    pointer to SHA-512 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformGostR3411_94GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformGostR3411_94GetKlass
    +                               (void);
    +

    GOSTR3411_94 digest transform klass.

    +
    +

    Returns

    +

    pointer to GOSTR3411_94 digest transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataAesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataAesGetKlass (void);
    +

    The AES key data klass.

    +
    +

    Returns

    +

    AES key data klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataAesSet ()

    +
    int
    +xmlSecMSCryptoKeyDataAesSet (xmlSecKeyDataPtr data,
    +                             const xmlSecByte *buf,
    +                             xmlSecSize bufSize);
    +

    Sets the value of AES key data.

    +
    +

    Parameters

    +

    - - - -
    Returns :

    GOST2001-GOSTR3411_94 signature transform klass.

    + ++++ + + + + + + + + + + + + + + + + +

    data

    the pointer to AES key data.

    buf

    the pointer to key value.

    bufSize

    the key value size (in bytes).

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformAes128CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformAes128CbcGetKlass
    +                               (void);
    +

    AES 128 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 128 CBC encryption transform.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformAes192CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformAes192CbcGetKlass
    +                               (void);
    +

    AES 192 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 192 CBC encryption transform.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformAes256CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformAes256CbcGetKlass
    +                               (void);
    +

    AES 256 CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to AES 256 CBC encryption transform.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformKWAes128GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformKWAes128GetKlass
    +                               (void);
    +

    The AES-128 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-128 kew wrapper transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformKWAes192GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformKWAes192GetKlass
    +                               (void);
    +

    The AES-192 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-192 kew wrapper transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformKWAes256GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformKWAes256GetKlass
    +                               (void);
    +

    The AES-256 kew wrapper transform klass.

    +
    +

    Returns

    +

    AES-256 kew wrapper transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataDesGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataDesGetKlass (void);
    +

    The DES key data klass.

    +
    +

    Returns

    +

    DES key data klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformDes3CbcGetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformDes3CbcGetKlass
    +                               (void);
    +

    Triple DES CBC encryption transform klass.

    +
    +

    Returns

    +

    pointer to Triple DES encryption transform.

    +
    +
    +
    +
    +

    xmlSecMSCryptoTransformKWDes3GetKlass ()

    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformKWDes3GetKlass (void);
    +

    The Triple DES key wrapper transform klass.

    +
    +

    Returns

    +

    Triple DES key wrapper transform klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoHmacGetMinOutputLength ()

    +
    int
    +xmlSecMSCryptoHmacGetMinOutputLength (void);
    +

    Gets the value of min HMAC length.

    +
    +

    Returns

    +

    the min HMAC output length

    +
    +
    +
    +
    +

    xmlSecMSCryptoHmacSetMinOutputLength ()

    +
    void
    +xmlSecMSCryptoHmacSetMinOutputLength (int min_length);
    +

    Sets the min HMAC output length

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    min_length

    the new min length

    +

    +
    +

    -

    xmlSecMSCryptoTransformGost2001GostR3411_94Id

    -
    #define             xmlSecMSCryptoTransformGost2001GostR3411_94Id
    -

    The GOST2001 GOSTR3411_94 signature transform klass.

    +

    xmlSecMSCryptoKeyDataHmacGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataHmacGetKlass (void);
    +

    The HMAC key data klass.

    +
    +

    Returns

    +

    HMAC key data klass.

    +

    -

    xmlSecMSCryptoTransformGostR3411_94GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformGostR3411_94GetKlass
    -                                                        (void);
    -

    GOSTR3411_94 digest transform klass.

    +

    xmlSecMSCryptoKeyDataHmacSet ()

    +
    int
    +xmlSecMSCryptoKeyDataHmacSet (xmlSecKeyDataPtr data,
    +                              const xmlSecByte *buf,
    +                              xmlSecSize bufSize);
    +

    Sets the value of HMAC key data.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    data

    the pointer to HMAC key data.

    buf

    the pointer to key value.

    bufSize

    the key value size (in bytes).

    - - - -
    Returns :

    pointer to GOSTR3411_94 digest transform klass.

    -
    -
    -

    xmlSecMSCryptoTransformGostR3411_94Id

    -
    #define             xmlSecMSCryptoTransformGostR3411_94Id
    -

    The GOSTR3411_94 digest transform klass.

    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoTransformHmacMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformHmacMd5GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformHmacMd5GetKlass
    +                               (void);

    The HMAC-MD5 transform klass.

    -

    - - - -
    Returns :

    the HMAC-MD5 transform klass.

    +
    +

    Returns

    +

    the HMAC-MD5 transform klass.

    -
    -
    -

    xmlSecMSCryptoTransformHmacMd5Id

    -
    #define             xmlSecMSCryptoTransformHmacMd5Id
    -

    The HMAC with MD5 signature transform klass.


    xmlSecMSCryptoTransformHmacSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformHmacSha1GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformHmacSha1GetKlass
    +                               (void);

    The HMAC-SHA1 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA1 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA1 transform klass.

    -
    -
    -

    xmlSecMSCryptoTransformHmacSha1Id

    -
    #define             xmlSecMSCryptoTransformHmacSha1Id
    -

    The HMAC with SHA1 signature transform klass.


    xmlSecMSCryptoTransformHmacSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformHmacSha256GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformHmacSha256GetKlass
    +                               (void);

    The HMAC-SHA256 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA256 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA256 transform klass.

    -
    -
    -

    xmlSecMSCryptoTransformHmacSha256Id

    -
    #define             xmlSecMSCryptoTransformHmacSha256Id
    -

    The HMAC with SHA256 signature transform klass.


    xmlSecMSCryptoTransformHmacSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformHmacSha384GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformHmacSha384GetKlass
    +                               (void);

    The HMAC-SHA384 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA384 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA384 transform klass.

    -
    -
    -

    xmlSecMSCryptoTransformHmacSha384Id

    -
    #define             xmlSecMSCryptoTransformHmacSha384Id
    -

    The HMAC with SHA384 signature transform klass.


    xmlSecMSCryptoTransformHmacSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformHmacSha512GetKlass
    -                                                        (void);
    +
    xmlSecTransformId
    +xmlSecMSCryptoTransformHmacSha512GetKlass
    +                               (void);

    The HMAC-SHA512 transform klass.

    -

    - - - -
    Returns :

    the HMAC-SHA512 transform klass.

    +
    +

    Returns

    +

    the HMAC-SHA512 transform klass.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    xmlSecMSCryptoKeyDataDsaId

    +
    #define             xmlSecMSCryptoKeyDataDsaId
    +

    The DSA key klass.


    -

    xmlSecMSCryptoTransformHmacSha512Id

    -
    #define             xmlSecMSCryptoTransformHmacSha512Id
    -

    The HMAC with SHA512 signature transform klass.

    +

    xmlSecMSCryptoTransformDsaSha1Id

    +
    #define             xmlSecMSCryptoTransformDsaSha1Id
    +

    The DSA SHA1 signature transform klass.


    -

    xmlSecMSCryptoTransformKWAes128GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformKWAes128GetKlass
    -                                                        (void);
    -

    The AES-128 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-128 kew wrapper transform klass.

    +

    xmlSecMSCryptoKeyDataGost2001Id

    +
    #define             xmlSecMSCryptoKeyDataGost2001Id
    +

    The GOST2001 key klass.


    -

    xmlSecMSCryptoTransformKWAes128Id

    -
    #define             xmlSecMSCryptoTransformKWAes128Id
    -

    The AES 128 key wrap transform klass.

    +

    xmlSecMSCryptoTransformGost2001GostR3411_94Id

    +
    #define             xmlSecMSCryptoTransformGost2001GostR3411_94Id
    +

    The GOST2001 GOSTR3411_94 signature transform klass.


    -

    xmlSecMSCryptoTransformKWAes192GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformKWAes192GetKlass
    -                                                        (void);
    -

    The AES-192 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-192 kew wrapper transform klass.

    +

    xmlSecMSCryptoKeyDataRsaId

    +
    #define             xmlSecMSCryptoKeyDataRsaId
    +

    The RSA key klass.


    -

    xmlSecMSCryptoTransformKWAes192Id

    -
    #define             xmlSecMSCryptoTransformKWAes192Id
    -

    The AES 192 key wrap transform klass.

    +

    xmlSecMSCryptoTransformRsaMd5Id

    +
    #define             xmlSecMSCryptoTransformRsaMd5Id
    +

    The RSA-MD5 signature transform klass.


    -

    xmlSecMSCryptoTransformKWAes256GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformKWAes256GetKlass
    -                                                        (void);
    -

    The AES-256 kew wrapper transform klass.

    -

    - - - -
    Returns :

    AES-256 kew wrapper transform klass.

    +

    xmlSecMSCryptoTransformRsaSha1Id

    +
    #define             xmlSecMSCryptoTransformRsaSha1Id
    +

    The RSA-SHA1 signature transform klass.


    -

    xmlSecMSCryptoTransformKWAes256Id

    -
    #define             xmlSecMSCryptoTransformKWAes256Id
    -

    The AES 256 key wrap transform klass.

    +

    xmlSecMSCryptoTransformRsaSha256Id

    +
    #define             xmlSecMSCryptoTransformRsaSha256Id
    +

    The RSA-SHA256 signature transform klass.


    -

    xmlSecMSCryptoTransformKWDes3GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformKWDes3GetKlass
    -                                                        (void);
    -

    The Triple DES key wrapper transform klass.

    -

    - - - -
    Returns :

    Triple DES key wrapper transform klass.

    +

    xmlSecMSCryptoTransformRsaSha384Id

    +
    #define             xmlSecMSCryptoTransformRsaSha384Id
    +

    The RSA-SHA384 signature transform klass.


    -

    xmlSecMSCryptoTransformKWDes3Id

    -
    #define             xmlSecMSCryptoTransformKWDes3Id
    -

    The DES3 KW transform klass.

    +

    xmlSecMSCryptoTransformRsaSha512Id

    +
    #define             xmlSecMSCryptoTransformRsaSha512Id
    +

    The RSA-SHA512 signature transform klass.


    -

    xmlSecMSCryptoTransformMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformMd5GetKlass  (void);
    -

    SHA-1 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-1 digest transform klass.

    +

    xmlSecMSCryptoTransformRsaPkcs1Id

    +
    #define             xmlSecMSCryptoTransformRsaPkcs1Id
    +

    The RSA PKCS1 key transport transform klass.


    -

    xmlSecMSCryptoTransformMd5Id

    -
    #define             xmlSecMSCryptoTransformMd5Id
    -

    The MD5 digest transform klass.

    +

    xmlSecMSCryptoTransformRsaOaepId

    +
    #define             xmlSecMSCryptoTransformRsaOaepId
    +

    The RSA PKCS1 key transport transform klass.


    -

    xmlSecMSCryptoTransformRsaMd5GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaMd5GetKlass
    -                                                        (void);
    -

    The RSA-MD5 signature transform klass.

    -

    - - - -
    Returns :

    RSA-MD5 signature transform klass.

    +

    xmlSecMSCryptoTransformMd5Id

    +
    #define             xmlSecMSCryptoTransformMd5Id
    +

    The MD5 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaMd5Id

    -
    #define             xmlSecMSCryptoTransformRsaMd5Id
    -

    The RSA-MD5 signature transform klass.

    +

    xmlSecMSCryptoTransformSha1Id

    +
    #define             xmlSecMSCryptoTransformSha1Id
    +

    The SHA1 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaOaepGetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaOaepGetKlass
    -                                                        (void);
    -

    The RSA-OAEP key transport transform klass.

    -

    - - - -
    Returns :

    RSA-OAEP key transport transform klass.

    +

    xmlSecMSCryptoTransformSha256Id

    +
    #define             xmlSecMSCryptoTransformSha256Id
    +

    The SHA256 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaOaepId

    -
    #define             xmlSecMSCryptoTransformRsaOaepId
    -

    The RSA PKCS1 key transport transform klass.

    +

    xmlSecMSCryptoTransformSha384Id

    +
    #define             xmlSecMSCryptoTransformSha384Id
    +

    The SHA384 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaPkcs1GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaPkcs1GetKlass
    -                                                        (void);
    -

    The RSA-PKCS1 key transport transform klass.

    -

    - - - -
    Returns :

    RSA-PKCS1 key transport transform klass.

    +

    xmlSecMSCryptoTransformSha512Id

    +
    #define             xmlSecMSCryptoTransformSha512Id
    +

    The SHA512 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaPkcs1Id

    -
    #define             xmlSecMSCryptoTransformRsaPkcs1Id
    -

    The RSA PKCS1 key transport transform klass.

    +

    xmlSecMSCryptoTransformGostR3411_94Id

    +
    #define             xmlSecMSCryptoTransformGostR3411_94Id
    +

    The GOSTR3411_94 digest transform klass.


    -

    xmlSecMSCryptoTransformRsaSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaSha1GetKlass
    -                                                        (void);
    -

    The RSA-SHA1 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA1 signature transform klass.

    +

    xmlSecMSCryptoKeyDataAesId

    +
    #define             xmlSecMSCryptoKeyDataAesId
    +

    The AES key data klass.


    -

    xmlSecMSCryptoTransformRsaSha1Id

    -
    #define             xmlSecMSCryptoTransformRsaSha1Id
    -

    The RSA-SHA1 signature transform klass.

    +

    xmlSecMSCryptoTransformAes128CbcId

    +
    #define             xmlSecMSCryptoTransformAes128CbcId
    +

    The AES128 CBC cipher transform klass.


    -

    xmlSecMSCryptoTransformRsaSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaSha256GetKlass
    -                                                        (void);
    -

    The RSA-SHA256 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA256 signature transform klass.

    +

    xmlSecMSCryptoTransformAes192CbcId

    +
    #define             xmlSecMSCryptoTransformAes192CbcId
    +

    The AES192 CBC cipher transform klass.


    -

    xmlSecMSCryptoTransformRsaSha256Id

    -
    #define             xmlSecMSCryptoTransformRsaSha256Id
    -

    The RSA-SHA256 signature transform klass.

    +

    xmlSecMSCryptoTransformAes256CbcId

    +
    #define             xmlSecMSCryptoTransformAes256CbcId
    +

    The AES256 CBC cipher transform klass.


    -

    xmlSecMSCryptoTransformRsaSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaSha384GetKlass
    -                                                        (void);
    -

    The RSA-SHA384 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA384 signature transform klass.

    +

    xmlSecMSCryptoTransformKWAes128Id

    +
    #define             xmlSecMSCryptoTransformKWAes128Id
    +

    The AES 128 key wrap transform klass.


    -

    xmlSecMSCryptoTransformRsaSha384Id

    -
    #define             xmlSecMSCryptoTransformRsaSha384Id
    -

    The RSA-SHA384 signature transform klass.

    +

    xmlSecMSCryptoTransformKWAes192Id

    +
    #define             xmlSecMSCryptoTransformKWAes192Id
    +

    The AES 192 key wrap transform klass.


    -

    xmlSecMSCryptoTransformRsaSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformRsaSha512GetKlass
    -                                                        (void);
    -

    The RSA-SHA512 signature transform klass.

    -

    - - - -
    Returns :

    RSA-SHA512 signature transform klass.

    +

    xmlSecMSCryptoTransformKWAes256Id

    +
    #define             xmlSecMSCryptoTransformKWAes256Id
    +

    The AES 256 key wrap transform klass.


    -

    xmlSecMSCryptoTransformRsaSha512Id

    -
    #define             xmlSecMSCryptoTransformRsaSha512Id
    -

    The RSA-SHA512 signature transform klass.

    +

    xmlSecMSCryptoKeyDataDesId

    +
    #define             xmlSecMSCryptoKeyDataDesId
    +

    The DES key data klass.


    -

    xmlSecMSCryptoTransformSha1GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformSha1GetKlass (void);
    -

    SHA-1 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-1 digest transform klass.

    +

    xmlSecMSCryptoTransformDes3CbcId

    +
    #define             xmlSecMSCryptoTransformDes3CbcId
    +

    The DES3 CBC cipher transform klass.


    -

    xmlSecMSCryptoTransformSha1Id

    -
    #define             xmlSecMSCryptoTransformSha1Id
    -

    The SHA1 digest transform klass.

    +

    xmlSecMSCryptoTransformKWDes3Id

    +
    #define             xmlSecMSCryptoTransformKWDes3Id
    +

    The DES3 KW transform klass.


    -

    xmlSecMSCryptoTransformSha256GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformSha256GetKlass
    -                                                        (void);
    -

    SHA-256 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-256 digest transform klass.

    +

    xmlSecMSCryptoKeyDataHmacId

    +
    #define             xmlSecMSCryptoKeyDataHmacId
    +

    The DHMAC key klass.


    -

    xmlSecMSCryptoTransformSha256Id

    -
    #define             xmlSecMSCryptoTransformSha256Id
    -

    The SHA256 digest transform klass.

    +

    xmlSecMSCryptoTransformHmacMd5Id

    +
    #define             xmlSecMSCryptoTransformHmacMd5Id
    +

    The HMAC with MD5 signature transform klass.


    -

    xmlSecMSCryptoTransformSha384GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformSha384GetKlass
    -                                                        (void);
    -

    SHA-384 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-384 digest transform klass.

    +

    xmlSecMSCryptoTransformHmacSha1Id

    +
    #define             xmlSecMSCryptoTransformHmacSha1Id
    +

    The HMAC with SHA1 signature transform klass.


    -

    xmlSecMSCryptoTransformSha384Id

    -
    #define             xmlSecMSCryptoTransformSha384Id
    -

    The SHA384 digest transform klass.

    +

    xmlSecMSCryptoTransformHmacSha256Id

    +
    #define             xmlSecMSCryptoTransformHmacSha256Id
    +

    The HMAC with SHA256 signature transform klass.


    -

    xmlSecMSCryptoTransformSha512GetKlass ()

    -
    xmlSecTransformId   xmlSecMSCryptoTransformSha512GetKlass
    -                                                        (void);
    -

    SHA-512 digest transform klass.

    -

    - - - -
    Returns :

    pointer to SHA-512 digest transform klass.

    +

    xmlSecMSCryptoTransformHmacSha384Id

    +
    #define             xmlSecMSCryptoTransformHmacSha384Id
    +

    The HMAC with SHA384 signature transform klass.


    -

    xmlSecMSCryptoTransformSha512Id

    -
    #define             xmlSecMSCryptoTransformSha512Id
    -

    The SHA512 digest transform klass.

    +

    xmlSecMSCryptoTransformHmacSha512Id

    +
    #define             xmlSecMSCryptoTransformHmacSha512Id
    +

    The HMAC with SHA512 signature transform klass.

    diff --git a/docs/api/xmlsec-mscrypto-keysstore.html b/docs/api/xmlsec-mscrypto-keysstore.html index 0ec0d207..8e0c5855 100644 --- a/docs/api/xmlsec-mscrypto-keysstore.html +++ b/docs/api/xmlsec-mscrypto-keysstore.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,126 +101,214 @@
    +
    - - - + + + - +

    keysstore

    -

    Name

    keysstore -- Keys store implementation for MS Crypto.
    -
    -

    Synopsis

    -
    intxmlSecMSCryptoKeysStoreAdoptKey     (xmlSecKeyStorePtr store,
    -                                                         xmlSecKeyPtr key);
    -xmlSecKeyStoreIdxmlSecMSCryptoKeysStoreGetKlass     (void);
    -#define             xmlSecMSCryptoKeysStoreId
    -intxmlSecMSCryptoKeysStoreLoad         (xmlSecKeyStorePtr store,
    -                                                         const char *uri,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -intxmlSecMSCryptoKeysStoreSave         (xmlSecKeyStorePtr store,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -
    +

    Name

    keysstore -- Keys store implementation for MS Crypto.
    -

    Description

    -

    Keys store implementation for MS Crypto.

    -
    -
    -

    Details

    -
    -

    xmlSecMSCryptoKeysStoreAdoptKey ()

    -
    int                 xmlSecMSCryptoKeysStoreAdoptKey     (xmlSecKeyStorePtr store,
    -                                                         xmlSecKeyPtr key);
    -

    Adds key to the store.

    +

    Functions

    +

    - +
    +++ - - + + + + + + - - + + - - + + -
    store :

    the pointer to MSCrypto keys store.

    xmlSecKeyStoreId +xmlSecMSCryptoKeysStoreGetKlass () +
    int +xmlSecMSCryptoKeysStoreAdoptKey () +
    key :

    the pointer to key.

    int +xmlSecMSCryptoKeysStoreLoad () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoKeysStoreSave () +
    +
    +

    -
    + +
    +

    Types and Values

    +
    +

    + +++ + + + +
    #definexmlSecMSCryptoKeysStoreId
    +

    +
    +
    +
    +

    Description

    +

    Keys store implementation for MS Crypto.

    +
    +
    +

    Functions

    xmlSecMSCryptoKeysStoreGetKlass ()

    -
    xmlSecKeyStoreId    xmlSecMSCryptoKeysStoreGetKlass     (void);
    +
    xmlSecKeyStoreId
    +xmlSecMSCryptoKeysStoreGetKlass (void);

    The MSCrypto list based keys store klass.

    -

    - - - -
    Returns :

    MSCrypto list based keys store klass.

    +
    +

    Returns

    +

    MSCrypto list based keys store klass.

    +

    -

    xmlSecMSCryptoKeysStoreId

    -
    #define xmlSecMSCryptoKeysStoreId       xmlSecMSCryptoKeysStoreGetKlass()
    -

    A MSCrypto keys store klass id.

    +

    xmlSecMSCryptoKeysStoreAdoptKey ()

    +
    int
    +xmlSecMSCryptoKeysStoreAdoptKey (xmlSecKeyStorePtr store,
    +                                 xmlSecKeyPtr key);
    +

    Adds key + to the store +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    store

    the pointer to MSCrypto keys store.

    key

    the pointer to key.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoKeysStoreLoad ()

    -
    int                 xmlSecMSCryptoKeysStoreLoad         (xmlSecKeyStorePtr store,
    -                                                         const char *uri,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    +
    int
    +xmlSecMSCryptoKeysStoreLoad (xmlSecKeyStorePtr store,
    +                             const char *uri,
    +                             xmlSecKeysMngrPtr keysMngr);

    Reads keys from an XML file.

    +
    +

    Parameters

    +

    - - - - - +
    store :

    the pointer to MSCrypto keys store.

    ++++ - - + + + - - + + + - - + + + -
    uri :

    the filename.

    store

    the pointer to MSCrypto keys store.

    keysMngr :

    the pointer to associated keys manager.

    uri

    the filename.

    Returns :

    0 on success or a negative value if an error occurs.

    keysMngr

    the pointer to associated keys manager.

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoKeysStoreSave ()

    -
    int                 xmlSecMSCryptoKeysStoreSave         (xmlSecKeyStorePtr store,
    -                                                         const char *filename,
    -                                                         xmlSecKeyDataType type);
    -

    Writes keys from store to an XML file.

    +
    int
    +xmlSecMSCryptoKeysStoreSave (xmlSecKeyStorePtr store,
    +                             const char *filename,
    +                             xmlSecKeyDataType type);
    +

    Writes keys from store + to an XML file.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    store :

    the pointer to MSCrypto keys store.

    store

    the pointer to MSCrypto keys store.

    filename :

    the filename.

    filename

    the filename.

    type :

    the saved keys type (public, private, ...).

    type

    the saved keys type (public, private, ...).

    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    + + +
    +

    Types and Values

    +
    +

    xmlSecMSCryptoKeysStoreId

    +
    #define xmlSecMSCryptoKeysStoreId       xmlSecMSCryptoKeysStoreGetKlass()
    +

    A MSCrypto keys store klass id.

    diff --git a/docs/api/xmlsec-mscrypto-ref.html b/docs/api/xmlsec-mscrypto-ref.html index 3400a666..1d71e0e3 100644 --- a/docs/api/xmlsec-mscrypto-ref.html +++ b/docs/api/xmlsec-mscrypto-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    diff --git a/docs/api/xmlsec-mscrypto-x509.html b/docs/api/xmlsec-mscrypto-x509.html index 5d9115c5..5a71893c 100644 --- a/docs/api/xmlsec-mscrypto-x509.html +++ b/docs/api/xmlsec-mscrypto-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,389 +101,666 @@
    + + + + + + + + + + + + + + + + + + + + + + + + +
    - - - + + + - +

    x509

    -

    Name

    x509 -- X509 certificates support implementation for MS Crypto.
    -
    -

    Synopsis

    -
    xmlSecKeyDataIdxmlSecMSCryptoKeyDataRawX509CertGetKlass
    -                                                        (void);
    -#define             xmlSecMSCryptoKeyDataRawX509CertId
    -intxmlSecMSCryptoKeyDataX509AdoptCert  (xmlSecKeyDataPtr data,
    -                                                         PCCERT_CONTEXT cert);
    -intxmlSecMSCryptoKeyDataX509AdoptCrl   (xmlSecKeyDataPtr data,
    -                                                         PCCRL_CONTEXT crl);
    -intxmlSecMSCryptoKeyDataX509AdoptKeyCert
    -                                                        (xmlSecKeyDataPtr data,
    -                                                         PCCERT_CONTEXT cert);
    -PCCERT_CONTEXTxmlSecMSCryptoKeyDataX509GetCert    (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize pos);
    -xmlSecSize          xmlSecMSCryptoKeyDataX509GetCertsSize
    -                                                        (xmlSecKeyDataPtr data);
    -PCCRL_CONTEXTxmlSecMSCryptoKeyDataX509GetCrl     (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize pos);
    -xmlSecSize          xmlSecMSCryptoKeyDataX509GetCrlsSize
    -                                                        (xmlSecKeyDataPtr data);
    -PCCERT_CONTEXTxmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    -xmlSecKeyDataIdxmlSecMSCryptoKeyDataX509GetKlass   (void);
    -#define             xmlSecMSCryptoKeyDataX509Id
    -intxmlSecMSCryptoX509StoreAdoptCert    (xmlSecKeyDataStorePtr store,
    -                                                         PCCERT_CONTEXT cert,
    -                                                         xmlSecKeyDataType type);
    -intxmlSecMSCryptoX509StoreAdoptKeyStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE keyStore);
    -intxmlSecMSCryptoX509StoreAdoptTrustedStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE trustedStore);
    -intxmlSecMSCryptoX509StoreAdoptUntrustedStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE untrustedStore);
    -voidxmlSecMSCryptoX509StoreEnableSystemTrustedCerts
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         int val);
    -xmlSecKeyDataStoreIdxmlSecMSCryptoX509StoreGetKlass    (void);
    -#define             xmlSecMSCryptoX509StoreId
    -
    +

    Name

    x509 -- X509 certificates support implementation for MS Crypto.
    -

    Description

    -

    X509 certificates support implementation for MS Crypto.

    -
    -
    -

    Details

    -
    -

    xmlSecMSCryptoKeyDataRawX509CertGetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataRawX509CertGetKlass
    -                                                        (void);
    -

    The raw X509 certificates key data klass.

    +

    Functions

    +

    - - - -
    Returns :

    raw X509 certificates key data klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataRawX509CertId

    -
    #define             xmlSecMSCryptoKeyDataRawX509CertId
    -

    The MSCrypto raw X509 certificate klass.

    -
    -
    -
    -

    xmlSecMSCryptoKeyDataX509AdoptCert ()

    -
    int                 xmlSecMSCryptoKeyDataX509AdoptCert  (xmlSecKeyDataPtr data,
    -                                                         PCCERT_CONTEXT cert);
    -

    Adds certificate to the X509 key data.

    -

    - +
    +++ + + + + - - + + - - + + - - + + -
    xmlSecKeyDataId +xmlSecMSCryptoKeyDataX509GetKlass () +
    data :

    the pointer to X509 key data.

    PCCERT_CONTEXT +xmlSecMSCryptoKeyDataX509GetKeyCert () +
    cert :

    the pointer to MSCRYPTO X509 certificate.

    int +xmlSecMSCryptoKeyDataX509AdoptKeyCert () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoKeyDataX509AdoptCert () +
    -
    -
    -
    -

    xmlSecMSCryptoKeyDataX509AdoptCrl ()

    -
    int                 xmlSecMSCryptoKeyDataX509AdoptCrl   (xmlSecKeyDataPtr data,
    -                                                         PCCRL_CONTEXT crl);
    -

    Adds CRL to the X509 key data.

    -

    - - - + + - - + + - - + + -
    data :

    the pointer to X509 key data.

    PCCERT_CONTEXT +xmlSecMSCryptoKeyDataX509GetCert () +
    crl :

    the pointer to MSCrypto X509 CRL.

    xmlSecSize +xmlSecMSCryptoKeyDataX509GetCertsSize () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecMSCryptoKeyDataX509AdoptCrl () +
    -
    -
    -
    -

    xmlSecMSCryptoKeyDataX509AdoptKeyCert ()

    -
    int                 xmlSecMSCryptoKeyDataX509AdoptKeyCert
    -                                                        (xmlSecKeyDataPtr data,
    -                                                         PCCERT_CONTEXT cert);
    -

    Sets the key's certificate in data.

    -

    - - - + + - - + + - - + + -
    data :

    the pointer to X509 key data.

    PCCRL_CONTEXT +xmlSecMSCryptoKeyDataX509GetCrl () +
    cert :

    the pointer to MSCRYPTO X509 certificate.

    xmlSecSize +xmlSecMSCryptoKeyDataX509GetCrlsSize () +
    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecKeyDataId +xmlSecMSCryptoKeyDataRawX509CertGetKlass () +
    +
    xmlSecKeyDataStoreId +xmlSecMSCryptoX509StoreGetKlass () +
    int +xmlSecMSCryptoX509StoreAdoptCert () +
    int +xmlSecMSCryptoX509StoreAdoptKeyStore () +
    int +xmlSecMSCryptoX509StoreAdoptTrustedStore () +
    int +xmlSecMSCryptoX509StoreAdoptUntrustedStore () +
    void +xmlSecMSCryptoX509StoreEnableSystemTrustedCerts () +
    +

    -
    -
    -

    xmlSecMSCryptoKeyDataX509GetCert ()

    -
    PCCERT_CONTEXT      xmlSecMSCryptoKeyDataX509GetCert    (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize pos);
    -

    Gets a certificate from X509 key data.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + - - + + -
    data :

    the pointer to X509 key data.

    #definexmlSecMSCryptoKeyDataX509Id
    pos :

    the desired certificate position.

    #definexmlSecMSCryptoKeyDataRawX509CertId
    Returns :

    the pointer to certificate or NULL if pos is larger than the -number of certificates in data or an error occurs.

    #definexmlSecMSCryptoX509StoreId
    +
    +

    +

    + +
    +

    Description

    +

    X509 certificates support implementation for MS Crypto.

    +
    +
    +

    Functions

    +
    +

    xmlSecMSCryptoKeyDataX509GetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataX509GetKlass (void);
    +

    The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    +
    +

    Returns

    +

    the X509 data klass.

    +

    -

    xmlSecMSCryptoKeyDataX509GetCertsSize ()

    -
    xmlSecSize          xmlSecMSCryptoKeyDataX509GetCertsSize
    -                                                        (xmlSecKeyDataPtr data);
    -

    Gets the number of certificates in data.

    +

    xmlSecMSCryptoKeyDataX509GetKeyCert ()

    +
    PCCERT_CONTEXT
    +xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    +

    Gets the certificate from which the key was extracted.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to X509 key data.

    - + + +
    +

    Returns

    +

    the key's certificate or NULL if key data was not used for key +extraction or an error occurs.

    +
    + +
    +
    +

    xmlSecMSCryptoKeyDataX509AdoptKeyCert ()

    +
    int
    +xmlSecMSCryptoKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
    +                                       PCCERT_CONTEXT cert);
    +

    Sets the key's certificate in data +.

    +
    +

    Parameters

    +
    +

    +
    ++++ - - + + + - - + + + -
    data :

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

    Returns :

    te number of certificates in data.

    cert

    the pointer to MSCRYPTO X509 certificate.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecMSCryptoKeyDataX509GetCrl ()

    -
    PCCRL_CONTEXT       xmlSecMSCryptoKeyDataX509GetCrl     (xmlSecKeyDataPtr data,
    -                                                         xmlSecSize pos);
    -

    Gets a CRL from X509 key data.

    +

    xmlSecMSCryptoKeyDataX509AdoptCert ()

    +
    int
    +xmlSecMSCryptoKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
    +                                    PCCERT_CONTEXT cert);
    +

    Adds certificate to the X509 key data.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + + +
    data :

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

    pos :

    the desired CRL position.

    cert

    the pointer to MSCRYPTO X509 certificate.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataX509GetCert ()

    +
    PCCERT_CONTEXT
    +xmlSecMSCryptoKeyDataX509GetCert (xmlSecKeyDataPtr data,
    +                                  xmlSecSize pos);
    +

    Gets a certificate from X509 key data.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + - - + + + -

    data

    the pointer to X509 key data.

    Returns :

    the pointer to CRL or NULL if pos is larger than the -number of CRLs in data or an error occurs.

    pos

    the desired certificate position.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to certificate or NULL if pos +is larger than the +number of certificates in data +or an error occurs.

    +

    -

    xmlSecMSCryptoKeyDataX509GetCrlsSize ()

    -
    xmlSecSize          xmlSecMSCryptoKeyDataX509GetCrlsSize
    -                                                        (xmlSecKeyDataPtr data);
    -

    Gets the number of CRLs in data.

    +

    xmlSecMSCryptoKeyDataX509GetCertsSize ()

    +
    xmlSecSize
    +xmlSecMSCryptoKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of certificates in data +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to X509 key data.

    +

    +
    +
    +
    +

    Returns

    +

    te number of certificates in data +.

    +
    +
    +
    +
    +

    xmlSecMSCryptoKeyDataX509AdoptCrl ()

    +
    int
    +xmlSecMSCryptoKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
    +                                   PCCRL_CONTEXT crl);
    +

    Adds CRL to the X509 key data.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    data :

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

    Returns :

    te number of CRLs in data.

    crl

    the pointer to MSCrypto X509 CRL.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecMSCryptoKeyDataX509GetKeyCert ()

    -
    PCCERT_CONTEXT      xmlSecMSCryptoKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
    -

    Gets the certificate from which the key was extracted.

    +

    xmlSecMSCryptoKeyDataX509GetCrl ()

    +
    PCCRL_CONTEXT
    +xmlSecMSCryptoKeyDataX509GetCrl (xmlSecKeyDataPtr data,
    +                                 xmlSecSize pos);
    +

    Gets a CRL from X509 key data.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    data :

    the pointer to X509 key data.

    data

    the pointer to X509 key data.

    Returns :

    the key's certificate or NULL if key data was not used for key -extraction or an error occurs.

    pos

    the desired CRL position.

    + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to CRL or NULL if pos +is larger than the +number of CRLs in data +or an error occurs.

    +

    -

    xmlSecMSCryptoKeyDataX509GetKlass ()

    -
    xmlSecKeyDataId     xmlSecMSCryptoKeyDataX509GetKlass   (void);
    -

    The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

    +

    xmlSecMSCryptoKeyDataX509GetCrlsSize ()

    +
    xmlSecSize
    +xmlSecMSCryptoKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
    +

    Gets the number of CRLs in data +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    data

    the pointer to X509 key data.

    - - - -
    Returns :

    the X509 data klass.

    +
    +
    +
    +

    Returns

    +

    te number of CRLs in data +.

    +

    -

    xmlSecMSCryptoKeyDataX509Id

    -
    #define             xmlSecMSCryptoKeyDataX509Id
    -

    The MSCrypto X509 data klass.

    +

    xmlSecMSCryptoKeyDataRawX509CertGetKlass ()

    +
    xmlSecKeyDataId
    +xmlSecMSCryptoKeyDataRawX509CertGetKlass
    +                               (void);
    +

    The raw X509 certificates key data klass.

    +
    +

    Returns

    +

    raw X509 certificates key data klass.

    +
    +
    +
    +
    +

    xmlSecMSCryptoX509StoreGetKlass ()

    +
    xmlSecKeyDataStoreId
    +xmlSecMSCryptoX509StoreGetKlass (void);
    +

    The MSCrypto X509 certificates key data store klass.

    +
    +

    Returns

    +

    pointer to MSCrypto X509 certificates key data store klass.

    +

    xmlSecMSCryptoX509StoreAdoptCert ()

    -
    int                 xmlSecMSCryptoX509StoreAdoptCert    (xmlSecKeyDataStorePtr store,
    -                                                         PCCERT_CONTEXT cert,
    -                                                         xmlSecKeyDataType type);
    +
    int
    +xmlSecMSCryptoX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
    +                                  PCCERT_CONTEXT cert,
    +                                  xmlSecKeyDataType type);

    Adds trusted (root) or untrusted certificate to the store.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    store :

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

    cert :

    the pointer to PCCERT_CONTEXT X509 certificate.

    cert

    the pointer to PCCERT_CONTEXT X509 certificate.

    type :

    the certificate type (trusted/untrusted).

    type

    the certificate type (trusted/untrusted).

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoX509StoreAdoptKeyStore ()

    -
    int                 xmlSecMSCryptoX509StoreAdoptKeyStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE keyStore);
    -

    Adds keyStore to the list of key stores.

    +
    int
    +xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store,
    +                                      HCERTSTORE keyStore);
    +

    Adds keyStore + to the list of key stores.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    store :

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

    keyStore :

    the pointer to keys store.

    keyStore

    the pointer to keys store.

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoX509StoreAdoptTrustedStore ()

    -
    int                 xmlSecMSCryptoX509StoreAdoptTrustedStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE trustedStore);
    -

    Adds trustedStore to the list of trusted certs stores.

    +
    int
    +xmlSecMSCryptoX509StoreAdoptTrustedStore
    +                               (xmlSecKeyDataStorePtr store,
    +                                HCERTSTORE trustedStore);
    +

    Adds trustedStore + to the list of trusted certs stores.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    store :

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

    trustedStore :

    the pointer to certs store.

    trustedStore

    the pointer to certs store.

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoX509StoreAdoptUntrustedStore ()

    -
    int                 xmlSecMSCryptoX509StoreAdoptUntrustedStore
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         HCERTSTORE untrustedStore);
    -

    Adds trustedStore to the list of un-trusted certs stores.

    +
    int
    +xmlSecMSCryptoX509StoreAdoptUntrustedStore
    +                               (xmlSecKeyDataStorePtr store,
    +                                HCERTSTORE untrustedStore);
    +

    Adds trustedStore + to the list of un-trusted certs stores.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    store :

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

    untrustedStore :

    the pointer to certs store.

    untrustedStore

    the pointer to certs store.

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecMSCryptoX509StoreEnableSystemTrustedCerts ()

    -
    void                xmlSecMSCryptoX509StoreEnableSystemTrustedCerts
    -                                                        (xmlSecKeyDataStorePtr store,
    -                                                         int val);
    +
    void
    +xmlSecMSCryptoX509StoreEnableSystemTrustedCerts
    +                               (xmlSecKeyDataStorePtr store,
    +                                int val);

    Enables/disables the system trusted certs.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    store :

    the pointer to X509 key data store klass.

    store

    the pointer to X509 key data store klass.

    val :

    the enable/disable flag

    val

    the enable/disable flag

    + + +

    +
    +
    +
    + +
    +

    Types and Values

    +
    +

    xmlSecMSCryptoKeyDataX509Id

    +
    #define             xmlSecMSCryptoKeyDataX509Id
    +

    The MSCrypto X509 data klass.


    -

    xmlSecMSCryptoX509StoreGetKlass ()

    -
    xmlSecKeyDataStoreId xmlSecMSCryptoX509StoreGetKlass    (void);
    -

    The MSCrypto X509 certificates key data store klass.

    -

    - - - -
    Returns :

    pointer to MSCrypto X509 certificates key data store klass.

    +

    xmlSecMSCryptoKeyDataRawX509CertId

    +
    #define             xmlSecMSCryptoKeyDataRawX509CertId
    +

    The MSCrypto raw X509 certificate klass.


    diff --git a/docs/api/xmlsec-mscrypto.sgml b/docs/api/xmlsec-mscrypto.sgml deleted file mode 100644 index dc58235d..00000000 --- a/docs/api/xmlsec-mscrypto.sgml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - -]> - - - [Insert name here] Reference Manual - - - - [Insert title here] - &xmlsec-mscrypto-certkeys; - &xmlsec-mscrypto-app; - &xmlsec-mscrypto-crypto; - &xmlsec-mscrypto-keysstore; - &xmlsec-mscrypto-x509; - - diff --git a/docs/api/xmlsec-nodeset.html b/docs/api/xmlsec-nodeset.html index 91d4e56d..62358985 100644 --- a/docs/api/xmlsec-nodeset.html +++ b/docs/api/xmlsec-nodeset.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,459 +101,765 @@
    +
    - - - + + + - +

    nodeset

    -

    Name

    nodeset -- Nodeset object implementation.
    -
    -

    Synopsis

    -
    struct              xmlSecNodeSet;
    -xmlSecNodeSetPtrxmlSecNodeSetAdd                    (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetPtr newNSet,
    -                                                         xmlSecNodeSetOp op);
    -xmlSecNodeSetPtrxmlSecNodeSetAddList                (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetPtr newNSet,
    -                                                         xmlSecNodeSetOp op);
    -intxmlSecNodeSetContains               (xmlSecNodeSetPtr nset,
    -                                                         xmlNodePtr node,
    -                                                         xmlNodePtr parent);
    -xmlSecNodeSetPtrxmlSecNodeSetCreate                 (xmlDocPtr doc,
    -                                                         xmlNodeSetPtr nodes,
    -                                                         xmlSecNodeSetType type);
    -voidxmlSecNodeSetDebugDump              (xmlSecNodeSetPtr nset,
    -                                                         FILE *output);
    -voidxmlSecNodeSetDestroy                (xmlSecNodeSetPtr nset);
    -voidxmlSecNodeSetDocDestroy             (xmlSecNodeSetPtr nset);
    -intxmlSecNodeSetDumpTextNodes          (xmlSecNodeSetPtr nset,
    -                                                         xmlOutputBufferPtr out);
    -xmlSecNodeSetPtrxmlSecNodeSetGetChildren            (xmlDocPtr doc,
    -                                                         const xmlNodePtr parent,
    -                                                         int withComments,
    -                                                         int invert);
    -enum                xmlSecNodeSetOp;
    -enum                xmlSecNodeSetType;
    -intxmlSecNodeSetWalk                   (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetWalkCallback walkFunc,
    -                                                         void *data);
    -int                 (*xmlSecNodeSetWalkCallback)        (xmlSecNodeSetPtr nset,
    -                                                         xmlNodePtr cur,
    -                                                         xmlNodePtr parent,
    -                                                         void *data);
    -
    +

    Name

    nodeset -- Nodeset object implementation.
    -

    Description

    -

    Nodeset object implementation.

    -
    -
    -

    Details

    -
    -

    struct xmlSecNodeSet

    -
    struct xmlSecNodeSet {
    -    xmlNodeSetPtr       nodes;
    -    xmlDocPtr           doc;
    -    int                 destroyDoc;
    -    xmlSecNodeSetType   type;
    -    xmlSecNodeSetOp     op;
    -    xmlSecNodeSetPtr    next;
    -    xmlSecNodeSetPtr    prev;
    -    xmlSecNodeSetPtr    children;
    -};
    -

    The enchanced nodes set.

    +

    Functions

    +

    - - - - - - - - +
    xmlNodeSetPtr nodes;

    the nodes list.

    xmlDocPtr doc;

    the parent XML document.

    +++ + + + - - + + - - + + - - + + - - + + - - + + - - + + -
    int +(*xmlSecNodeSetWalkCallback) () +
    int destroyDoc;

    the flag: if set to 1 then doc will -be destroyed when node set is destroyed.

    xmlSecNodeSetPtr +xmlSecNodeSetCreate () +
    xmlSecNodeSetType type;

    the nodes set type.

    void +xmlSecNodeSetDestroy () +
    xmlSecNodeSetOp op;

    the operation type.

    void +xmlSecNodeSetDocDestroy () +
    xmlSecNodeSetPtr next;

    the next nodes set.

    int +xmlSecNodeSetContains () +
    xmlSecNodeSetPtr prev;

    the previous nodes set.

    xmlSecNodeSetPtr +xmlSecNodeSetAdd () +
    xmlSecNodeSetPtr children;

    the children list (valid only if type -equal to xmlSecNodeSetList).

    xmlSecNodeSetPtr +xmlSecNodeSetAddList () +
    -
    -
    -
    -

    xmlSecNodeSetAdd ()

    -
    xmlSecNodeSetPtr    xmlSecNodeSetAdd                    (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetPtr newNSet,
    -                                                         xmlSecNodeSetOp op);
    -

    Adds newNSet to the nset using operation op.

    -

    - - - + + - - + + - - + + - - + + -
    nset :

    the pointer to currrent nodes set (or NULL).

    xmlSecNodeSetPtr +xmlSecNodeSetGetChildren () +
    newNSet :

    the pointer to new nodes set.

    int +xmlSecNodeSetWalk () +
    op :

    the operation type.

    int +xmlSecNodeSetDumpTextNodes () +
    Returns :

    the pointer to combined nodes set or NULL if an error -occurs.

    void +xmlSecNodeSetDebugDump () +
    +
    +

    -
    -
    -

    xmlSecNodeSetAddList ()

    -
    xmlSecNodeSetPtr    xmlSecNodeSetAddList                (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetPtr newNSet,
    -                                                         xmlSecNodeSetOp op);
    -

    Adds newNSet to the nset as child using operation op.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + - - + + - - - - -
    nset :

    the pointer to currrent nodes set (or NULL).

    enumxmlSecNodeSetType
    newNSet :

    the pointer to new nodes set.

    enumxmlSecNodeSetOp
    op :

    the operation type.

    structxmlSecNodeSet
    Returns :

    the pointer to combined nodes set or NULL if an error -occurs.

    +
    +

    -
    +
    +
    +

    Description

    +

    Nodeset object implementation.

    +
    +
    +

    Functions

    -

    xmlSecNodeSetContains ()

    -
    int                 xmlSecNodeSetContains               (xmlSecNodeSetPtr nset,
    -                                                         xmlNodePtr node,
    -                                                         xmlNodePtr parent);
    -

    Checks whether the node is in the nodes set or not.

    +

    xmlSecNodeSetWalkCallback ()

    +
    int
    +(*xmlSecNodeSetWalkCallback) (xmlSecNodeSetPtr nset,
    +                              xmlNodePtr cur,
    +                              xmlNodePtr parent,
    +                              void *data);
    +

    The callback function called once per each node in the nodes set.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    nset :

    the pointer to node set.

    nset

    the pointer to xmlSecNodeSet structure.

    node :

    the pointer to XML node to check.

    cur

    the pointer current XML node.

    parent :

    the pointer to node parent node.

    parent

    the pointer to the cur +parent node.

    Returns :

    1 if the node is in the nodes set nset, 0 if it is not -and a negative value if an error occurs.

    data

    the pointer to application specific data.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs +an walk procedure should be interrupted.

    +

    xmlSecNodeSetCreate ()

    -
    xmlSecNodeSetPtr    xmlSecNodeSetCreate                 (xmlDocPtr doc,
    -                                                         xmlNodeSetPtr nodes,
    -                                                         xmlSecNodeSetType type);
    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetCreate (xmlDocPtr doc,
    +                     xmlNodeSetPtr nodes,
    +                     xmlSecNodeSetType type);

    Creates new nodes set. Caller is responsible for freeing returned object by calling xmlSecNodeSetDestroy function.

    +
    +

    Parameters

    +

    - - - - - +
    doc :

    the pointer to parent XML document.

    ++++ - - + + + - - + + + - - + + + -
    nodes :

    the list of nodes.

    doc

    the pointer to parent XML document.

    type :

    the nodes set type.

    nodes

    the list of nodes.

    Returns :

    pointer to newly allocated node set or NULL if an error occurs.

    type

    the nodes set type.

    -
    -
    -
    -

    xmlSecNodeSetDebugDump ()

    -
    void                xmlSecNodeSetDebugDump              (xmlSecNodeSetPtr nset,
    -                                                         FILE *output);
    -

    Prints information about nset to the output.

    + +

    - - - - - - - - - -
    nset :

    the pointer to node set.

    output :

    the pointer to output FILE.

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated node set or NULL if an error occurs.

    +

    xmlSecNodeSetDestroy ()

    -
    void                xmlSecNodeSetDestroy                (xmlSecNodeSetPtr nset);
    +
    void
    +xmlSecNodeSetDestroy (xmlSecNodeSetPtr nset);

    Destroys the nodes set created with xmlSecNodeSetCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    nset

    the pointer to node set.

    - - - -
    nset :

    the pointer to node set.

    +
    +

    xmlSecNodeSetDocDestroy ()

    -
    void                xmlSecNodeSetDocDestroy             (xmlSecNodeSetPtr nset);
    +
    void
    +xmlSecNodeSetDocDestroy (xmlSecNodeSetPtr nset);

    Instructs node set to destroy nodes parent doc when node set is destroyed.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    nset

    the pointer to node set.

    - - - -
    nset :

    the pointer to node set.

    +
    +

    -

    xmlSecNodeSetDumpTextNodes ()

    -
    int                 xmlSecNodeSetDumpTextNodes          (xmlSecNodeSetPtr nset,
    -                                                         xmlOutputBufferPtr out);
    -

    Dumps content of all the text nodes from nset to out.

    +

    xmlSecNodeSetContains ()

    +
    int
    +xmlSecNodeSetContains (xmlSecNodeSetPtr nset,
    +                       xmlNodePtr node,
    +                       xmlNodePtr parent);
    +

    Checks whether the node + is in the nodes set or not.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    nset :

    the pointer to node set.

    nset

    the pointer to node set.

    out :

    the output buffer.

    node

    the pointer to XML node to check.

    Returns :

    0 on success or a negative value otherwise.

    parent

    the pointer to node +parent node.

    + + +

    +
    +
    +
    +

    Returns

    +

    1 if the node +is in the nodes set nset +, 0 if it is not +and a negative value if an error occurs.

    +

    -

    xmlSecNodeSetGetChildren ()

    -
    xmlSecNodeSetPtr    xmlSecNodeSetGetChildren            (xmlDocPtr doc,
    -                                                         const xmlNodePtr parent,
    -                                                         int withComments,
    -                                                         int invert);
    -

    Creates a new nodes set that contains: - - if withComments is not 0 and invert is 0: - all nodes in the parent subtree; - - if withComments is 0 and invert is 0: - all nodes in the parent subtree except comment nodes; - - if withComments is not 0 and invert not is 0: - all nodes in the doc except nodes in the parent subtree; - - if withComments is 0 and invert is 0: - all nodes in the doc except nodes in the parent subtree - and comment nodes.

    +

    xmlSecNodeSetAdd ()

    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetAdd (xmlSecNodeSetPtr nset,
    +                  xmlSecNodeSetPtr newNSet,
    +                  xmlSecNodeSetOp op);
    +

    Adds newNSet + to the nset + using operation op +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + + +
    doc :

    the pointer to an XML document.

    nset

    the pointer to currrent nodes set (or NULL).

    parent :

    the pointer to parent XML node or NULL if we want to include all document nodes.

    newNSet

    the pointer to new nodes set.

    withComments :

    the flag include comments or not.

    op

    the operation type.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to combined nodes set or NULL if an error +occurs.

    +
    +
    +
    +
    +

    xmlSecNodeSetAddList ()

    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetAddList (xmlSecNodeSetPtr nset,
    +                      xmlSecNodeSetPtr newNSet,
    +                      xmlSecNodeSetOp op);
    +

    Adds newNSet + to the nset + as child using operation op +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    invert :

    the "invert" flag.

    nset

    the pointer to currrent nodes set (or NULL).

    Returns :

    pointer to the newly created xmlSecNodeSet structure -or NULL if an error occurs.

    newNSet

    the pointer to new nodes set.

    + +

    op

    +

    the operation type.

    + + + + +

    +
    +
    +
    +

    Returns

    +

    the pointer to combined nodes set or NULL if an error +occurs.

    +

    -

    enum xmlSecNodeSetOp

    -
    typedef enum {
    -    xmlSecNodeSetIntersection = 0,
    -    xmlSecNodeSetSubtraction,
    -    xmlSecNodeSetUnion
    -} xmlSecNodeSetOp;
    -

    The simple nodes sets operations.

    +

    xmlSecNodeSetGetChildren ()

    +
    xmlSecNodeSetPtr
    +xmlSecNodeSetGetChildren (xmlDocPtr doc,
    +                          const xmlNodePtr parent,
    +                          int withComments,
    +                          int invert);
    +

    Creates a new nodes set that contains:

    +

    +
      +
    • if withComments + is not 0 and invert + is 0: +all nodes in the parent + subtree;

    • +
    • if withComments + is 0 and invert + is 0: +all nodes in the parent + subtree except comment nodes;

    • +
    • if withComments + is not 0 and invert + not is 0: +all nodes in the doc + except nodes in the parent + subtree;

    • +
    • if withComments + is 0 and invert + is 0: +all nodes in the doc + except nodes in the parent + subtree +and comment nodes.

    • +
    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    doc

    the pointer to an XML document.

    parent

    the pointer to parent XML node or NULL if we want to include all document nodes.

    withComments

    the flag include comments or not.

    invert

    the "invert" flag.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to the newly created xmlSecNodeSet structure +or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecNodeSetWalk ()

    +
    int
    +xmlSecNodeSetWalk (xmlSecNodeSetPtr nset,
    +                   xmlSecNodeSetWalkCallback walkFunc,
    +                   void *data);
    +

    Calls the function walkFunc + once per each node in the nodes set nset +. +If the walkFunc + returns a negative value, then the walk procedure +is interrupted.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + + + + + + - - + + + + +

    nset

    the pointer to node set.

    walkFunc

    the callback functions.

    xmlSecNodeSetIntersection

    intersection.

    data

    the application specific data passed to the walkFunc +.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecNodeSetDumpTextNodes ()

    +
    int
    +xmlSecNodeSetDumpTextNodes (xmlSecNodeSetPtr nset,
    +                            xmlOutputBufferPtr out);
    +

    Dumps content of all the text nodes from nset + to out +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    xmlSecNodeSetSubtraction

    subtraction.

    nset

    the pointer to node set.

    xmlSecNodeSetUnion

    union.

    out

    the output buffer.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    +

    xmlSecNodeSetDebugDump ()

    +
    void
    +xmlSecNodeSetDebugDump (xmlSecNodeSetPtr nset,
    +                        FILE *output);
    +

    Prints information about nset + to the output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    nset

    the pointer to node set.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    Types and Values

    +

    enum xmlSecNodeSetType

    -
    typedef enum {
    -    xmlSecNodeSetNormal = 0,
    -    xmlSecNodeSetInvert,
    -    xmlSecNodeSetTree,
    -    xmlSecNodeSetTreeWithoutComments,
    -    xmlSecNodeSetTreeInvert,
    -    xmlSecNodeSetTreeWithoutCommentsInvert,
    -    xmlSecNodeSetList
    -} xmlSecNodeSetType;

    The basic nodes sets types.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + - - + + - - + + - - + + + -
    xmlSecNodeSetNormal

    nodes set = nodes in the list.

    xmlSecNodeSetNormal

    nodes set = nodes in the list.

    xmlSecNodeSetInvert

    nodes set = all document nodes minus nodes in the list.

    xmlSecNodeSetInvert

    nodes set = all document nodes minus nodes in the list.

    xmlSecNodeSetTree

    nodes set = nodes in the list and all their subtress.

    xmlSecNodeSetTree

    nodes set = nodes in the list and all their subtress.

    xmlSecNodeSetTreeWithoutComments

    nodes set = nodes in the list and +

    xmlSecNodeSetTreeWithoutComments

    nodes set = nodes in the list and all their subtress but no comment nodes.

    xmlSecNodeSetTreeInvert

    nodes set = all document nodes minus nodes in the +

    xmlSecNodeSetTreeInvert

    nodes set = all document nodes minus nodes in the list and all their subtress.

    xmlSecNodeSetTreeWithoutCommentsInvert

    nodes set = all document nodes +

    xmlSecNodeSetTreeWithoutCommentsInvert

    nodes set = all document nodes minus (nodes in the list and all their subtress plus all comment nodes).

    xmlSecNodeSetList

    nodes set = all nodes in the chidren list of nodes sets.

    xmlSecNodeSetList

    nodes set = all nodes in the chidren list of nodes sets.

    + + +

    +
    +

    -

    xmlSecNodeSetWalk ()

    -
    int                 xmlSecNodeSetWalk                   (xmlSecNodeSetPtr nset,
    -                                                         xmlSecNodeSetWalkCallback walkFunc,
    -                                                         void *data);
    -

    Calls the function walkFunc once per each node in the nodes set nset. -If the walkFunc returns a negative value, then the walk procedure -is interrupted.

    +

    enum xmlSecNodeSetOp

    +

    The simple nodes sets operations.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    nset :

    the pointer to node set.

    xmlSecNodeSetIntersection

    intersection.

    walkFunc :

    the callback functions.

    xmlSecNodeSetSubtraction

    subtraction.

    data :

    the application specific data passed to the walkFunc.

    xmlSecNodeSetUnion

    union.

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +

    -

    xmlSecNodeSetWalkCallback ()

    -
    int                 (*xmlSecNodeSetWalkCallback)        (xmlSecNodeSetPtr nset,
    -                                                         xmlNodePtr cur,
    -                                                         xmlNodePtr parent,
    -                                                         void *data);
    -

    The callback function called once per each node in the nodes set.

    +

    struct xmlSecNodeSet

    +
    struct xmlSecNodeSet {
    +    xmlNodeSetPtr       nodes;
    +    xmlDocPtr           doc;
    +    int                 destroyDoc;
    +    xmlSecNodeSetType   type;
    +    xmlSecNodeSetOp     op;
    +    xmlSecNodeSetPtr    next;
    +    xmlSecNodeSetPtr    prev;
    +    xmlSecNodeSetPtr    children;
    +};
    +

    The enchanced nodes set.

    +
    +

    Members

    +

    - +
    ++++ + + + + + + + + + + + + + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

    xmlNodeSetPtr nodes;

    the nodes list.

    xmlDocPtr doc;

    the parent XML document.

    int destroyDoc;

    the flag: if set to 1 then doc +will +be destroyed when node set is destroyed.

    nset :

    the pointer to xmlSecNodeSet structure.

    xmlSecNodeSetType type;

    the nodes set type.

    cur :

    the pointer current XML node.

    xmlSecNodeSetOp op;

    the operation type.

    parent :

    the pointer to the cur parent node.

    xmlSecNodeSetPtr next;

    the next nodes set.

    data :

    the pointer to application specific data.

    xmlSecNodeSetPtr prev;

    the previous nodes set.

    Returns :

    0 on success or a negative value if an error occurs -an walk procedure should be interrupted.

    xmlSecNodeSetPtr children;

    the children list (valid only if type +equal to xmlSecNodeSetList).

    + + +

    +
    +
    diff --git a/docs/api/xmlsec-notes-compiling-others.html b/docs/api/xmlsec-notes-compiling-others.html index 5741c750..f97242dc 100644 --- a/docs/api/xmlsec-notes-compiling-others.html +++ b/docs/api/xmlsec-notes-compiling-others.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Compiling and linking on other systems.

    diff --git a/docs/api/xmlsec-notes-compiling-unix.html b/docs/api/xmlsec-notes-compiling-unix.html index 476552ea..bd7d6bec 100644 --- a/docs/api/xmlsec-notes-compiling-unix.html +++ b/docs/api/xmlsec-notes-compiling-unix.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Compiling and linking on Unix.

    @@ -213,7 +236,7 @@ clean:
    - + diff --git a/docs/api/xmlsec-notes-compiling-windows.html b/docs/api/xmlsec-notes-compiling-windows.html index 7ba8fc63..2a3c46f9 100644 --- a/docs/api/xmlsec-notes-compiling-windows.html +++ b/docs/api/xmlsec-notes-compiling-windows.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Compiling and linking on Windows.

    @@ -128,7 +151,7 @@
    - + diff --git a/docs/api/xmlsec-notes-compiling.html b/docs/api/xmlsec-notes-compiling.html index 3e7d1f60..6f1ed9a2 100644 --- a/docs/api/xmlsec-notes-compiling.html +++ b/docs/api/xmlsec-notes-compiling.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    diff --git a/docs/api/xmlsec-notes-contexts.html b/docs/api/xmlsec-notes-contexts.html index 21d879f9..6f20230f 100644 --- a/docs/api/xmlsec-notes-contexts.html +++ b/docs/api/xmlsec-notes-contexts.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    @@ -96,7 +119,7 @@ XML Digital Signature and XML Encryption restrict allowed key data types, allowed transforms or possible input data. For example, signature in a simple SAML Response should have only - one <dsig:Reference/> element with an empty or NULL + one <dsig:Reference/> element with an empty or NULL URI attribute and only one enveloped transform. XML Security Library uses "context" objects to let application enable or disable particular features, return the result @@ -113,7 +136,7 @@

    -

    Example 1. SAML signature validation.

    +

    Example 1. SAML signature validation.

    /** 
      * verify_file:
      * @mngr:		the pointer to keys manager.
    diff --git a/docs/api/xmlsec-notes-custom-keys-store.html b/docs/api/xmlsec-notes-custom-keys-store.html
    index 7c81c23b..c740e8cd 100644
    --- a/docs/api/xmlsec-notes-custom-keys-store.html
    +++ b/docs/api/xmlsec-notes-custom-keys-store.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Implementing a custom keys store.

    @@ -93,7 +116,7 @@ add or remove keys while other threads use the store.

    -

    Example 4. Creating a custom keys manager.

    +

    Example 4. Creating a custom keys manager.

    /**
      * create_files_keys_mngr:
      *  
    @@ -145,7 +168,7 @@ create_files_keys_mngr(void) {
     /****************************************************************************
      *
      * Files Keys Store: we assume that key's name (content of the 
    - * <dsig:KeyName/> element is a name of the file with a key.
    + * <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> element is a name of the file with a key.
      * Attention: this probably not a good solution for high traffic systems.
      * 
      ***************************************************************************/
    @@ -182,7 +205,7 @@ files_keys_store_get_klass(void) {
      * files_keys_store_find_key:
      * @store:		the pointer to default keys store.
      * @name:		the desired key name.
    - * @keyInfoCtx:		the pointer to <dsig:KeyInfo/> node processing context.
    + * @keyInfoCtx:		the pointer to <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node processing context.
      *  
      * Lookups key in the @store.
      *
    diff --git a/docs/api/xmlsec-notes-decrypt.html b/docs/api/xmlsec-notes-decrypt.html
    index 829f800f..71699500 100644
    --- a/docs/api/xmlsec-notes-decrypt.html
    +++ b/docs/api/xmlsec-notes-decrypt.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    + + + + + +
    - - - + + + - +

    Decrypting an encrypted document

    @@ -110,9 +133,9 @@ functions.

    -

    +

    -

    Example 2. Decrypting a document.

    +

    Example 2. Decrypting a document.

    int 
     decrypt_file(const char* enc_file, const char* key_file) {
         xmlDocPtr doc = NULL;
    diff --git a/docs/api/xmlsec-notes-dynamic-encryption-templates.html b/docs/api/xmlsec-notes-dynamic-encryption-templates.html
    index afe4147a..d451f425 100644
    --- a/docs/api/xmlsec-notes-dynamic-encryption-templates.html
    +++ b/docs/api/xmlsec-notes-dynamic-encryption-templates.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Creating dynamic encryption templates.

    @@ -90,14 +113,14 @@ to the XML Encryption structure as it is described in specification. The only difference is that some nodes (for example, - <enc:CipherValue/>) + <enc:CipherValue/>) are empty. The XML Security Library sets the content of these nodes after doing necessary calculations.

    -

    Figure 2. XML Encryption structure

    +

    Figure 2. XML Encryption structure

    <enc:EncryptedData Id? Type? MimeType? Encoding?>
    -    <enc:EncryptionMethod Algorithm />?
    +    <enc:EncryptionMethod Algorithm />?
         (<dsig:KeyInfo>
     	<dsig:KeyName>?
     	<dsig:KeyValue>?
    @@ -120,7 +143,7 @@
     

    -

    Example 2. Creating dynamic encrytion template.

    +

    Example 2. Creating dynamic encrytion template.

    /**
      * encrypt_file:
      * @xml_file:		the encryption template file name.
    @@ -158,13 +181,13 @@ encrypt_file(const char* xml_file, const char* key_file) {
     	goto done;   
         }
     
    -    /* we want to put encrypted data in the <enc:CipherValue/> node */
    +    /* we want to put encrypted data in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
         if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
     	fprintf(stderr, "Error: failed to add CipherValue node\n");
     	goto done;   
         }
     
    -    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
    +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to put key name in the signed document */
         keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
         if(keyInfoNode == NULL) {
     	fprintf(stderr, "Error: failed to add key info\n");
    diff --git a/docs/api/xmlsec-notes-dynamic-signature-templates.html b/docs/api/xmlsec-notes-dynamic-signature-templates.html
    index 7e912a9b..3921f44f 100644
    --- a/docs/api/xmlsec-notes-dynamic-signature-templates.html
    +++ b/docs/api/xmlsec-notes-dynamic-signature-templates.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    + + + + + +
    - - - + + + - +

    Creating dynamic signature templates.

    @@ -90,19 +113,19 @@ to the XML Digital Signature structure as it is described in specification. The only difference is that some nodes (for example, - <dsig:DigestValue/> or <SignatureValue/>) + <dsig:DigestValue/> or <SignatureValue/>) are empty. The XML Security Library sets the content of these nodes after doing necessary calculations.

    -

    Figure 1. XML Digital Signature structure

    +

    Figure 1. XML Digital Signature structure

    <dsig:Signature ID?> 
         <dsig:SignedInfo>
    -        <dsig:CanonicalizationMethod Algorithm />
    -        <dsig:SignatureMethod Algorithm />
    +        <dsig:CanonicalizationMethod Algorithm />
    +        <dsig:SignatureMethod Algorithm />
             (<dsig:Reference URI? >
         	    (<dsig:Transforms>
    -		(<dsig:Transform Algorithm />)+
    +		(<dsig:Transform Algorithm />)+
     	     </dsig:Transforms>)?
     	    <dsig:DigestMethod Algorithm >
     	    <dsig:DigestValue>
    @@ -127,7 +150,7 @@
     

    -

    Example 1. Creating dynamic signature template.

    +

    Example 1. Creating dynamic signature template.

    /** 
      * sign_file:
      * @xml_file:		the XML file name.
    @@ -165,7 +188,7 @@ sign_file(const char* xml_file, const char* key_file) {
     	goto done;		
         }
     
    -    /* add <dsig:Signature/> node to the doc */
    +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node to the doc */
         xmlAddChild(xmlDocGetRootElement(doc), signNode);
         
         /* add reference */
    @@ -182,7 +205,7 @@ sign_file(const char* xml_file, const char* key_file) {
     	goto done;		
         }
     
    -    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to put key name in the signed document */
    +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to put key name in the signed document */
         keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
         if(keyInfoNode == NULL) {
     	fprintf(stderr, "Error: failed to add key info\n");
    diff --git a/docs/api/xmlsec-notes-encrypt.html b/docs/api/xmlsec-notes-encrypt.html
    index 656d2df7..b8435988 100644
    --- a/docs/api/xmlsec-notes-encrypt.html
    +++ b/docs/api/xmlsec-notes-encrypt.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Encrypting data.

    @@ -93,7 +116,7 @@
  • Prepare data for encryption.

  • Create or load encryption template and select start - <enc:EncryptedData/> node. + <enc:EncryptedData/> node.

  • Create encryption context xmlSecEncCtx using xmlSecEncCtxCreate or @@ -117,7 +140,7 @@

  • xmlSecEncCtxUriEncrypt

  • - +
  • Check returned value and if necessary consume encrypted data.

  • Destroy encryption context xmlSecEncCtx @@ -126,9 +149,9 @@ functions.

  • -

    +

    -

    Example 2. Encrypting binary data with a template.

    +

    Example 2. Encrypting binary data with a template.

    /**
      * encrypt_file:
      * @tmpl_file:		the encryption template file name.
    diff --git a/docs/api/xmlsec-notes-include-files.html b/docs/api/xmlsec-notes-include-files.html
    index 749e66cd..09928b62 100644
    --- a/docs/api/xmlsec-notes-include-files.html
    +++ b/docs/api/xmlsec-notes-include-files.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Include files.

    @@ -109,7 +132,7 @@ automatic XML Security Crypto Library selection.

    -

    If necessary, the application should also include LibXML, +

    If necessary, the application should also include LibXML, LibXSLT and crypto library header files.

    diff --git a/docs/api/xmlsec-notes-init-shutdown.html b/docs/api/xmlsec-notes-init-shutdown.html index a86c318d..d1f1fbd3 100644 --- a/docs/api/xmlsec-notes-init-shutdown.html +++ b/docs/api/xmlsec-notes-init-shutdown.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    diff --git a/docs/api/xmlsec-notes-keys-manager-sign-enc.html b/docs/api/xmlsec-notes-keys-manager-sign-enc.html index a94af2ec..1393487f 100644 --- a/docs/api/xmlsec-notes-keys-manager-sign-enc.html +++ b/docs/api/xmlsec-notes-keys-manager-sign-enc.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Using keys manager for signatures/encryption.

    @@ -98,12 +121,12 @@ session key encryption in the <EncryptedKey/> node could be selected using - <dsig:KeyName/> + <dsig:KeyName/> node in the template.

    -

    Example 2. Encrypting file using a session key and a permanent key from keys manager.

    +

    Example 2. Encrypting file using a session key and a permanent key from keys manager.

    /**
      * load_rsa_keys:
      * @key_file:		the key filename.
    @@ -207,20 +230,20 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
     	goto done;   
         }
     
    -    /* we want to put encrypted data in the <enc:CipherValue/> node */
    +    /* we want to put encrypted data in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
         if(xmlSecTmplEncDataEnsureCipherValue(encDataNode) == NULL) {
     	fprintf(stderr, "Error: failed to add CipherValue node\n");
     	goto done;   
         }
     
    -    /* add <dsig:KeyInfo/> */
    +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
         keyInfoNode = xmlSecTmplEncDataEnsureKeyInfo(encDataNode, NULL);
         if(keyInfoNode == NULL) {
     	fprintf(stderr, "Error: failed to add key info\n");
     	goto done;		
         }
     
    -    /* add <enc:EncryptedKey/> to store the encrypted session key */
    +    /* add <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> to store the encrypted session key */
         encKeyNode = xmlSecTmplKeyInfoAddEncryptedKey(keyInfoNode, 
     				    xmlSecTransformRsaOaepId, 
     				    NULL, NULL, NULL);
    @@ -229,13 +252,13 @@ encrypt_file(xmlSecKeysMngrPtr mngr, const char* xml_file, const char* key_name)
     	goto done;		
         }
     
    -    /* we want to put encrypted key in the <enc:CipherValue/> node */
    +    /* we want to put encrypted key in the <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-CipherValue">&lt;enc:CipherValue/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node */
         if(xmlSecTmplEncDataEnsureCipherValue(encKeyNode) == NULL) {
     	fprintf(stderr, "Error: failed to add CipherValue node\n");
     	goto done;   
         }
     
    -    /* add <dsig:KeyInfo/> and <dsig:KeyName/> nodes to <enc:EncryptedKey/> */
    +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyName">&lt;dsig:KeyName/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> nodes to <ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey"><ulink URL="http://www.w3.org/TR/xmlenc-core/#sec-EncryptedKey">&lt;enc:EncryptedKey/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
         keyInfoNode2 = xmlSecTmplEncDataEnsureKeyInfo(encKeyNode, NULL);
         if(keyInfoNode2 == NULL) {
     	fprintf(stderr, "Error: failed to add key info\n");
    diff --git a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
    index bb10b75c..22f56cbd 100644
    --- a/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
    +++ b/docs/api/xmlsec-notes-keys-mngr-verify-decrypt.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Using keys manager for verification/decryption.

    @@ -92,12 +115,12 @@ encKey member of xmlSecEncCtx structure is not possible. Instead, the application should load known keys in - the keys manager and use <dsig:KeyName/> element to specify + the keys manager and use <dsig:KeyName/> element to specify the key name.

    -

    Example 3. Initializing keys manager and loading DES keys from binary files.

    +

    Example 3. Initializing keys manager and loading DES keys from binary files.

    /**
      * load_des_keys:
      * @files:		the list of filenames.
    diff --git a/docs/api/xmlsec-notes-keys.html b/docs/api/xmlsec-notes-keys.html
    index 7913bee5..48bd71a8 100644
    --- a/docs/api/xmlsec-notes-keys.html
    +++ b/docs/api/xmlsec-notes-keys.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,17 +101,17 @@
    +
    - - - + + + - +

    Keys.

    A key in XML Security Library is a representation of the - <dsig:KeyInfo/> + <dsig:KeyInfo/> element and consist of several key data objects. The "value" key data usually contains raw key material (or handlers to key material) required to execute particular crypto transform. Other @@ -100,14 +123,14 @@ and PGP key data.

    -

    Figure 1. The key structure.

    +

    Figure 1. The key structure.

    XML Security Library has several "invisible" key data classes. These classes never show up in the keys data list of a key but are used for - <dsig:KeyInfo/> - children processing (<dsig:KeyName/>, - <enc:EncryptedKey/>, ...). As with transforms, application might + <dsig:KeyInfo/> + children processing (<dsig:KeyName/>, + <enc:EncryptedKey/>, ...). As with transforms, application might add any new key data objects or replace the default ones.

    diff --git a/docs/api/xmlsec-notes-keysmngr.html b/docs/api/xmlsec-notes-keysmngr.html index 1bf5861f..9c55ded9 100644 --- a/docs/api/xmlsec-notes-keysmngr.html +++ b/docs/api/xmlsec-notes-keysmngr.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    @@ -106,14 +129,14 @@ "keys manager".

    -

    Figure 1. The keys manager structure.

    +

    Figure 1. The keys manager structure.

    Keys manager has a special "keys store" which lists the keys known to the application. This "keys store" is used by XML Security Library to lookup keys by name, type and crypto algorithm (for example, during - <dsig:KeyName/> + <dsig:KeyName/> processing). The XML Security Library provides default simple "flat list" based implementation of a default keys store. The application can replace it with any other keys store diff --git a/docs/api/xmlsec-notes-new-crypto-functions.html b/docs/api/xmlsec-notes-new-crypto-functions.html index baeda08d..5953962e 100644 --- a/docs/api/xmlsec-notes-new-crypto-functions.html +++ b/docs/api/xmlsec-notes-new-crypto-functions.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    xmlSecCryptoApp* functions.

    @@ -108,7 +131,7 @@ library MUST implement following xmlSecCrypto* functions:

    -

    Table 1. xmlSecCrypto* functions.

    +

    Table 1. xmlSecCrypto* functions.

    diff --git a/docs/api/xmlsec-notes-new-crypto-key-stores.html b/docs/api/xmlsec-notes-new-crypto-key-stores.html index d9bd24d7..cf73443c 100644 --- a/docs/api/xmlsec-notes-new-crypto-key-stores.html +++ b/docs/api/xmlsec-notes-new-crypto-key-stores.html @@ -8,8 +8,36 @@ + + -
    +
    +
    XML Security Library

      diff --git a/docs/api/xmlsec-notes-new-crypto-keys.html b/docs/api/xmlsec-notes-new-crypto-keys.html index c253ee76..2ab33bc3 100644 --- a/docs/api/xmlsec-notes-new-crypto-keys.html +++ b/docs/api/xmlsec-notes-new-crypto-keys.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,11 +101,11 @@
      +
      - - - + + + - +

      Keys data and keys data stores.

      diff --git a/docs/api/xmlsec-notes-new-crypto-klasses.html b/docs/api/xmlsec-notes-new-crypto-klasses.html index 530832d5..85463879 100644 --- a/docs/api/xmlsec-notes-new-crypto-klasses.html +++ b/docs/api/xmlsec-notes-new-crypto-klasses.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      + + + + + +
      XML Security Library

        @@ -78,11 +101,11 @@
      +
      - - - + + + - +

      Klasses and objects.

      @@ -106,7 +129,7 @@ the "klass").

      -

      Example 6. Base transform "klass" and its child XPath transform "klass" structure.

      +

      Example 6. Base transform "klass" and its child XPath transform "klass" structure.

      struct _xmlSecTransformKlass {
           /* data */
           size_t				klassSize;
      @@ -152,7 +175,7 @@ static xmlSecTransformKlass xmlSecTransformXPathKlass = {
       	to the "klass" declaration and to pass "klass" strucutre to functions.
       	

      -

      Example 7. Base transform "klass" id declaration and its child XPath transform "klass" id implementation.

      +

      Example 7. Base transform "klass" id declaration and its child XPath transform "klass" id implementation.

      typedef const struct _xmlSecTransformKlass		xmlSecTransformKlass, *xmlSecTransformId;
       
       ...
      @@ -174,7 +197,7 @@ xmlSecTransformXPathGetKlass(void) {
       	object data.
       	

      -

      Example 8. Base transform object strucutre and its child XPath transform object.

      +

      Example 8. Base transform object strucutre and its child XPath transform object.

      struct _xmlSecTransform {
           xmlSecTransformId 			id; 
           xmlSecTransformOperation		operation;
      @@ -207,7 +230,7 @@ xmlSecTransformXPathGetKlass(void) {
       
      -
      +
      diff --git a/docs/api/xmlsec-notes-new-crypto-sharing-results.html b/docs/api/xmlsec-notes-new-crypto-sharing-results.html index 872ef5ac..e39d41e6 100644 --- a/docs/api/xmlsec-notes-new-crypto-sharing-results.html +++ b/docs/api/xmlsec-notes-new-crypto-sharing-results.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,11 +101,11 @@
      + + + + + + + + + + + + + + + +
      - - - + + + - +

      Sharing the results.

      @@ -93,29 +116,11 @@ and will use your library. Of course, you'll get all the credits for your work.

      -

      The best way to submit your enchancements is to provide a diff - with the current CVS version. In order to do this, +

      The best way to submit your enchancements is to send a pull request + through GitHub. + I will try to review and merge your pool request as soon as possible.

      -

      -
        -
      • Checkout the sources from GNOME CVS - (module name is "xmlsec"). -

      • -
      • Add all the new files with "cvs add" command (this will not - create files in CVS but mark them as "added" localy). You'll not be able - to create new folders without a valid GNOME CVS account, let me know - what you need and I'll be happy to help. -

      • -
      • Get a diff of all existing and new files using - "cvs -z3 diff -u -N" command. -

      • -
      • Send the resulting diff file to the xmlsec mailing list - with some information about yourself so I can update the authors - and coping information. -

      • -
      - I will try to review and check in your patch as soon as possible. -
      + diff --git a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html index ac1d4693..2a2371ea 100644 --- a/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html +++ b/docs/api/xmlsec-notes-new-crypto-simple-keys-mngr.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,11 +101,11 @@
      + + + + + +
      - - - + + + - +

      Default keys manager.

      diff --git a/docs/api/xmlsec-notes-new-crypto-skeleton.html b/docs/api/xmlsec-notes-new-crypto-skeleton.html index 979bbe34..87d7c64c 100644 --- a/docs/api/xmlsec-notes-new-crypto-skeleton.html +++ b/docs/api/xmlsec-notes-new-crypto-skeleton.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,11 +101,11 @@
      +
      - - - + + + - +

      Creating a framework from the skeleton.

      @@ -95,20 +118,13 @@
      • Copy src/skeleton and include/xmlsec/skeleton folders to src/mycrypto and - include/xmlsec/mycrypto folders and remove CVS folders from the result: + include/xmlsec/mycrypto folders:

        -

        Example 1. Coping skeleton folders.

        +

        Example 1. Coping skeleton folders.

        cd src
        -cp -r skeleton mycrypto
        -cd mycrypto
        -rm -rf CVS
        -cd ../..
        -cd include/xmlsec
        -cp -r skeleton mycrypto
        -cd mycrypto
        -rm -rf CVS
        -cd ../../..
        +cp -r src/skeleton src/mycrypto
        +cp -r include/xmlsec/skeleton include/xmlsec/mycrypto
         	    
      • @@ -117,7 +133,7 @@ cd ../../.. are different possible cases here):

        -

        Example 2. Replacing "skeleton" with "mycrypto".

        +

        Example 2. Replacing "skeleton" with "mycrypto".

        for i in `ls include/xmlsec/mycrypto/* src/mycrypto/*`;  do 
             echo Processing $i ..;
             sed 's/skeleton/mycrypto/g' $i | \
        @@ -132,7 +148,7 @@ done
         

        Add "xmlsec-mycrypto" library to the "include/xmlsec/crypto.h" file:

        -

        Example 3. Modifying include/xmlsec/crypto.h file.

        +

        Example 3. Modifying include/xmlsec/crypto.h file.

        ...	    
         #ifdef XMLSEC_CRYPTO_MYCRYPTO
         #include <xmlsec/mycrypto/app.h>
        @@ -151,7 +167,7 @@ done
         	files, see win32/README.txt for details):
         	

        -

        Example 4. Modifying configure.in file.

        +

        Example 4. Modifying configure.in file.

        dnl ==========================================================================
         dnl See if we can find MyCrypto
         dnl ==========================================================================
        @@ -238,7 +254,7 @@ src/mycrypto/Makefile
         	that xmlsec command line utility is linked against xmlsec-mycrypto
         	library):
         	
        -

        Example 5. Compiling the results.

        +

        Example 5. Compiling the results.

        ./autogen.sh --without-openssl --without-nss --without-gnutls --without-gcrypt \
             	     --with-mycrypto=$HOME --disable-tmpl-tests
         make	
        diff --git a/docs/api/xmlsec-notes-new-crypto-transforms.html b/docs/api/xmlsec-notes-new-crypto-transforms.html
        index 71e935cc..931566ad 100644
        --- a/docs/api/xmlsec-notes-new-crypto-transforms.html
        +++ b/docs/api/xmlsec-notes-new-crypto-transforms.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        Cryptographic transforms.

        @@ -114,7 +137,7 @@ variable.

        -

        Table 2. Typical transform status managing.

        +

        Table 2. Typical transform status managing.

        diff --git a/docs/api/xmlsec-notes-new-crypto.html b/docs/api/xmlsec-notes-new-crypto.html index ef8b4d00..c1b49d99 100644 --- a/docs/api/xmlsec-notes-new-crypto.html +++ b/docs/api/xmlsec-notes-new-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + -
        +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        + + + + + +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes-overview.html b/docs/api/xmlsec-notes-overview.html index c27b9be9..dd8ea312 100644 --- a/docs/api/xmlsec-notes-overview.html +++ b/docs/api/xmlsec-notes-overview.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes-sign-encrypt.html b/docs/api/xmlsec-notes-sign-encrypt.html index 7599ea49..83b3ecec 100644 --- a/docs/api/xmlsec-notes-sign-encrypt.html +++ b/docs/api/xmlsec-notes-sign-encrypt.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes-sign-x509.html b/docs/api/xmlsec-notes-sign-x509.html index 52fd1a66..a81390f6 100644 --- a/docs/api/xmlsec-notes-sign-x509.html +++ b/docs/api/xmlsec-notes-sign-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        #define             xmlSecNssX509StoreId

        The NSS X509 store klass.

        -
        -
        -

        xmlSecNssX509StoreVerify ()

        -
        CERTCertificate *   xmlSecNssX509StoreVerify            (xmlSecKeyDataStorePtr store,
        -                                                         CERTCertList *certs,
        -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
        -

        Verifies certs list.

        -

        -
        - - - + + + - +

        Signing data with X509 certificate.

        @@ -101,9 +124,9 @@
      • xmlSecKeyAdoptData - low level function to add key data (including X509 key data) to the key.

      • - -
        -

        Example 1. Loading private key and X509 certificate.

        + +
        +

        Example 1. Loading private key and X509 certificate.

            /* load private key, assuming that there is not password */
             key = xmlSecCryptoAppKeyLoad(key_file, xmlSecKeyDataFormatPem, NULL, NULL, NULL);
             if(key == NULL) {
        @@ -119,14 +142,14 @@
         	    

        Full program listing

        -

        Next step is to prepare signature template with <dsig:X509Data/> - child of the <dsig:KeyInfo/> element. When XML Security Library finds - this node in the template, it automaticaly creates <dsig:X509Certificate/> - children of the <dsig:X509Data/> element and writes to result XML document +

        Next step is to prepare signature template with <dsig:X509Data/> + child of the <dsig:KeyInfo/> element. When XML Security Library finds + this node in the template, it automaticaly creates <dsig:X509Certificate/> + children of the <dsig:X509Data/> element and writes to result XML document all the certificates associated with the signature key.

        -

        Example 2. Dynamicaly creating a signature template for signing document using X509 certificate.

        +

        Example 2. Dynamicaly creating a signature template for signing document using X509 certificate.

            /* create signature template for RSA-SHA1 enveloped signature */
             signNode = xmlSecTmplSignatureCreate(doc, xmlSecTransformExclC14NId,
         				         xmlSecTransformRsaSha1Id, NULL);
        @@ -135,7 +158,7 @@
         	goto done;		
             }
         
        -    /* add <dsig:Signature/> node to the doc */
        +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-Signature">&lt;dsig:Signature/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> node to the doc */
             xmlAddChild(xmlDocGetRootElement(doc), signNode);
             
             /* add reference */
        @@ -152,7 +175,7 @@
         	goto done;		
             }
             
        -    /* add <dsig:KeyInfo/> and <dsig:X509Data/> */
        +    /* add <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-KeyInfo">&lt;dsig:KeyInfo/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> and <ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data"><ulink URL="http://www.w3.org/TR/xmldsig-core/#sec-X509Data">&lt;dsig:X509Data/&gt;</ulink></ulink></ulink></ulink></ulink></ulink></ulink> */
             keyInfoNode = xmlSecTmplSignatureEnsureKeyInfo(signNode, NULL);
             if(keyInfoNode == NULL) {
         	fprintf(stderr, "Error: failed to add key info\n");
        diff --git a/docs/api/xmlsec-notes-sign.html b/docs/api/xmlsec-notes-sign.html
        index 5ba58e48..8a770932 100644
        --- a/docs/api/xmlsec-notes-sign.html
        +++ b/docs/api/xmlsec-notes-sign.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        Signing a document.

        @@ -93,7 +116,7 @@
      • Prepare data for signature.

      • Create or load signature template and select start - <dsig:Signature/> + <dsig:Signature/> node.

      • Create signature context xmlSecDSigCtx @@ -117,9 +140,9 @@ functions.

      • -

        +

        -

        Example 1. Signing a template.

        +

        Example 1. Signing a template.

        /** 
          * sign_file:
          * @tmpl_file:		the signature template file name.
        diff --git a/docs/api/xmlsec-notes-simple-keys-store.html b/docs/api/xmlsec-notes-simple-keys-store.html
        index 55cf4dbe..368f8280 100644
        --- a/docs/api/xmlsec-notes-simple-keys-store.html
        +++ b/docs/api/xmlsec-notes-simple-keys-store.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        Simple keys store.

        @@ -95,7 +118,7 @@

        -

        Example 1. Initializing keys manager and loading keys from PEM files.

        +

        Example 1. Initializing keys manager and loading keys from PEM files.

        /**
          * load_keys:
          * @files:		the list of filenames.
        diff --git a/docs/api/xmlsec-notes-structure.html b/docs/api/xmlsec-notes-structure.html
        index ba89d19f..af17a3ac 100644
        --- a/docs/api/xmlsec-notes-structure.html
        +++ b/docs/api/xmlsec-notes-structure.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        + + + + + +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes-templates.html b/docs/api/xmlsec-notes-templates.html index 63171afb..fa495e8d 100644 --- a/docs/api/xmlsec-notes-templates.html +++ b/docs/api/xmlsec-notes-templates.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes-transforms.html b/docs/api/xmlsec-notes-transforms.html index 3bda65e1..35222d2a 100644 --- a/docs/api/xmlsec-notes-transforms.html +++ b/docs/api/xmlsec-notes-transforms.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        @@ -109,7 +132,7 @@
      • pop xml data.

      • -

        One additional execute +

        One additional execute callback was added to simplify the development and reduce code size. This callback is used by default implementations of the four external callbacks from the list above. @@ -119,7 +142,7 @@ directly is more efficient.

        -

        Figure 1. The XML Security Library transform.

        +

        Figure 1. The XML Security Library transform.

        XML Security Library constructs transforms chain according to the @@ -135,12 +158,12 @@ in the chain.

        -

        Figure 2. Transforms chain created for <dsig:Reference/> element processing.

        +

        Figure 2. Transforms chain created for <dsig:Reference/> element processing.

        -

        Example 1. Walking through transforms chain.

        +

        Example 1. Walking through transforms chain.

        TODO
         	    
        diff --git a/docs/api/xmlsec-notes-verify-decrypt.html b/docs/api/xmlsec-notes-verify-decrypt.html index d00a137b..7f1cf30c 100644 --- a/docs/api/xmlsec-notes-verify-decrypt.html +++ b/docs/api/xmlsec-notes-verify-decrypt.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        @@ -106,7 +129,7 @@ encrypted document.

        -

        Figure 1. The verification or decryption processing model.

        +

        Figure 1. The verification or decryption processing model.

        diff --git a/docs/api/xmlsec-notes-verify-x509.html b/docs/api/xmlsec-notes-verify-x509.html index 9e8c87d9..379aee3e 100644 --- a/docs/api/xmlsec-notes-verify-x509.html +++ b/docs/api/xmlsec-notes-verify-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        Verifing document signed with X509 certificates.

        @@ -100,7 +123,7 @@ Certificates chain is constructed from certificates in a way that each certificate in the chain is signed with previous one:
        -

        Figure 1. Certificates chain.

        +

        Figure 1. Certificates chain.

        Certificate A (signed with B) <- Certificate B (signed with C) <- ... <- Root Certificate (signed by itself)
         	    
        @@ -118,7 +141,7 @@ Check XML Security Library API reference for more details.

        -

        Example 3. Loading trusted X509 certificate.

        +

        Example 3. Loading trusted X509 certificate.

        /**
          * load_trusted_certs:
          * @files:		the list of filenames.
        diff --git a/docs/api/xmlsec-notes-verify.html b/docs/api/xmlsec-notes-verify.html
        index da3847f2..f8985769 100644
        --- a/docs/api/xmlsec-notes-verify.html
        +++ b/docs/api/xmlsec-notes-verify.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        Verifying a signed document

        @@ -98,7 +121,7 @@ functions.

      • Select start verification - <dsig:Signature/> + <dsig:Signature/> node in the signed XML document.

      • Verify signature by calling xmlSecDSigCtxVerify @@ -114,9 +137,9 @@ functions.

      • -

        +

        -

        Example 1. Verifying a document.

        +

        Example 1. Verifying a document.

        /** 
          * verify_file:
          * @xml_file:		the signed XML file name.
        diff --git a/docs/api/xmlsec-notes-x509.html b/docs/api/xmlsec-notes-x509.html
        index 8ad0e3e8..c58f7727 100644
        --- a/docs/api/xmlsec-notes-x509.html
        +++ b/docs/api/xmlsec-notes-x509.html
        @@ -36,8 +36,31 @@
         .navigation .title {
             font-size: 200%;
         }
        +
         
        -
        +
        + + + + + +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-notes.html b/docs/api/xmlsec-notes.html index 8301f51b..88c9b6f0 100644 --- a/docs/api/xmlsec-notes.html +++ b/docs/api/xmlsec-notes.html @@ -35,8 +35,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -77,10 +100,10 @@
        +
        - - + + - +
        diff --git a/docs/api/xmlsec-nss-app.html b/docs/api/xmlsec-nss-app.html index a58fa9d7..0f644503 100644 --- a/docs/api/xmlsec-nss-app.html +++ b/docs/api/xmlsec-nss-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,659 +101,1021 @@
        + + + + + + + + +
        - - - + + + - +

        app

        -

        Name

        app -- Application functions implementation for NSS.
        -
        -

        Synopsis

        -
        intxmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
        -                                                         xmlSecKeyPtr key);
        -intxmlSecNssAppDefaultKeysMngrInit     (xmlSecKeysMngrPtr mngr);
        -intxmlSecNssAppDefaultKeysMngrLoad     (xmlSecKeysMngrPtr mngr,
        -                                                         const char *uri);
        -intxmlSecNssAppDefaultKeysMngrSave     (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -void *              xmlSecNssAppGetDefaultPwdCallback   (void);
        -intxmlSecNssAppInit                    (const char *config);
        -intxmlSecNssAppKeyCertLoad             (xmlSecKeyPtr key,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format);
        -intxmlSecNssAppKeyCertLoadMemory       (xmlSecKeyPtr key,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format);
        -intxmlSecNssAppKeyCertLoadSECItem      (xmlSecKeyPtr key,
        -                                                         SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format);
        -xmlSecKeyPtr        xmlSecNssAppKeyFromCertLoadSECItem  (SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format);
        -xmlSecKeyPtr        xmlSecNssAppKeyLoad                 (const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecNssAppKeyLoadMemory           (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecNssAppKeyLoadSECItem          (SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -intxmlSecNssAppKeysMngrCertLoad        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -intxmlSecNssAppKeysMngrCertLoadMemory  (xmlSecKeysMngrPtr mngr,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -intxmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
        -                                                         SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -xmlSecKeyPtr        xmlSecNssAppPkcs12Load              (const char *filename,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecNssAppPkcs12LoadMemory        (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecNssAppPkcs12LoadSECItem       (SECItem *secItem,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -intxmlSecNssAppShutdown                (void);
        -
        -
        -

        Description

        -

        Application functions implementation for NSS.

        -
        +

        Name

        app -- Application functions implementation for NSS.
        -

        Details

        -
        -

        xmlSecNssAppDefaultKeysMngrAdoptKey ()

        -
        int                 xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
        -                                                         xmlSecKeyPtr key);
        -

        Adds key to the keys manager mngr created with xmlSecNssAppDefaultKeysMngrInit -function.

        +

        Functions

        +

        - +
        +++ + + + + - - + + - - + + - - + + -
        int +xmlSecNssAppInit () +
        mngr :

        the pointer to keys manager.

        int +xmlSecNssAppShutdown () +
        key :

        the pointer to key.

        int +xmlSecNssAppDefaultKeysMngrInit () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecNssAppDefaultKeysMngrAdoptKey () +
        -
        -
        -
        -

        xmlSecNssAppDefaultKeysMngrInit ()

        -
        int                 xmlSecNssAppDefaultKeysMngrInit     (xmlSecKeysMngrPtr mngr);
        -

        Initializes mngr with NSS keys store xmlSecNssKeysStoreId -and a default NSS crypto key data stores.

        -

        - - - + + - - + + -
        mngr :

        the pointer to keys manager.

        int +xmlSecNssAppDefaultKeysMngrLoad () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecNssAppDefaultKeysMngrSave () +
        -
        -
        -
        -

        xmlSecNssAppDefaultKeysMngrLoad ()

        -
        int                 xmlSecNssAppDefaultKeysMngrLoad     (xmlSecKeysMngrPtr mngr,
        -                                                         const char *uri);
        -

        Loads XML keys file from uri to the keys manager mngr created -with xmlSecNssAppDefaultKeysMngrInit function.

        -

        - - - + + - - + + - - + + + + + + + + + + -
        mngr :

        the pointer to keys manager.

        int +xmlSecNssAppKeysMngrCertLoad () +
        uri :

        the uri.

        int +xmlSecNssAppKeysMngrCertLoadMemory () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecNssAppKeysMngrCertLoadSECItem () +
        xmlSecKeyPtr +xmlSecNssAppKeyLoad () +
        xmlSecKeyPtr +xmlSecNssAppKeyLoadMemory () +
        -
        -
        -
        -

        xmlSecNssAppDefaultKeysMngrSave ()

        -
        int                 xmlSecNssAppDefaultKeysMngrSave     (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -

        Saves keys from mngr to XML keys file.

        -

        - - - + + + + + + + + + + + + + + - - + + - - + + - - + + -
        mngr :

        the pointer to keys manager.

        xmlSecKeyPtr +xmlSecNssAppKeyLoadSECItem () +
        xmlSecKeyPtr +xmlSecNssAppPkcs12Load () +
        xmlSecKeyPtr +xmlSecNssAppPkcs12LoadMemory () +
        xmlSecKeyPtr +xmlSecNssAppPkcs12LoadSECItem () +
        filename :

        the destination filename.

        int +xmlSecNssAppKeyCertLoad () +
        type :

        the type of keys to save (public/private/symmetric).

        int +xmlSecNssAppKeyCertLoadMemory () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecNssAppKeyCertLoadSECItem () +
        +
        xmlSecKeyPtr +xmlSecNssAppKeyFromCertLoadSECItem () +
        +void * +xmlSecNssAppGetDefaultPwdCallback () +
        +

        + + +
        +

        Description

        +

        Application functions implementation for NSS.

        +
        +
        +

        Functions

        +
        +

        xmlSecNssAppInit ()

        +
        int
        +xmlSecNssAppInit (const char *config);
        +

        General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + +

        config

        the path to NSS database files.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppGetDefaultPwdCallback ()

        -
        void *              xmlSecNssAppGetDefaultPwdCallback   (void);
        -

        Gets default password callback.

        +

        xmlSecNssAppShutdown ()

        +
        int
        +xmlSecNssAppShutdown (void);
        +

        General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecNssAppDefaultKeysMngrInit ()

        +
        int
        +xmlSecNssAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
        +

        Initializes mngr + with NSS keys store xmlSecNssKeysStoreId +and a default NSS crypto key data stores.

        +
        +

        Parameters

        +

        - - - -
        Returns :

        default password callback.

        + ++++ + + + + +

        mngr

        the pointer to keys manager.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppInit ()

        -
        int                 xmlSecNssAppInit                    (const char *config);
        -

        General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

        +

        xmlSecNssAppDefaultKeysMngrAdoptKey ()

        +
        int
        +xmlSecNssAppDefaultKeysMngrAdoptKey (xmlSecKeysMngrPtr mngr,
        +                                     xmlSecKeyPtr key);
        +

        Adds key + to the keys manager mngr + created with xmlSecNssAppDefaultKeysMngrInit +function.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + -
        config :

        the path to NSS database files.

        mngr

        the pointer to keys manager.

        Returns :

        0 on success or a negative value otherwise.

        key

        the pointer to key.

        +
        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppKeyCertLoad ()

        -
        int                 xmlSecNssAppKeyCertLoad             (xmlSecKeyPtr key,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from $filename and adds it to key

        +

        xmlSecNssAppDefaultKeysMngrLoad ()

        +
        int
        +xmlSecNssAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
        +                                 const char *uri);
        +

        Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecNssAppDefaultKeysMngrInit function.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + + + +
        key :

        the pointer to key.

        mngr

        the pointer to keys manager.

        filename :

        the certificate filename.

        uri

        the uri.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecNssAppDefaultKeysMngrSave ()

        +
        int
        +xmlSecNssAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
        +                                 const char *filename,
        +                                 xmlSecKeyDataType type);
        +

        Saves keys from mngr + to XML keys file.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + - - + + + - - + + + -

        mngr

        the pointer to keys manager.

        format :

        the certificate file format.

        filename

        the destination filename.

        Returns :

        0 on success or a negative value otherwise.

        type

        the type of keys to save (public/private/symmetric).

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppKeyCertLoadMemory ()

        -
        int                 xmlSecNssAppKeyCertLoadMemory       (xmlSecKeyPtr key,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from data and adds it to key

        +

        xmlSecNssAppKeysMngrCertLoad ()

        +
        int
        +xmlSecNssAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
        +                              const char *filename,
        +                              xmlSecKeyDataFormat format,
        +                              xmlSecKeyDataType type);
        +

        Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store

        +
        +

        Parameters

        +

        - - - - - +
        key :

        the pointer to key.

        ++++ - - + + + - - + + + - - + + + - - + + + -
        data :

        the key binary data.

        mngr

        the pointer to keys manager.

        dataSize :

        the key binary data size.

        filename

        the certificate file.

        format :

        the certificate format.

        format

        the certificate file format (PEM or DER).

        Returns :

        0 on success or a negative value otherwise.

        type

        the certificate type (trusted/untrusted).

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppKeyCertLoadSECItem ()

        -
        int                 xmlSecNssAppKeyCertLoadSECItem      (xmlSecKeyPtr key,
        -                                                         SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from secItem and adds it to key

        +

        xmlSecNssAppKeysMngrCertLoadMemory ()

        +
        int
        +xmlSecNssAppKeysMngrCertLoadMemory (xmlSecKeysMngrPtr mngr,
        +                                    const xmlSecByte *data,
        +                                    xmlSecSize dataSize,
        +                                    xmlSecKeyDataFormat format,
        +                                    xmlSecKeyDataType type);
        +

        Reads cert from data + and adds to the list of trusted or known +untrusted certs in store

        +
        +

        Parameters

        +

        - +
        ++++ + + + + + - - + + + - - + + + - - + + + - - + + + -

        mngr

        the pointer to keys manager.

        key :

        the pointer to key.

        data

        the key binary data.

        secItem :

        the pointer to SECItem.

        dataSize

        the key binary data size.

        format :

        the certificate format.

        format

        the certificate format (PEM or DER).

        Returns :

        0 on success or a negative value otherwise.

        type

        the certificate type (trusted/untrusted).

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppKeyFromCertLoadSECItem ()

        -
        xmlSecKeyPtr        xmlSecNssAppKeyFromCertLoadSECItem  (SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format);
        -

        Loads public key from cert.

        +

        xmlSecNssAppKeysMngrCertLoadSECItem ()

        +
        int
        +xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
        +                                     SECItem *secItem,
        +                                     xmlSecKeyDataFormat format,
        +                                     xmlSecKeyDataType type);
        +

        Reads cert from secItem + and adds to the list of trusted or known +untrusted certs in store

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + -
        secItem :

        the SECItem object.

        mngr

        the pointer to keys manager.

        format :

        the cert format.

        secItem

        the pointer to SECItem.

        Returns :

        pointer to key or NULL if an error occurs.

        format

        the certificate format (PEM or DER).

        +

        type

        the certificate type (trusted/untrusted).

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        xmlSecNssAppKeyLoad ()

        -
        xmlSecKeyPtr        xmlSecNssAppKeyLoad                 (const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        +
        xmlSecKeyPtr
        +xmlSecNssAppKeyLoad (const char *filename,
        +                     xmlSecKeyDataFormat format,
        +                     const char *pwd,
        +                     void *pwdCallback,
        +                     void *pwdCallbackCtx);

        Reads key from a file

        +
        +

        Parameters

        +

        - - - - - +
        filename :

        the key filename.

        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
        format :

        the key file format.

        filename

        the key filename.

        pwd :

        the key file password.

        format

        the key file format.

        pwdCallback :

        the key password callback.

        pwd

        the key file password.

        pwdCallbackCtx :

        the user context for password callback.

        pwdCallback

        the key password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        xmlSecNssAppKeyLoadMemory ()

        -
        xmlSecKeyPtr        xmlSecNssAppKeyLoadMemory           (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key from a binary data.

        +
        xmlSecKeyPtr
        +xmlSecNssAppKeyLoadMemory (const xmlSecByte *data,
        +                           xmlSecSize dataSize,
        +                           xmlSecKeyDataFormat format,
        +                           const char *pwd,
        +                           void *pwdCallback,
        +                           void *pwdCallbackCtx);
        +

        Reads key from a binary data +.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
        data :

        the key binary data.

        data

        the key binary data.

        dataSize :

        the key binary data size.

        dataSize

        the key binary data size.

        format :

        the key data format.

        format

        the key data format.

        pwd :

        the key data2 password.

        pwd

        the key data2 password.

        pwdCallback :

        the key password callback.

        pwdCallback

        the key password callback.

        pwdCallbackCtx :

        the user context for password callback.

        pwdCallbackCtx

        the user context for password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        +
        +

        +
        +
        +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        xmlSecNssAppKeyLoadSECItem ()

        -
        xmlSecKeyPtr        xmlSecNssAppKeyLoadSECItem          (SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        +
        xmlSecKeyPtr
        +xmlSecNssAppKeyLoadSECItem (SECItem *secItem,
        +                            xmlSecKeyDataFormat format,
        +                            const char *pwd,
        +                            void *pwdCallback,
        +                            void *pwdCallbackCtx);

        Reads key from a file

        +
        +

        Parameters

        +

        - - - - - +
        secItem :

        the pointer to sec item.

        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
        format :

        the key format.

        secItem

        the pointer to sec item.

        pwd :

        the key password.

        format

        the key format.

        pwdCallback :

        the key password callback.

        pwd

        the key password.

        pwdCallbackCtx :

        the user context for password callback.

        pwdCallback

        the key password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecNssAppKeysMngrCertLoad ()

        -
        int                 xmlSecNssAppKeysMngrCertLoad        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from filename and adds to the list of trusted or known -untrusted certs in store

        +

        xmlSecNssAppPkcs12Load ()

        +
        xmlSecKeyPtr
        +xmlSecNssAppPkcs12Load (const char *filename,
        +                        const char *pwd,
        +                        void *pwdCallback,
        +                        void *pwdCallbackCtx);
        +

        Reads key and all associated certificates from the PKCS12 file. +For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

        +
        +

        Parameters

        +

        - - - - - +
        mngr :

        the pointer to keys manager.

        ++++ - - + + + - - + + + - - + + + - - + + + -
        filename :

        the certificate file.

        filename

        the PKCS12 key filename.

        format :

        the certificate file format (PEM or DER).

        pwd

        the PKCS12 file password.

        type :

        the certificate type (trusted/untrusted).

        pwdCallback

        the password callback.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecNssAppKeysMngrCertLoadMemory ()

        -
        int                 xmlSecNssAppKeysMngrCertLoadMemory  (xmlSecKeysMngrPtr mngr,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from data and adds to the list of trusted or known -untrusted certs in store

        +

        xmlSecNssAppPkcs12LoadMemory ()

        +
        xmlSecKeyPtr
        +xmlSecNssAppPkcs12LoadMemory (const xmlSecByte *data,
        +                              xmlSecSize dataSize,
        +                              const char *pwd,
        +                              void *pwdCallback,
        +                              void *pwdCallbackCtx);
        +

        Reads key and all associated certificates from the PKCS12 binary data. +For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
        mngr :

        the pointer to keys manager.

        data

        the key binary data.

        data :

        the key binary data.

        dataSize

        the key binary data size.

        dataSize :

        the key binary data size.

        pwd

        the PKCS12 password.

        format :

        the certificate format (PEM or DER).

        pwdCallback

        the password callback.

        type :

        the certificate type (trusted/untrusted).

        pwdCallbackCtx

        the user context for password callback.

        Returns :

        0 on success or a negative value otherwise.

        +
        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecNssAppKeysMngrCertLoadSECItem ()

        -
        int                 xmlSecNssAppKeysMngrCertLoadSECItem (xmlSecKeysMngrPtr mngr,
        -                                                         SECItem *secItem,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from secItem and adds to the list of trusted or known -untrusted certs in store

        +

        xmlSecNssAppPkcs12LoadSECItem ()

        +
        xmlSecKeyPtr
        +xmlSecNssAppPkcs12LoadSECItem (SECItem *secItem,
        +                               const char *pwd,
        +                               void *pwdCallback,
        +                               void *pwdCallbackCtx);
        +

        Reads key and all associated certificates from the PKCS12 SECItem. +For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

        +
        +

        Parameters

        +

        - - - - - +
        mngr :

        the pointer to keys manager.

        ++++ - - + + + - - + + + - - + + + - - + + + -
        secItem :

        the pointer to SECItem.

        secItem

        the SECItem +object.

        format :

        the certificate format (PEM or DER).

        pwd

        the PKCS12 file password.

        type :

        the certificate type (trusted/untrusted).

        pwdCallback

        the password callback.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        +

        + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecNssAppPkcs12Load ()

        -
        xmlSecKeyPtr        xmlSecNssAppPkcs12Load              (const char *filename,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key and all associated certificates from the PKCS12 file. -For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

        +

        xmlSecNssAppKeyCertLoad ()

        +
        int
        +xmlSecNssAppKeyCertLoad (xmlSecKeyPtr key,
        +                         const char *filename,
        +                         xmlSecKeyDataFormat format);
        +

        Reads the certificate from $filename + and adds it to key

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - - - - - - - -
        filename :

        the PKCS12 key filename.

        key

        the pointer to key.

        pwd :

        the PKCS12 file password.

        filename

        the certificate filename.

        pwdCallback :

        the password callback.

        format

        the certificate file format.

        pwdCallbackCtx :

        the user context for password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppPkcs12LoadMemory ()

        -
        xmlSecKeyPtr        xmlSecNssAppPkcs12LoadMemory        (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key and all associated certificates from the PKCS12 binary data. -For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

        +

        xmlSecNssAppKeyCertLoadMemory ()

        +
        int
        +xmlSecNssAppKeyCertLoadMemory (xmlSecKeyPtr key,
        +                               const xmlSecByte *data,
        +                               xmlSecSize dataSize,
        +                               xmlSecKeyDataFormat format);
        +

        Reads the certificate from data + and adds it to key

        +
        +

        Parameters

        +

        - - - - - - - - - +
        data :

        the key binary data.

        dataSize :

        the key binary data size.

        ++++ - - + + + - - + + + - - + + + - - + + + -
        pwd :

        the PKCS12 password.

        key

        the pointer to key.

        pwdCallback :

        the password callback.

        data

        the key binary data.

        pwdCallbackCtx :

        the user context for password callback.

        dataSize

        the key binary data size.

        Returns :

        pointer to the key or NULL if an error occurs.

        format

        the certificate format.

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssAppPkcs12LoadSECItem ()

        -
        xmlSecKeyPtr        xmlSecNssAppPkcs12LoadSECItem       (SECItem *secItem,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key and all associated certificates from the PKCS12 SECItem. -For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

        +

        xmlSecNssAppKeyCertLoadSECItem ()

        +
        int
        +xmlSecNssAppKeyCertLoadSECItem (xmlSecKeyPtr key,
        +                                SECItem *secItem,
        +                                xmlSecKeyDataFormat format);
        +

        Reads the certificate from secItem + and adds it to key

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + + +
        secItem :

        the SECItem object.

        key

        the pointer to key.

        pwd :

        the PKCS12 file password.

        secItem

        the pointer to SECItem.

        pwdCallback :

        the password callback.

        format

        the certificate format.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecNssAppKeyFromCertLoadSECItem ()

        +
        xmlSecKeyPtr
        +xmlSecNssAppKeyFromCertLoadSECItem (SECItem *secItem,
        +                                    xmlSecKeyDataFormat format);
        +

        Loads public key from cert.

        +
        +

        Parameters

        +
        +

        + ++++ - - + + + - - + + + -
        pwdCallbackCtx :

        the user context for password callback.

        secItem

        the SECItem +object.

        Returns :

        pointer to the key or NULL if an error occurs.

        format

        the cert format.

        +
        +

        + + +
        +

        Returns

        +

        pointer to key or NULL if an error occurs.

        +

        -

        xmlSecNssAppShutdown ()

        -
        int                 xmlSecNssAppShutdown                (void);
        -

        General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

        -

        - - - -
        Returns :

        0 on success or a negative value otherwise.

        +

        xmlSecNssAppGetDefaultPwdCallback ()

        +
        void *
        +xmlSecNssAppGetDefaultPwdCallback (void);
        +

        Gets default password callback.

        +
        +

        Returns

        +

        default password callback.

        + +
        +

        Types and Values

        +

        +
        diff --git a/docs/api/xmlsec-nss-bignum.html b/docs/api/xmlsec-nss-bignum.html index 91b71825..85169cb2 100644 --- a/docs/api/xmlsec-nss-bignum.html +++ b/docs/api/xmlsec-nss-bignum.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,94 +101,145 @@
        +
        - - - + + + - +

        bignum

        -

        Name

        bignum -- Big numbers helper functions.
        -
        -

        Synopsis

        -
        SECItem *           xmlSecNssNodeGetBigNumValue         (PRArenaPool *arena,
        -                                                         const xmlNodePtr cur,
        -                                                         SECItem *a);
        -intxmlSecNssNodeSetBigNumValue         (xmlNodePtr cur,
        -                                                         const SECItem *a,
        -                                                         int addLineBreaks);
        +

        Name

        bignum -- Big numbers helper functions.
        +
        +

        Functions

        +
        +

        + +++ + + + + + + + + + +
        +SECItem * +xmlSecNssNodeGetBigNumValue () +
        int +xmlSecNssNodeSetBigNumValue () +
        +

        +

        Description

        Big numbers helper functions.

        -

        Details

        +

        Functions

        xmlSecNssNodeGetBigNumValue ()

        -
        SECItem *           xmlSecNssNodeGetBigNumValue         (PRArenaPool *arena,
        -                                                         const xmlNodePtr cur,
        -                                                         SECItem *a);
        +
        SECItem *
        +xmlSecNssNodeGetBigNumValue (PRArenaPool *arena,
        +                             const xmlNodePtr cur,
        +                             SECItem *a);

        Converts the node content from CryptoBinary format -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) to a SECItem. If no SECItem object provided then a new one is created (caller is responsible for freeing it).

        +
        +

        Parameters

        +

        - - - - - +
        arena :

        the arena from which to allocate memory

        ++++ - - + + + - - + + + - - + + + -
        cur :

        the poitner to an XML node.

        arena

        the arena from which to allocate memory

        a :

        a SECItem object to hold the BigNum value

        cur

        the poitner to an XML node.

        Returns :

        a pointer to SECItem produced from CryptoBinary string -or NULL if an error occurs.

        a

        a SECItem object to hold the BigNum value

        +
        +

        + + +
        +

        Returns

        +

        a pointer to SECItem produced from CryptoBinary string +or NULL if an error occurs.

        +

        xmlSecNssNodeSetBigNumValue ()

        -
        int                 xmlSecNssNodeSetBigNumValue         (xmlNodePtr cur,
        -                                                         const SECItem *a,
        -                                                         int addLineBreaks);
        +
        int
        +xmlSecNssNodeSetBigNumValue (xmlNodePtr cur,
        +                             const SECItem *a,
        +                             int addLineBreaks);

        Converts SECItem to CryptoBinary string -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) and sets it as the content of the given node. If the addLineBreaks is set then line breaks are added before and after the CryptoBinary string.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + - - - - -
        cur :

        the pointer to an XML node.

        cur

        the pointer to an XML node.

        a :

        a SECItem containing the BigNum value.

        a

        a SECItem containing the BigNum value.

        addLineBreaks :

        if the flag is equal to 1 then +

        addLineBreaks

        if the flag is equal to 1 then linebreaks will be added before and after new buffer content.

        Returns :

        0 on success or -1 otherwise.

        +
        +

        + +
        +

        Returns

        +

        0 on success or -1 otherwise.

        +
        + + +
        +

        Types and Values

        +

        diff --git a/docs/api/xmlsec-nss-crypto.html b/docs/api/xmlsec-nss-crypto.html index b08cc5a5..3344513f 100644 --- a/docs/api/xmlsec-nss-crypto.html +++ b/docs/api/xmlsec-nss-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
        XML Security Library

          @@ -78,632 +101,1151 @@
        + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
        - - - + + + - +

        crypto

        -

        Name

        crypto -- Crypto transforms implementation for NSS.
        -
        -

        Synopsis

        -
        xmlSecCryptoDLFunctionsPtrxmlSecCryptoGetFunctions_nss (void);
        -voidxmlSecNssErrorsDefaultCallback      (const char *file,
        -                                                         int line,
        -                                                         const char *func,
        -                                                         const char *errorObject,
        -                                                         const char *errorSubject,
        -                                                         int reason,
        -                                                         const char *msg);
        -intxmlSecNssGenerateRandom             (xmlSecBufferPtr buffer,
        -                                                         xmlSecSize size);
        -PK11SlotInfo *      xmlSecNssGetInternalKeySlot         (void);
        -intxmlSecNssHmacGetMinOutputLength     (void);
        -voidxmlSecNssHmacSetMinOutputLength     (int min_length);
        -intxmlSecNssInit                       (void);
        -xmlSecKeyDataIdxmlSecNssKeyDataAesGetKlass         (void);
        -#define             xmlSecNssKeyDataAesId
        -intxmlSecNssKeyDataAesSet              (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        -xmlSecKeyDataIdxmlSecNssKeyDataDesGetKlass         (void);
        -#define             xmlSecNssKeyDataDesId
        -intxmlSecNssKeyDataDesSet              (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        -xmlSecKeyDataIdxmlSecNssKeyDataDsaGetKlass         (void);
        -#define             xmlSecNssKeyDataDsaId
        -xmlSecKeyDataIdxmlSecNssKeyDataHmacGetKlass        (void);
        -#define             xmlSecNssKeyDataHmacId
        -intxmlSecNssKeyDataHmacSet             (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        -xmlSecKeyDataIdxmlSecNssKeyDataRsaGetKlass         (void);
        -#define             xmlSecNssKeyDataRsaId
        -intxmlSecNssKeysMngrInit               (xmlSecKeysMngrPtr mngr);
        -intxmlSecNssShutdown                   (void);
        -xmlSecTransformIdxmlSecNssTransformAes128CbcGetKlass (void);
        -#define             xmlSecNssTransformAes128CbcId
        -xmlSecTransformIdxmlSecNssTransformAes192CbcGetKlass (void);
        -#define             xmlSecNssTransformAes192CbcId
        -xmlSecTransformIdxmlSecNssTransformAes256CbcGetKlass (void);
        -#define             xmlSecNssTransformAes256CbcId
        -xmlSecTransformIdxmlSecNssTransformDes3CbcGetKlass   (void);
        -#define             xmlSecNssTransformDes3CbcId
        -xmlSecTransformIdxmlSecNssTransformDsaSha1GetKlass   (void);
        -#define             xmlSecNssTransformDsaSha1Id
        -xmlSecTransformIdxmlSecNssTransformHmacMd5GetKlass   (void);
        -#define             xmlSecNssTransformHmacMd5Id
        -xmlSecTransformIdxmlSecNssTransformHmacRipemd160GetKlass
        -                                                        (void);
        -#define             xmlSecNssTransformHmacRipemd160Id
        -xmlSecTransformIdxmlSecNssTransformHmacSha1GetKlass  (void);
        -#define             xmlSecNssTransformHmacSha1Id
        -xmlSecTransformIdxmlSecNssTransformHmacSha256GetKlass
        -                                                        (void);
        -#define             xmlSecNssTransformHmacSha256Id
        -xmlSecTransformIdxmlSecNssTransformHmacSha384GetKlass
        -                                                        (void);
        -#define             xmlSecNssTransformHmacSha384Id
        -xmlSecTransformIdxmlSecNssTransformHmacSha512GetKlass
        -                                                        (void);
        -#define             xmlSecNssTransformHmacSha512Id
        -xmlSecTransformIdxmlSecNssTransformKWAes128GetKlass  (void);
        -#define             xmlSecNssTransformKWAes128Id
        -xmlSecTransformIdxmlSecNssTransformKWAes192GetKlass  (void);
        -#define             xmlSecNssTransformKWAes192Id
        -xmlSecTransformIdxmlSecNssTransformKWAes256GetKlass  (void);
        -#define             xmlSecNssTransformKWAes256Id
        -xmlSecTransformIdxmlSecNssTransformKWDes3GetKlass    (void);
        -#define             xmlSecNssTransformKWDes3Id
        -xmlSecTransformIdxmlSecNssTransformMd5GetKlass       (void);
        -#define             xmlSecNssTransformMd5Id
        -xmlSecTransformIdxmlSecNssTransformRsaMd5GetKlass    (void);
        -#define             xmlSecNssTransformRsaMd5Id
        -xmlSecTransformIdxmlSecNssTransformRsaOaepGetKlass   (void);
        -#define             xmlSecNssTransformRsaOaepId
        -xmlSecTransformIdxmlSecNssTransformRsaPkcs1GetKlass  (void);
        -#define             xmlSecNssTransformRsaPkcs1Id
        -xmlSecTransformIdxmlSecNssTransformRsaSha1GetKlass   (void);
        -#define             xmlSecNssTransformRsaSha1Id
        -xmlSecTransformIdxmlSecNssTransformRsaSha256GetKlass (void);
        -#define             xmlSecNssTransformRsaSha256Id
        -xmlSecTransformIdxmlSecNssTransformRsaSha384GetKlass (void);
        -#define             xmlSecNssTransformRsaSha384Id
        -xmlSecTransformIdxmlSecNssTransformRsaSha512GetKlass (void);
        -#define             xmlSecNssTransformRsaSha512Id
        -xmlSecTransformIdxmlSecNssTransformSha1GetKlass      (void);
        -#define             xmlSecNssTransformSha1Id
        -xmlSecTransformIdxmlSecNssTransformSha256GetKlass    (void);
        -#define             xmlSecNssTransformSha256Id
        -xmlSecTransformIdxmlSecNssTransformSha384GetKlass    (void);
        -#define             xmlSecNssTransformSha384Id
        -xmlSecTransformIdxmlSecNssTransformSha512GetKlass    (void);
        -#define             xmlSecNssTransformSha512Id
        -
        +

        Name

        crypto -- Crypto transforms implementation for NSS.
        -

        Description

        -

        Crypto transforms implementation for NSS.

        -
        -
        -

        Details

        -
        -

        xmlSecCryptoGetFunctions_nss ()

        -
        xmlSecCryptoDLFunctionsPtr xmlSecCryptoGetFunctions_nss (void);
        -

        Gets the pointer to xmlsec-nss functions table.

        -

        - - - -
        Returns :

        the xmlsec-nss functions table or NULL if an error occurs.

        -
        -
        -
        -

        xmlSecNssErrorsDefaultCallback ()

        -
        void                xmlSecNssErrorsDefaultCallback      (const char *file,
        -                                                         int line,
        -                                                         const char *func,
        -                                                         const char *errorObject,
        -                                                         const char *errorSubject,
        -                                                         int reason,
        -                                                         const char *msg);
        -

        The default errors reporting callback function.

        +

        Functions

        +

        - +
        +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
        xmlSecCryptoDLFunctionsPtr +xmlSecCryptoGetFunctions_nss () +
        int +xmlSecNssInit () +
        int +xmlSecNssShutdown () +
        int +xmlSecNssKeysMngrInit () +
        int +xmlSecNssGenerateRandom () +
        void +xmlSecNssErrorsDefaultCallback () +
        +PK11SlotInfo * +xmlSecNssGetInternalKeySlot () +
        xmlSecKeyDataId +xmlSecNssKeyDataAesGetKlass () +
        int +xmlSecNssKeyDataAesSet () +
        file :

        the error location file name (__FILE__ macro).

        xmlSecTransformId +xmlSecNssTransformAes128CbcGetKlass () +
        xmlSecTransformId +xmlSecNssTransformAes192CbcGetKlass () +
        xmlSecTransformId +xmlSecNssTransformAes256CbcGetKlass () +
        xmlSecTransformId +xmlSecNssTransformKWAes128GetKlass () +
        xmlSecTransformId +xmlSecNssTransformKWAes192GetKlass () +
        xmlSecTransformId +xmlSecNssTransformKWAes256GetKlass () +
        xmlSecKeyDataId +xmlSecNssKeyDataDesGetKlass () +
        int +xmlSecNssKeyDataDesSet () +
        line :

        the error location line number (__LINE__ macro).

        xmlSecTransformId +xmlSecNssTransformDes3CbcGetKlass () +
        func :

        the error location function name (__FUNCTION__ macro).

        xmlSecTransformId +xmlSecNssTransformKWDes3GetKlass () +
        errorObject :

        the error specific error object

        xmlSecKeyDataId +xmlSecNssKeyDataDsaGetKlass () +
        errorSubject :

        the error specific error subject.

        xmlSecTransformId +xmlSecNssTransformDsaSha1GetKlass () +
        reason :

        the error code.

        int +xmlSecNssHmacGetMinOutputLength () +
        msg :

        the additional error message.

        void +xmlSecNssHmacSetMinOutputLength () +
        xmlSecKeyDataId +xmlSecNssKeyDataHmacGetKlass () +
        int +xmlSecNssKeyDataHmacSet () +
        xmlSecTransformId +xmlSecNssTransformHmacMd5GetKlass () +
        xmlSecTransformId +xmlSecNssTransformHmacRipemd160GetKlass () +
        xmlSecTransformId +xmlSecNssTransformHmacSha1GetKlass () +
        xmlSecTransformId +xmlSecNssTransformHmacSha256GetKlass () +
        xmlSecTransformId +xmlSecNssTransformHmacSha384GetKlass () +
        xmlSecTransformId +xmlSecNssTransformHmacSha512GetKlass () +
        xmlSecKeyDataId +xmlSecNssKeyDataRsaGetKlass () +
        +
        xmlSecTransformId +xmlSecNssTransformRsaMd5GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaSha1GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaSha256GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaSha384GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaSha512GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaPkcs1GetKlass () +
        xmlSecTransformId +xmlSecNssTransformRsaOaepGetKlass () +
        xmlSecTransformId +xmlSecNssTransformSha1GetKlass () +
        xmlSecTransformId +xmlSecNssTransformSha256GetKlass () +
        xmlSecTransformId +xmlSecNssTransformSha384GetKlass () +
        xmlSecTransformId +xmlSecNssTransformSha512GetKlass () +
        xmlSecTransformId +xmlSecNssTransformMd5GetKlass () +
        +

        -
        -
        -

        xmlSecNssGenerateRandom ()

        -
        int                 xmlSecNssGenerateRandom             (xmlSecBufferPtr buffer,
        -                                                         xmlSecSize size);
        -

        Generates size random bytes and puts result in buffer.

        +
        +
        +

        Types and Values

        +

        - +
        +++ + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + - - + + -
        #definexmlSecNssKeyDataAesId
        #definexmlSecNssTransformAes128CbcId
        #definexmlSecNssTransformAes192CbcId
        #definexmlSecNssTransformAes256CbcId
        #definexmlSecNssTransformKWAes128Id
        #definexmlSecNssTransformKWAes192Id
        buffer :

        the destination buffer.

        #definexmlSecNssTransformKWAes256Id
        size :

        the numer of bytes to generate.

        #definexmlSecNssKeyDataDesId
        Returns :

        0 on success or a negative value otherwise.

        #definexmlSecNssTransformDes3CbcId
        +
        #definexmlSecNssTransformKWDes3Id
        #definexmlSecNssKeyDataDsaId
        #definexmlSecNssTransformDsaSha1Id
        #definexmlSecNssKeyDataHmacId
        #definexmlSecNssTransformHmacMd5Id
        #definexmlSecNssTransformHmacRipemd160Id
        #definexmlSecNssTransformHmacSha1Id
        #definexmlSecNssTransformHmacSha256Id
        #definexmlSecNssTransformHmacSha384Id
        #definexmlSecNssTransformHmacSha512Id
        #definexmlSecNssKeyDataRsaId
        #definexmlSecNssTransformRsaMd5Id
        #definexmlSecNssTransformRsaSha1Id
        #definexmlSecNssTransformRsaSha256Id
        #definexmlSecNssTransformRsaSha384Id
        #definexmlSecNssTransformRsaSha512Id
        #definexmlSecNssTransformRsaPkcs1Id
        #definexmlSecNssTransformRsaOaepId
        #definexmlSecNssTransformSha1Id
        #definexmlSecNssTransformSha256Id
        #definexmlSecNssTransformSha384Id
        #definexmlSecNssTransformSha512Id
        #definexmlSecNssTransformMd5Id
        +

        + + +
        +

        Description

        +

        Crypto transforms implementation for NSS.

        +
        +
        +

        Functions

        +
        +

        xmlSecCryptoGetFunctions_nss ()

        +
        xmlSecCryptoDLFunctionsPtr
        +xmlSecCryptoGetFunctions_nss (void);
        +

        Gets the pointer to xmlsec-nss functions table.

        +
        +

        Returns

        +

        the xmlsec-nss functions table or NULL if an error occurs.

        +

        -

        xmlSecNssGetInternalKeySlot ()

        -
        PK11SlotInfo *      xmlSecNssGetInternalKeySlot         (void);
        -

        Gets internal NSS key slot.

        -

        - - - -
        Returns :

        internal key slot and initializes it if needed.

        +

        xmlSecNssInit ()

        +
        int
        +xmlSecNssInit (void);
        +

        XMLSec library specific crypto engine initialization.

        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssHmacGetMinOutputLength ()

        -
        int                 xmlSecNssHmacGetMinOutputLength     (void);
        -

        Gets the value of min HMAC length.

        -

        - - - -
        Returns :

        the min HMAC output length

        +

        xmlSecNssShutdown ()

        +
        int
        +xmlSecNssShutdown (void);
        +

        XMLSec library specific crypto engine shutdown.

        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssHmacSetMinOutputLength ()

        -
        void                xmlSecNssHmacSetMinOutputLength     (int min_length);
        -

        Sets the min HMAC output length

        +

        xmlSecNssKeysMngrInit ()

        +
        int
        +xmlSecNssKeysMngrInit (xmlSecKeysMngrPtr mngr);
        +

        Adds NSS specific key data stores in keys manager.

        +
        +

        Parameters

        +

        - - - -
        min_length :

        the new min length

        + ++++ + + + + +

        mngr

        the pointer to keys manager.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssInit ()

        -
        int                 xmlSecNssInit                       (void);
        -

        XMLSec library specific crypto engine initialization.

        +

        xmlSecNssGenerateRandom ()

        +
        int
        +xmlSecNssGenerateRandom (xmlSecBufferPtr buffer,
        +                         xmlSecSize size);
        +

        Generates size + random bytes and puts result in buffer +.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + + + + + + + + +

        buffer

        the destination buffer.

        size

        the numer of bytes to generate.

        - - - -
        Returns :

        0 on success or a negative value otherwise.

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecNssKeyDataAesGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataAesGetKlass         (void);
        -

        The AES key data klass.

        +

        xmlSecNssErrorsDefaultCallback ()

        +
        void
        +xmlSecNssErrorsDefaultCallback (const char *file,
        +                                int line,
        +                                const char *func,
        +                                const char *errorObject,
        +                                const char *errorSubject,
        +                                int reason,
        +                                const char *msg);
        +

        The default errors reporting callback function.

        +
        +

        Parameters

        +

        - - - -
        Returns :

        AES key data klass.

        + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

        file

        the error location file name (__FILE__ macro).

        line

        the error location line number (__LINE__ macro).

        func

        the error location function name (__FUNCTION__ macro).

        errorObject

        the error specific error object

        errorSubject

        the error specific error subject.

        reason

        the error code.

        msg

        the additional error message.

        +

        +
        +

        -

        xmlSecNssKeyDataAesId

        -
        #define             xmlSecNssKeyDataAesId
        +

        xmlSecNssGetInternalKeySlot ()

        +
        PK11SlotInfo *
        +xmlSecNssGetInternalKeySlot (void);
        +

        Gets internal NSS key slot.

        +
        +

        Returns

        +

        internal key slot and initializes it if needed.

        +
        +
        +
        +
        +

        xmlSecNssKeyDataAesGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataAesGetKlass (void);

        The AES key data klass.

        +
        +

        Returns

        +

        AES key data klass.

        +

        xmlSecNssKeyDataAesSet ()

        -
        int                 xmlSecNssKeyDataAesSet              (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        +
        int
        +xmlSecNssKeyDataAesSet (xmlSecKeyDataPtr data,
        +                        const xmlSecByte *buf,
        +                        xmlSecSize bufSize);

        Sets the value of AES key data.

        +
        +

        Parameters

        +

        - - - - - +
        data :

        the pointer to AES key data.

        ++++ - - + + + - - + + + - - + + + -
        buf :

        the pointer to key value.

        data

        the pointer to AES key data.

        bufSize :

        the key value size (in bytes).

        buf

        the pointer to key value.

        Returns :

        0 on success or a negative value if an error occurs.

        bufSize

        the key value size (in bytes).

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        -

        xmlSecNssKeyDataDesGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataDesGetKlass         (void);
        -

        The DES key data klass.

        -

        - - - -
        Returns :

        DES key data klass.

        +

        xmlSecNssTransformAes128CbcGetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformAes128CbcGetKlass (void);
        +

        AES 128 CBC encryption transform klass.

        +
        +

        Returns

        +

        pointer to AES 128 CBC encryption transform.

        +

        -

        xmlSecNssKeyDataDesId

        -
        #define             xmlSecNssKeyDataDesId
        +

        xmlSecNssTransformAes192CbcGetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformAes192CbcGetKlass (void);
        +

        AES 192 CBC encryption transform klass.

        +
        +

        Returns

        +

        pointer to AES 192 CBC encryption transform.

        +
        +
        +
        +
        +

        xmlSecNssTransformAes256CbcGetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformAes256CbcGetKlass (void);
        +

        AES 256 CBC encryption transform klass.

        +
        +

        Returns

        +

        pointer to AES 256 CBC encryption transform.

        +
        +
        +
        +
        +

        xmlSecNssTransformKWAes128GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformKWAes128GetKlass (void);
        +

        The AES-128 key wrapper transform klass.

        +
        +

        Returns

        +

        AES-128 key wrapper transform klass.

        +
        +
        +
        +
        +

        xmlSecNssTransformKWAes192GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformKWAes192GetKlass (void);
        +

        The AES-192 key wrapper transform klass.

        +
        +

        Returns

        +

        AES-192 key wrapper transform klass.

        +
        +
        +
        +
        +

        xmlSecNssTransformKWAes256GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformKWAes256GetKlass (void);
        +

        The AES-256 key wrapper transform klass.

        +
        +

        Returns

        +

        AES-256 key wrapper transform klass.

        +
        +
        +
        +
        +

        xmlSecNssKeyDataDesGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataDesGetKlass (void);

        The DES key data klass.

        +
        +

        Returns

        +

        DES key data klass.

        +

        xmlSecNssKeyDataDesSet ()

        -
        int                 xmlSecNssKeyDataDesSet              (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        +
        int
        +xmlSecNssKeyDataDesSet (xmlSecKeyDataPtr data,
        +                        const xmlSecByte *buf,
        +                        xmlSecSize bufSize);

        Sets the value of DES key data.

        +
        +

        Parameters

        +

        - - - - - +
        data :

        the pointer to DES key data.

        ++++ - - + + + - - + + + - - + + + -
        buf :

        the pointer to key value.

        data

        the pointer to DES key data.

        bufSize :

        the key value size (in bytes).

        buf

        the pointer to key value.

        Returns :

        0 on success or a negative value if an error occurs.

        bufSize

        the key value size (in bytes).

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        -

        xmlSecNssKeyDataDsaGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataDsaGetKlass         (void);
        -

        The DSA key data klass.

        -

        - - - -
        Returns :

        pointer to DSA key data klass.

        +

        xmlSecNssTransformDes3CbcGetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformDes3CbcGetKlass (void);
        +

        Triple DES CBC encryption transform klass.

        +
        +

        Returns

        +

        pointer to Triple DES encryption transform.

        +

        -

        xmlSecNssKeyDataDsaId

        -
        #define             xmlSecNssKeyDataDsaId
        -

        The DSA key klass.

        +

        xmlSecNssTransformKWDes3GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformKWDes3GetKlass (void);
        +

        The Triple DES key wrapper transform klass.

        +
        +

        Returns

        +

        Triple DES key wrapper transform klass.

        +

        -

        xmlSecNssKeyDataHmacGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataHmacGetKlass        (void);
        -

        The HMAC key data klass.

        -

        - - - -
        Returns :

        HMAC key data klass.

        +

        xmlSecNssKeyDataDsaGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataDsaGetKlass (void);
        +

        The DSA key data klass.

        +
        +

        Returns

        +

        pointer to DSA key data klass.

        +

        -

        xmlSecNssKeyDataHmacId

        -
        #define             xmlSecNssKeyDataHmacId
        -

        The DHMAC key data klass.

        +

        xmlSecNssTransformDsaSha1GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformDsaSha1GetKlass (void);
        +

        The DSA-SHA1 signature transform klass.

        +
        +

        Returns

        +

        DSA-SHA1 signature transform klass.

        +

        -

        xmlSecNssKeyDataHmacSet ()

        -
        int                 xmlSecNssKeyDataHmacSet             (xmlSecKeyDataPtr data,
        -                                                         const xmlSecByte *buf,
        -                                                         xmlSecSize bufSize);
        -

        Sets the value of HMAC key data.

        -

        - - - - - - - - - - - - - - - - - -
        data :

        the pointer to HMAC key data.

        buf :

        the pointer to key value.

        bufSize :

        the key value size (in bytes).

        Returns :

        0 on success or a negative value if an error occurs.

        +

        xmlSecNssHmacGetMinOutputLength ()

        +
        int
        +xmlSecNssHmacGetMinOutputLength (void);
        +

        Gets the value of min HMAC length.

        +
        +

        Returns

        +

        the min HMAC output length

        +

        -

        xmlSecNssKeyDataRsaGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataRsaGetKlass         (void);
        -

        The RSA key data klass.

        +

        xmlSecNssHmacSetMinOutputLength ()

        +
        void
        +xmlSecNssHmacSetMinOutputLength (int min_length);
        +

        Sets the min HMAC output length

        +
        +

        Parameters

        +
        +

        + ++++ + + + + +

        min_length

        the new min length

        - - - -
        Returns :

        pointer to RSA key data klass.

        +
        +

        -

        xmlSecNssKeyDataRsaId

        -
        #define             xmlSecNssKeyDataRsaId
        -

        The RSA key klass.

        +

        xmlSecNssKeyDataHmacGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataHmacGetKlass (void);
        +

        The HMAC key data klass.

        +
        +

        Returns

        +

        HMAC key data klass.

        +

        -

        xmlSecNssKeysMngrInit ()

        -
        int                 xmlSecNssKeysMngrInit               (xmlSecKeysMngrPtr mngr);
        -

        Adds NSS specific key data stores in keys manager.

        +

        xmlSecNssKeyDataHmacSet ()

        +
        int
        +xmlSecNssKeyDataHmacSet (xmlSecKeyDataPtr data,
        +                         const xmlSecByte *buf,
        +                         xmlSecSize bufSize);
        +

        Sets the value of HMAC key data.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + -
        mngr :

        the pointer to keys manager.

        data

        the pointer to HMAC key data.

        Returns :

        0 on success or a negative value otherwise.

        buf

        the pointer to key value.

        -
        -
        -
        -

        xmlSecNssShutdown ()

        -
        int                 xmlSecNssShutdown                   (void);
        -

        XMLSec library specific crypto engine shutdown.

        +

        bufSize

        the key value size (in bytes).

        - - - -
        Returns :

        0 on success or a negative value otherwise.

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        -

        xmlSecNssTransformAes128CbcGetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformAes128CbcGetKlass (void);
        -

        AES 128 CBC encryption transform klass.

        -

        - - - -
        Returns :

        pointer to AES 128 CBC encryption transform.

        +

        xmlSecNssTransformHmacMd5GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacMd5GetKlass (void);
        +

        The HMAC-MD5 transform klass.

        +
        +

        Returns

        +

        the HMAC-MD5 transform klass.

        +

        -

        xmlSecNssTransformAes128CbcId

        -
        #define             xmlSecNssTransformAes128CbcId
        -

        The AES128 CBC cipher transform klass.

        +

        xmlSecNssTransformHmacRipemd160GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacRipemd160GetKlass
        +                               (void);
        +

        The HMAC-RIPEMD160 transform klass.

        +
        +

        Returns

        +

        the HMAC-RIPEMD160 transform klass.

        +

        -

        xmlSecNssTransformAes192CbcGetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformAes192CbcGetKlass (void);
        -

        AES 192 CBC encryption transform klass.

        -

        - - - -
        Returns :

        pointer to AES 192 CBC encryption transform.

        +

        xmlSecNssTransformHmacSha1GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacSha1GetKlass (void);
        +

        The HMAC-SHA1 transform klass.

        +
        +

        Returns

        +

        the HMAC-SHA1 transform klass.

        +

        -

        xmlSecNssTransformAes192CbcId

        -
        #define             xmlSecNssTransformAes192CbcId
        -

        The AES192 CBC cipher transform klass.

        +

        xmlSecNssTransformHmacSha256GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacSha256GetKlass (void);
        +

        The HMAC-SHA256 transform klass.

        +
        +

        Returns

        +

        the HMAC-SHA256 transform klass.

        +

        -

        xmlSecNssTransformAes256CbcGetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformAes256CbcGetKlass (void);
        -

        AES 256 CBC encryption transform klass.

        -

        - - - -
        Returns :

        pointer to AES 256 CBC encryption transform.

        +

        xmlSecNssTransformHmacSha384GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacSha384GetKlass (void);
        +

        The HMAC-SHA384 transform klass.

        +
        +

        Returns

        +

        the HMAC-SHA384 transform klass.

        +

        -

        xmlSecNssTransformAes256CbcId

        -
        #define             xmlSecNssTransformAes256CbcId
        -

        The AES256 CBC cipher transform klass.

        +

        xmlSecNssTransformHmacSha512GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformHmacSha512GetKlass (void);
        +

        The HMAC-SHA512 transform klass.

        +
        +

        Returns

        +

        the HMAC-SHA512 transform klass.

        +

        -

        xmlSecNssTransformDes3CbcGetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformDes3CbcGetKlass   (void);
        -

        Triple DES CBC encryption transform klass.

        -

        - - - -
        Returns :

        pointer to Triple DES encryption transform.

        +

        xmlSecNssKeyDataRsaGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataRsaGetKlass (void);
        +

        The RSA key data klass.

        +
        +

        Returns

        +

        pointer to RSA key data klass.

        +

        -

        xmlSecNssTransformDes3CbcId

        -
        #define             xmlSecNssTransformDes3CbcId
        -

        The Triple DES CBC cipher transform klass.

        +

        xmlSecNssTransformRsaMd5GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaMd5GetKlass (void);
        +

        The RSA-MD5 signature transform klass.

        +
        +

        Returns

        +

        RSA-MD5 signature transform klass.

        +

        -

        xmlSecNssTransformDsaSha1GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformDsaSha1GetKlass   (void);
        -

        The DSA-SHA1 signature transform klass.

        -

        - - - -
        Returns :

        DSA-SHA1 signature transform klass.

        +

        xmlSecNssTransformRsaSha1GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaSha1GetKlass (void);
        +

        The RSA-SHA1 signature transform klass.

        +
        +

        Returns

        +

        RSA-SHA1 signature transform klass.

        +

        -

        xmlSecNssTransformDsaSha1Id

        -
        #define             xmlSecNssTransformDsaSha1Id
        -

        The DSA SHA1 signature transform klass.

        +

        xmlSecNssTransformRsaSha256GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaSha256GetKlass (void);
        +

        The RSA-SHA256 signature transform klass.

        +
        +

        Returns

        +

        RSA-SHA256 signature transform klass.

        +

        -

        xmlSecNssTransformHmacMd5GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacMd5GetKlass   (void);
        -

        The HMAC-MD5 transform klass.

        -

        - - - -
        Returns :

        the HMAC-MD5 transform klass.

        +

        xmlSecNssTransformRsaSha384GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaSha384GetKlass (void);
        +

        The RSA-SHA384 signature transform klass.

        +
        +

        Returns

        +

        RSA-SHA384 signature transform klass.

        +

        -

        xmlSecNssTransformHmacMd5Id

        -
        #define             xmlSecNssTransformHmacMd5Id
        -

        The HMAC with MD5 signature transform klass.

        +

        xmlSecNssTransformRsaSha512GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaSha512GetKlass (void);
        +

        The RSA-SHA512 signature transform klass.

        +
        +

        Returns

        +

        RSA-SHA512 signature transform klass.

        +

        -

        xmlSecNssTransformHmacRipemd160GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacRipemd160GetKlass
        -                                                        (void);
        -

        The HMAC-RIPEMD160 transform klass.

        -

        - - - -
        Returns :

        the HMAC-RIPEMD160 transform klass.

        +

        xmlSecNssTransformRsaPkcs1GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaPkcs1GetKlass (void);
        +

        The RSA-PKCS1 key transport transform klass.

        +
        +

        Returns

        +

        RSA-PKCS1 key transport transform klass.

        +

        -

        xmlSecNssTransformHmacRipemd160Id

        -
        #define             xmlSecNssTransformHmacRipemd160Id
        -

        The HMAC with RipeMD160 signature transform klass.

        +

        xmlSecNssTransformRsaOaepGetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformRsaOaepGetKlass (void);
        +

        The RSA-PKCS1 key transport transform klass.

        +
        +

        Returns

        +

        RSA-PKCS1 key transport transform klass.

        +

        -

        xmlSecNssTransformHmacSha1GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacSha1GetKlass  (void);
        -

        The HMAC-SHA1 transform klass.

        -

        - - - -
        Returns :

        the HMAC-SHA1 transform klass.

        +

        xmlSecNssTransformSha1GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformSha1GetKlass (void);
        +

        SHA-1 digest transform klass.

        +
        +

        Returns

        +

        pointer to SHA-1 digest transform klass.

        +

        -

        xmlSecNssTransformHmacSha1Id

        -
        #define             xmlSecNssTransformHmacSha1Id
        -

        The HMAC with SHA1 signature transform klass.

        +

        xmlSecNssTransformSha256GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformSha256GetKlass (void);
        +

        SHA256 digest transform klass.

        +
        +

        Returns

        +

        pointer to SHA256 digest transform klass.

        +

        -

        xmlSecNssTransformHmacSha256GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacSha256GetKlass
        -                                                        (void);
        -

        The HMAC-SHA256 transform klass.

        -

        - - - -
        Returns :

        the HMAC-SHA256 transform klass.

        +

        xmlSecNssTransformSha384GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformSha384GetKlass (void);
        +

        SHA384 digest transform klass.

        +
        +

        Returns

        +

        pointer to SHA384 digest transform klass.

        +

        -

        xmlSecNssTransformHmacSha256Id

        -
        #define             xmlSecNssTransformHmacSha256Id
        -

        The HMAC with SHA256 signature transform klass.

        +

        xmlSecNssTransformSha512GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformSha512GetKlass (void);
        +

        SHA512 digest transform klass.

        +
        +

        Returns

        +

        pointer to SHA512 digest transform klass.

        +

        -

        xmlSecNssTransformHmacSha384GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacSha384GetKlass
        -                                                        (void);
        -

        The HMAC-SHA384 transform klass.

        -

        - - - -
        Returns :

        the HMAC-SHA384 transform klass.

        +

        xmlSecNssTransformMd5GetKlass ()

        +
        xmlSecTransformId
        +xmlSecNssTransformMd5GetKlass (void);
        +

        MD5 digest transform klass.

        +
        +

        Returns

        +

        pointer to MD5 digest transform klass.

        -
        +
        + +
        +

        Types and Values

        -

        xmlSecNssTransformHmacSha384Id

        -
        #define             xmlSecNssTransformHmacSha384Id
        -

        The HMAC with SHA384 signature transform klass.

        +

        xmlSecNssKeyDataAesId

        +
        #define             xmlSecNssKeyDataAesId
        +

        The AES key data klass.


        -

        xmlSecNssTransformHmacSha512GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformHmacSha512GetKlass
        -                                                        (void);
        -

        The HMAC-SHA512 transform klass.

        -

        - - - -
        Returns :

        the HMAC-SHA512 transform klass.

        +

        xmlSecNssTransformAes128CbcId

        +
        #define             xmlSecNssTransformAes128CbcId
        +

        The AES128 CBC cipher transform klass.


        -

        xmlSecNssTransformHmacSha512Id

        -
        #define             xmlSecNssTransformHmacSha512Id
        -

        The HMAC with SHA512 signature transform klass.

        +

        xmlSecNssTransformAes192CbcId

        +
        #define             xmlSecNssTransformAes192CbcId
        +

        The AES192 CBC cipher transform klass.


        -

        xmlSecNssTransformKWAes128GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformKWAes128GetKlass  (void);
        -

        The AES-128 key wrapper transform klass.

        -

        - - - -
        Returns :

        AES-128 key wrapper transform klass.

        +

        xmlSecNssTransformAes256CbcId

        +
        #define             xmlSecNssTransformAes256CbcId
        +

        The AES256 CBC cipher transform klass.


        @@ -713,48 +1255,27 @@

        -

        xmlSecNssTransformKWAes192GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformKWAes192GetKlass  (void);
        -

        The AES-192 key wrapper transform klass.

        -

        - - - -
        Returns :

        AES-192 key wrapper transform klass.

        -
        -
        -

        xmlSecNssTransformKWAes192Id

        #define             xmlSecNssTransformKWAes192Id

        The AES 192 key wrap transform klass.


        -

        xmlSecNssTransformKWAes256GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformKWAes256GetKlass  (void);
        -

        The AES-256 key wrapper transform klass.

        -

        - - - -
        Returns :

        AES-256 key wrapper transform klass.

        -
        -
        -

        xmlSecNssTransformKWAes256Id

        #define             xmlSecNssTransformKWAes256Id

        The AES 256 key wrap transform klass.


        -

        xmlSecNssTransformKWDes3GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformKWDes3GetKlass    (void);
        -

        The Triple DES key wrapper transform klass.

        -

        - - - -
        Returns :

        Triple DES key wrapper transform klass.

        +

        xmlSecNssKeyDataDesId

        +
        #define             xmlSecNssKeyDataDesId
        +

        The DES key data klass.

        +
        +
        +
        +

        xmlSecNssTransformDes3CbcId

        +
        #define             xmlSecNssTransformDes3CbcId
        +

        The Triple DES CBC cipher transform klass.


        @@ -764,116 +1285,81 @@

        -

        xmlSecNssTransformMd5GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformMd5GetKlass       (void);
        -

        MD5 digest transform klass.

        -

        - - - -
        Returns :

        pointer to MD5 digest transform klass.

        +

        xmlSecNssKeyDataDsaId

        +
        #define             xmlSecNssKeyDataDsaId
        +

        The DSA key klass.


        -

        xmlSecNssTransformMd5Id

        -
        #define             xmlSecNssTransformMd5Id
        -

        The MD5 digest transform klass.

        +

        xmlSecNssTransformDsaSha1Id

        +
        #define             xmlSecNssTransformDsaSha1Id
        +

        The DSA SHA1 signature transform klass.


        -

        xmlSecNssTransformRsaMd5GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaMd5GetKlass    (void);
        -

        The RSA-MD5 signature transform klass.

        -

        - - - -
        Returns :

        RSA-MD5 signature transform klass.

        +

        xmlSecNssKeyDataHmacId

        +
        #define             xmlSecNssKeyDataHmacId
        +

        The DHMAC key data klass.


        -

        xmlSecNssTransformRsaMd5Id

        -
        #define             xmlSecNssTransformRsaMd5Id
        -

        The RSA-MD5 signature transform klass.

        +

        xmlSecNssTransformHmacMd5Id

        +
        #define             xmlSecNssTransformHmacMd5Id
        +

        The HMAC with MD5 signature transform klass.


        -

        xmlSecNssTransformRsaOaepGetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaOaepGetKlass   (void);
        -

        The RSA-PKCS1 key transport transform klass.

        -

        - - - -
        Returns :

        RSA-PKCS1 key transport transform klass.

        +

        xmlSecNssTransformHmacRipemd160Id

        +
        #define             xmlSecNssTransformHmacRipemd160Id
        +

        The HMAC with RipeMD160 signature transform klass.


        -

        xmlSecNssTransformRsaOaepId

        -
        #define             xmlSecNssTransformRsaOaepId
        -

        The RSA OAEP key transport transform klass.

        +

        xmlSecNssTransformHmacSha1Id

        +
        #define             xmlSecNssTransformHmacSha1Id
        +

        The HMAC with SHA1 signature transform klass.


        -

        xmlSecNssTransformRsaPkcs1GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaPkcs1GetKlass  (void);
        -

        The RSA-PKCS1 key transport transform klass.

        -

        - - - -
        Returns :

        RSA-PKCS1 key transport transform klass.

        +

        xmlSecNssTransformHmacSha256Id

        +
        #define             xmlSecNssTransformHmacSha256Id
        +

        The HMAC with SHA256 signature transform klass.


        -

        xmlSecNssTransformRsaPkcs1Id

        -
        #define             xmlSecNssTransformRsaPkcs1Id
        -

        The RSA PKCS1 key transport transform klass.

        +

        xmlSecNssTransformHmacSha384Id

        +
        #define             xmlSecNssTransformHmacSha384Id
        +

        The HMAC with SHA384 signature transform klass.


        -

        xmlSecNssTransformRsaSha1GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaSha1GetKlass   (void);
        -

        The RSA-SHA1 signature transform klass.

        -

        - - - -
        Returns :

        RSA-SHA1 signature transform klass.

        +

        xmlSecNssTransformHmacSha512Id

        +
        #define             xmlSecNssTransformHmacSha512Id
        +

        The HMAC with SHA512 signature transform klass.


        -

        xmlSecNssTransformRsaSha1Id

        -
        #define             xmlSecNssTransformRsaSha1Id
        -

        The RSA-SHA1 signature transform klass.

        +

        xmlSecNssKeyDataRsaId

        +
        #define             xmlSecNssKeyDataRsaId
        +

        The RSA key klass.


        -

        xmlSecNssTransformRsaSha256GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaSha256GetKlass (void);
        -

        The RSA-SHA256 signature transform klass.

        -

        - - - -
        Returns :

        RSA-SHA256 signature transform klass.

        +

        xmlSecNssTransformRsaMd5Id

        +
        #define             xmlSecNssTransformRsaMd5Id
        +

        The RSA-MD5 signature transform klass.


        -

        xmlSecNssTransformRsaSha256Id

        -
        #define             xmlSecNssTransformRsaSha256Id
        -

        The RSA-SHA256 signature transform klass.

        +

        xmlSecNssTransformRsaSha1Id

        +
        #define             xmlSecNssTransformRsaSha1Id
        +

        The RSA-SHA1 signature transform klass.


        -

        xmlSecNssTransformRsaSha384GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaSha384GetKlass (void);
        -

        The RSA-SHA384 signature transform klass.

        -

        - - - -
        Returns :

        RSA-SHA384 signature transform klass.

        +

        xmlSecNssTransformRsaSha256Id

        +
        #define             xmlSecNssTransformRsaSha256Id
        +

        The RSA-SHA256 signature transform klass.


        @@ -883,31 +1369,21 @@

        -

        xmlSecNssTransformRsaSha512GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformRsaSha512GetKlass (void);
        +

        xmlSecNssTransformRsaSha512Id

        +
        #define             xmlSecNssTransformRsaSha512Id

        The RSA-SHA512 signature transform klass.

        -

        - - - -
        Returns :

        RSA-SHA512 signature transform klass.


        -

        xmlSecNssTransformRsaSha512Id

        -
        #define             xmlSecNssTransformRsaSha512Id
        -

        The RSA-SHA512 signature transform klass.

        +

        xmlSecNssTransformRsaPkcs1Id

        +
        #define             xmlSecNssTransformRsaPkcs1Id
        +

        The RSA PKCS1 key transport transform klass.


        -

        xmlSecNssTransformSha1GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformSha1GetKlass      (void);
        -

        SHA-1 digest transform klass.

        -

        - - - -
        Returns :

        pointer to SHA-1 digest transform klass.

        +

        xmlSecNssTransformRsaOaepId

        +
        #define             xmlSecNssTransformRsaOaepId
        +

        The RSA OAEP key transport transform klass.


        @@ -917,55 +1393,28 @@

        -

        xmlSecNssTransformSha256GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformSha256GetKlass    (void);
        -

        SHA256 digest transform klass.

        -

        - - - -
        Returns :

        pointer to SHA256 digest transform klass.

        -
        -
        -

        xmlSecNssTransformSha256Id

        #define             xmlSecNssTransformSha256Id

        The SHA256 digest transform klass.


        -

        xmlSecNssTransformSha384GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformSha384GetKlass    (void);
        -

        SHA384 digest transform klass.

        -

        - - - -
        Returns :

        pointer to SHA384 digest transform klass.

        -
        -
        -

        xmlSecNssTransformSha384Id

        #define             xmlSecNssTransformSha384Id

        The SHA384 digest transform klass.


        -

        xmlSecNssTransformSha512GetKlass ()

        -
        xmlSecTransformId   xmlSecNssTransformSha512GetKlass    (void);
        -

        SHA512 digest transform klass.

        -

        - - - -
        Returns :

        pointer to SHA512 digest transform klass.

        -
        -
        -

        xmlSecNssTransformSha512Id

        #define             xmlSecNssTransformSha512Id

        The SHA512 digest transform klass.

        +
        +
        +

        xmlSecNssTransformMd5Id

        +
        #define             xmlSecNssTransformMd5Id
        +

        The MD5 digest transform klass.

        +
        diff --git a/docs/api/xmlsec-nss-keysstore.html b/docs/api/xmlsec-nss-keysstore.html index 16969e54..9889508e 100644 --- a/docs/api/xmlsec-nss-keysstore.html +++ b/docs/api/xmlsec-nss-keysstore.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,126 +101,214 @@
        +
        - - - + + + - +

        keysstore

        -

        Name

        keysstore -- Keys store implementation for NSS.
        -
        -

        Synopsis

        -
        intxmlSecNssKeysStoreAdoptKey          (xmlSecKeyStorePtr store,
        -                                                         xmlSecKeyPtr key);
        -xmlSecKeyStoreIdxmlSecNssKeysStoreGetKlass          (void);
        -#define             xmlSecNssKeysStoreId
        -intxmlSecNssKeysStoreLoad              (xmlSecKeyStorePtr store,
        -                                                         const char *uri,
        -                                                         xmlSecKeysMngrPtr keysMngr);
        -intxmlSecNssKeysStoreSave              (xmlSecKeyStorePtr store,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -
        +

        Name

        keysstore -- Keys store implementation for NSS.
        -

        Description

        -

        Keys store implementation for NSS.

        -
        -
        -

        Details

        -
        -

        xmlSecNssKeysStoreAdoptKey ()

        -
        int                 xmlSecNssKeysStoreAdoptKey          (xmlSecKeyStorePtr store,
        -                                                         xmlSecKeyPtr key);
        -

        Adds key to the store.

        +

        Functions

        +

        - +
        +++ - - + + + + + + - - + + - - + + -
        store :

        the pointer to Nss keys store.

        xmlSecKeyStoreId +xmlSecNssKeysStoreGetKlass () +
        int +xmlSecNssKeysStoreAdoptKey () +
        key :

        the pointer to key.

        int +xmlSecNssKeysStoreLoad () +
        Returns :

        0 on success or a negative value if an error occurs.

        int +xmlSecNssKeysStoreSave () +
        +
        +

        -
        + +
        +

        Types and Values

        +
        +

        + +++ + + + +
        #definexmlSecNssKeysStoreId
        +

        +
        +
        +
        +

        Description

        +

        Keys store implementation for NSS.

        +
        +
        +

        Functions

        xmlSecNssKeysStoreGetKlass ()

        -
        xmlSecKeyStoreId    xmlSecNssKeysStoreGetKlass          (void);
        +
        xmlSecKeyStoreId
        +xmlSecNssKeysStoreGetKlass (void);

        The Nss list based keys store klass.

        -

        - - - -
        Returns :

        Nss list based keys store klass.

        +
        +

        Returns

        +

        Nss list based keys store klass.

        +

        -

        xmlSecNssKeysStoreId

        -
        #define xmlSecNssKeysStoreId            xmlSecNssKeysStoreGetKlass()
        -

        A Nss keys store klass id.

        +

        xmlSecNssKeysStoreAdoptKey ()

        +
        int
        +xmlSecNssKeysStoreAdoptKey (xmlSecKeyStorePtr store,
        +                            xmlSecKeyPtr key);
        +

        Adds key + to the store +.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + + + + + + + + +

        store

        the pointer to Nss keys store.

        key

        the pointer to key.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        xmlSecNssKeysStoreLoad ()

        -
        int                 xmlSecNssKeysStoreLoad              (xmlSecKeyStorePtr store,
        -                                                         const char *uri,
        -                                                         xmlSecKeysMngrPtr keysMngr);
        +
        int
        +xmlSecNssKeysStoreLoad (xmlSecKeyStorePtr store,
        +                        const char *uri,
        +                        xmlSecKeysMngrPtr keysMngr);

        Reads keys from an XML file.

        +
        +

        Parameters

        +

        - - - - - +
        store :

        the pointer to Nss keys store.

        ++++ - - + + + - - + + + - - + + + -
        uri :

        the filename.

        store

        the pointer to Nss keys store.

        keysMngr :

        the pointer to associated keys manager.

        uri

        the filename.

        Returns :

        0 on success or a negative value if an error occurs.

        keysMngr

        the pointer to associated keys manager.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        xmlSecNssKeysStoreSave ()

        -
        int                 xmlSecNssKeysStoreSave              (xmlSecKeyStorePtr store,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -

        Writes keys from store to an XML file.

        +
        int
        +xmlSecNssKeysStoreSave (xmlSecKeyStorePtr store,
        +                        const char *filename,
        +                        xmlSecKeyDataType type);
        +

        Writes keys from store + to an XML file.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - - - -
        store :

        the pointer to Nss keys store.

        store

        the pointer to Nss keys store.

        filename :

        the filename.

        filename

        the filename.

        type :

        the saved keys type (public, private, ...).

        type

        the saved keys type (public, private, ...).

        Returns :

        0 on success or a negative value if an error occurs.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +
        + + +
        +

        Types and Values

        +
        +

        xmlSecNssKeysStoreId

        +
        #define xmlSecNssKeysStoreId            xmlSecNssKeysStoreGetKlass()
        +

        A Nss keys store klass id.

        diff --git a/docs/api/xmlsec-nss-pkikeys.html b/docs/api/xmlsec-nss-pkikeys.html index 046704ee..98fd11bf 100644 --- a/docs/api/xmlsec-nss-pkikeys.html +++ b/docs/api/xmlsec-nss-pkikeys.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,129 +101,229 @@
        +
        - - - + + + - +

        pkikeys

        -

        Name

        pkikeys -- PKI keys data implementation.
        -
        -

        Synopsis

        -
        xmlSecKeyDataPtr    xmlSecNssPKIAdoptKey                (SECKEYPrivateKey *privkey,
        -                                                         SECKEYPublicKey *pubkey);
        -intxmlSecNssPKIKeyDataDuplicate        (xmlSecKeyDataPtr dst,
        -                                                         xmlSecKeyDataPtr src);
        -KeyTypexmlSecNssPKIKeyDataGetKeyType       (xmlSecKeyDataPtr data);
        -SECKEYPrivateKey *  xmlSecNssPKIKeyDataGetPrivKey       (xmlSecKeyDataPtr data);
        -SECKEYPublicKey *   xmlSecNssPKIKeyDataGetPubKey        (xmlSecKeyDataPtr data);
        +

        Name

        pkikeys -- PKI keys data implementation.
        +
        +

        Functions

        +
        +

        + +++ + + + + + + + + + + + + + + + + + + + + + +
        xmlSecKeyDataPtr +xmlSecNssPKIAdoptKey () +
        +SECKEYPublicKey * +xmlSecNssPKIKeyDataGetPubKey () +
        +SECKEYPrivateKey * +xmlSecNssPKIKeyDataGetPrivKey () +
        KeyType +xmlSecNssPKIKeyDataGetKeyType () +
        int +xmlSecNssPKIKeyDataDuplicate () +
        +

        +

        Description

        PKI keys data implementation.

        -

        Details

        +

        Functions

        xmlSecNssPKIAdoptKey ()

        -
        xmlSecKeyDataPtr    xmlSecNssPKIAdoptKey                (SECKEYPrivateKey *privkey,
        -                                                         SECKEYPublicKey *pubkey);
        +
        xmlSecKeyDataPtr
        +xmlSecNssPKIAdoptKey (SECKEYPrivateKey *privkey,
        +                      SECKEYPublicKey *pubkey);

        Build a KeyData object from the given Private Key and Public Key handles.

        +
        +

        Parameters

        +

        - - - - - +
        privkey :

        the NSS Private Key handle

        ++++ - - + + + - - + + + -
        pubkey :

        the NSS Public Key handle

        privkey

        the NSS Private Key handle

        Returns :

        pointer to KeyData object or NULL if an error occurs.

        pubkey

        the NSS Public Key handle

        +
        +

        + + +
        +

        Returns

        +

        pointer to KeyData object or NULL if an error occurs.

        +

        -

        xmlSecNssPKIKeyDataDuplicate ()

        -
        int                 xmlSecNssPKIKeyDataDuplicate        (xmlSecKeyDataPtr dst,
        -                                                         xmlSecKeyDataPtr src);
        -

        Duplicates the keydata from src to dst

        +

        xmlSecNssPKIKeyDataGetPubKey ()

        +
        SECKEYPublicKey *
        +xmlSecNssPKIKeyDataGetPubKey (xmlSecKeyDataPtr data);
        +

        Gets the Public Key from the key data.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + +

        data

        the pointer to NSS Key data.

        - - - - - - - - - - - - - -
        dst :

        the pointer to NSS Key data to copy to.

        src :

        the pointer to NSS Key data to copy from.

        Returns :

        -1 on error, 0 on success

        +
        +
        +
        +

        Returns

        +

        pointer to SECKEYPublicKey or NULL if an error occurs. +Caller is responsible for freeing the key when done

        +

        -

        xmlSecNssPKIKeyDataGetKeyType ()

        -
        KeyType             xmlSecNssPKIKeyDataGetKeyType       (xmlSecKeyDataPtr data);
        -

        Gets the Key Type from the key data.

        +

        xmlSecNssPKIKeyDataGetPrivKey ()

        +
        SECKEYPrivateKey *
        +xmlSecNssPKIKeyDataGetPrivKey (xmlSecKeyDataPtr data);
        +

        Gets the Private Key from the key data.

        +
        +

        Parameters

        +

        - - - - - - - - - -
        data :

        the pointer to NSS Key data.

        Returns :

        Key Type

        + ++++ + + + + +

        data

        the pointer to NSS Key data.

        +

        +
        +
        +
        +

        Returns

        +

        pointer to SECKEYPrivateKey or NULL if an error occurs. +Caller is responsible for freeing the key when done

        +

        -

        xmlSecNssPKIKeyDataGetPrivKey ()

        -
        SECKEYPrivateKey *  xmlSecNssPKIKeyDataGetPrivKey       (xmlSecKeyDataPtr data);
        -

        Gets the Private Key from the key data.

        +

        xmlSecNssPKIKeyDataGetKeyType ()

        +
        KeyType
        +xmlSecNssPKIKeyDataGetKeyType (xmlSecKeyDataPtr data);
        +

        Gets the Key Type from the key data.

        +
        +

        Parameters

        +

        - - - - - - - - - -
        data :

        the pointer to NSS Key data.

        Returns :

        pointer to SECKEYPrivateKey or NULL if an error occurs. -Caller is responsible for freeing the key when done

        + ++++ + + + + +

        data

        the pointer to NSS Key data.

        +

        +
        +
        +
        +

        Returns

        +

        Key Type

        +

        -

        xmlSecNssPKIKeyDataGetPubKey ()

        -
        SECKEYPublicKey *   xmlSecNssPKIKeyDataGetPubKey        (xmlSecKeyDataPtr data);
        -

        Gets the Public Key from the key data.

        +

        xmlSecNssPKIKeyDataDuplicate ()

        +
        int
        +xmlSecNssPKIKeyDataDuplicate (xmlSecKeyDataPtr dst,
        +                              xmlSecKeyDataPtr src);
        +

        Duplicates the keydata from src to dst

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + -
        data :

        the pointer to NSS Key data.

        dst

        the pointer to NSS Key data to copy to.

        Returns :

        pointer to SECKEYPublicKey or NULL if an error occurs. -Caller is responsible for freeing the key when done

        src

        the pointer to NSS Key data to copy from.

        +
        +

        + +
        +

        Returns

        +

        -1 on error, 0 on success

        +
        + + +
        +

        Types and Values

        +

        diff --git a/docs/api/xmlsec-nss-ref.html b/docs/api/xmlsec-nss-ref.html index 81b0c6d7..79b3d609 100644 --- a/docs/api/xmlsec-nss-ref.html +++ b/docs/api/xmlsec-nss-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,11 +101,11 @@
        +
        - - - + + + - +

        diff --git a/docs/api/xmlsec-nss-x509.html b/docs/api/xmlsec-nss-x509.html index c66585a4..1101dbf6 100644 --- a/docs/api/xmlsec-nss-x509.html +++ b/docs/api/xmlsec-nss-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,351 +101,653 @@
        +
        - - - + + + - +

        x509

        -

        Name

        x509 -- X509 certificates support implementation for NSS.
        -
        -

        Synopsis

        -
        xmlSecKeyDataIdxmlSecNssKeyDataRawX509CertGetKlass (void);
        -#define             xmlSecNssKeyDataRawX509CertId
        -intxmlSecNssKeyDataX509AdoptCert       (xmlSecKeyDataPtr data,
        -                                                         CERTCertificate *cert);
        -intxmlSecNssKeyDataX509AdoptCrl        (xmlSecKeyDataPtr data,
        -                                                         CERTSignedCrl *crl);
        -intxmlSecNssKeyDataX509AdoptKeyCert    (xmlSecKeyDataPtr data,
        -                                                         CERTCertificate *cert);
        -CERTCertificate *   xmlSecNssKeyDataX509GetCert         (xmlSecKeyDataPtr data,
        -                                                         xmlSecSize pos);
        -xmlSecSize          xmlSecNssKeyDataX509GetCertsSize    (xmlSecKeyDataPtr data);
        -CERTSignedCrl *     xmlSecNssKeyDataX509GetCrl          (xmlSecKeyDataPtr data,
        -                                                         xmlSecSize pos);
        -xmlSecSize          xmlSecNssKeyDataX509GetCrlsSize     (xmlSecKeyDataPtr data);
        -CERTCertificate *   xmlSecNssKeyDataX509GetKeyCert      (xmlSecKeyDataPtr data);
        -xmlSecKeyDataIdxmlSecNssKeyDataX509GetKlass        (void);
        -#define             xmlSecNssKeyDataX509Id
        -xmlSecKeyDataPtr    xmlSecNssX509CertGetKey             (CERTCertificate *cert);
        -intxmlSecNssX509StoreAdoptCert         (xmlSecKeyDataStorePtr store,
        -                                                         CERTCertificate *cert,
        -                                                         xmlSecKeyDataType type);
        -CERTCertificate *   xmlSecNssX509StoreFindCert          (xmlSecKeyDataStorePtr store,
        -                                                         xmlChar *subjectName,
        -                                                         xmlChar *issuerName,
        -                                                         xmlChar *issuerSerial,
        -                                                         xmlChar *ski,
        -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
        -xmlSecKeyDataStoreIdxmlSecNssX509StoreGetKlass         (void);
        -#define             xmlSecNssX509StoreId
        -CERTCertificate *   xmlSecNssX509StoreVerify            (xmlSecKeyDataStorePtr store,
        -                                                         CERTCertList *certs,
        -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
        +

        Name

        x509 -- X509 certificates support implementation for NSS.
        +
        +

        Functions

        +
        +

        + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
        xmlSecKeyDataId +xmlSecNssKeyDataX509GetKlass () +
        +CERTCertificate * +xmlSecNssKeyDataX509GetKeyCert () +
        int +xmlSecNssKeyDataX509AdoptKeyCert () +
        int +xmlSecNssKeyDataX509AdoptCert () +
        +CERTCertificate * +xmlSecNssKeyDataX509GetCert () +
        xmlSecSize +xmlSecNssKeyDataX509GetCertsSize () +
        int +xmlSecNssKeyDataX509AdoptCrl () +
        +CERTSignedCrl * +xmlSecNssKeyDataX509GetCrl () +
        xmlSecSize +xmlSecNssKeyDataX509GetCrlsSize () +
        xmlSecKeyDataPtr +xmlSecNssX509CertGetKey () +
        xmlSecKeyDataId +xmlSecNssKeyDataRawX509CertGetKlass () +
        xmlSecKeyDataStoreId +xmlSecNssX509StoreGetKlass () +
        +CERTCertificate * +xmlSecNssX509StoreFindCert () +
        +CERTCertificate * +xmlSecNssX509StoreVerify () +
        int +xmlSecNssX509StoreAdoptCert () +
        +

        +
        +
        +
        +

        Types and Values

        +
        +

        + +++ + + + + + + + + + + + + + +
        #definexmlSecNssKeyDataX509Id
        #definexmlSecNssKeyDataRawX509CertId
        #definexmlSecNssX509StoreId
        +

        +

        Description

        X509 certificates support implementation for NSS.

        -

        Details

        +

        Functions

        -

        xmlSecNssKeyDataRawX509CertGetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataRawX509CertGetKlass (void);
        -

        The raw X509 certificates key data klass.

        -

        - - - -
        Returns :

        raw X509 certificates key data klass.

        +

        xmlSecNssKeyDataX509GetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataX509GetKlass (void);
        +

        The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

        +
        +

        Returns

        +

        the X509 data klass.

        -
        -
        -

        xmlSecNssKeyDataRawX509CertId

        -
        #define             xmlSecNssKeyDataRawX509CertId
        -

        The NSS raw X509 certificate klass.


        -

        xmlSecNssKeyDataX509AdoptCert ()

        -
        int                 xmlSecNssKeyDataX509AdoptCert       (xmlSecKeyDataPtr data,
        -                                                         CERTCertificate *cert);
        -

        Adds certificate to the X509 key data.

        +

        xmlSecNssKeyDataX509GetKeyCert ()

        +
        CERTCertificate *
        +xmlSecNssKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
        +

        Gets the certificate from which the key was extracted.

        +
        +

        Parameters

        +

        - - - - - - - - - - - - - -
        data :

        the pointer to X509 key data.

        cert :

        the pointer to NSS X509 certificate.

        Returns :

        0 on success or a negative value if an error occurs.

        + ++++ + + + + +

        data

        the pointer to X509 key data.

        +

        +
        +
        +
        +

        Returns

        +

        the key's certificate or NULL if key data was not used for key +extraction or an error occurs.

        +

        -

        xmlSecNssKeyDataX509AdoptCrl ()

        -
        int                 xmlSecNssKeyDataX509AdoptCrl        (xmlSecKeyDataPtr data,
        -                                                         CERTSignedCrl *crl);
        -

        Adds CRL to the X509 key data.

        +

        xmlSecNssKeyDataX509AdoptKeyCert ()

        +
        int
        +xmlSecNssKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
        +                                  CERTCertificate *cert);
        +

        Sets the key's certificate in data +.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - - - -
        data :

        the pointer to X509 key data.

        data

        the pointer to X509 key data.

        crl :

        the pointer to NSS X509 CRL.

        cert

        the pointer to NSS X509 certificate.

        Returns :

        0 on success or a negative value if an error occurs.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        -

        xmlSecNssKeyDataX509AdoptKeyCert ()

        -
        int                 xmlSecNssKeyDataX509AdoptKeyCert    (xmlSecKeyDataPtr data,
        -                                                         CERTCertificate *cert);
        -

        Sets the key's certificate in data.

        +

        xmlSecNssKeyDataX509AdoptCert ()

        +
        int
        +xmlSecNssKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
        +                               CERTCertificate *cert);
        +

        Adds certificate to the X509 key data.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - - - -
        data :

        the pointer to X509 key data.

        data

        the pointer to X509 key data.

        cert :

        the pointer to NSS X509 certificate.

        cert

        the pointer to NSS X509 certificate.

        Returns :

        0 on success or a negative value if an error occurs.

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        xmlSecNssKeyDataX509GetCert ()

        -
        CERTCertificate *   xmlSecNssKeyDataX509GetCert         (xmlSecKeyDataPtr data,
        -                                                         xmlSecSize pos);
        +
        CERTCertificate *
        +xmlSecNssKeyDataX509GetCert (xmlSecKeyDataPtr data,
        +                             xmlSecSize pos);

        Gets a certificate from X509 key data.

        +
        +

        Parameters

        +

        - - - - - +
        data :

        the pointer to X509 key data.

        ++++ - - + + + - - + + + -
        pos :

        the desired certificate position.

        data

        the pointer to X509 key data.

        Returns :

        the pointer to certificate or NULL if pos is larger than the -number of certificates in data or an error occurs.

        pos

        the desired certificate position.

        +
        +

        + + +
        +

        Returns

        +

        the pointer to certificate or NULL if pos +is larger than the +number of certificates in data +or an error occurs.

        +

        xmlSecNssKeyDataX509GetCertsSize ()

        -
        xmlSecSize          xmlSecNssKeyDataX509GetCertsSize    (xmlSecKeyDataPtr data);
        -

        Gets the number of certificates in data.

        +
        xmlSecSize
        +xmlSecNssKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
        +

        Gets the number of certificates in data +.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + +

        data

        the pointer to X509 key data.

        +

        +
        +
        +
        +

        Returns

        +

        te number of certificates in data +.

        +
        +
        +
        +
        +

        xmlSecNssKeyDataX509AdoptCrl ()

        +
        int
        +xmlSecNssKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
        +                              CERTSignedCrl *crl);
        +

        Adds CRL to the X509 key data.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + -
        data :

        the pointer to X509 key data.

        data

        the pointer to X509 key data.

        Returns :

        te number of certificates in data.

        crl

        the pointer to NSS X509 CRL.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +

        xmlSecNssKeyDataX509GetCrl ()

        -
        CERTSignedCrl *     xmlSecNssKeyDataX509GetCrl          (xmlSecKeyDataPtr data,
        -                                                         xmlSecSize pos);
        +
        CERTSignedCrl *
        +xmlSecNssKeyDataX509GetCrl (xmlSecKeyDataPtr data,
        +                            xmlSecSize pos);

        Gets a CRL from X509 key data.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - - - -
        data :

        the pointer to X509 key data.

        data

        the pointer to X509 key data.

        pos :

        the desired CRL position.

        pos

        the desired CRL position.

        Returns :

        the pointer to CRL or NULL if pos is larger than the -number of CRLs in data or an error occurs.

        +
        +

        +
        +
        +
        +

        Returns

        +

        the pointer to CRL or NULL if pos +is larger than the +number of CRLs in data +or an error occurs.

        +

        xmlSecNssKeyDataX509GetCrlsSize ()

        -
        xmlSecSize          xmlSecNssKeyDataX509GetCrlsSize     (xmlSecKeyDataPtr data);
        -

        Gets the number of CRLs in data.

        +
        xmlSecSize
        +xmlSecNssKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
        +

        Gets the number of CRLs in data +.

        +
        +

        Parameters

        +

        - - - - - - - - - -
        data :

        the pointer to X509 key data.

        Returns :

        te number of CRLs in data.

        + ++++ + + + + +

        data

        the pointer to X509 key data.

        +

        +
        +
        +
        +

        Returns

        +

        te number of CRLs in data +.

        +

        -

        xmlSecNssKeyDataX509GetKeyCert ()

        -
        CERTCertificate *   xmlSecNssKeyDataX509GetKeyCert      (xmlSecKeyDataPtr data);
        -

        Gets the certificate from which the key was extracted.

        +

        xmlSecNssX509CertGetKey ()

        +
        xmlSecKeyDataPtr
        +xmlSecNssX509CertGetKey (CERTCertificate *cert);
        +

        Extracts public key from the cert +.

        +
        +

        Parameters

        +

        - - - - - - - - - -
        data :

        the pointer to X509 key data.

        Returns :

        the key's certificate or NULL if key data was not used for key -extraction or an error occurs.

        + ++++ + + + + +

        cert

        the certificate.

        +

        +
        +
        +
        +

        Returns

        +

        public key value or NULL if an error occurs.

        +

        -

        xmlSecNssKeyDataX509GetKlass ()

        -
        xmlSecKeyDataId     xmlSecNssKeyDataX509GetKlass        (void);
        -

        The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

        -

        - - - -
        Returns :

        the X509 data klass.

        +

        xmlSecNssKeyDataRawX509CertGetKlass ()

        +
        xmlSecKeyDataId
        +xmlSecNssKeyDataRawX509CertGetKlass (void);
        +

        The raw X509 certificates key data klass.

        +
        +

        Returns

        +

        raw X509 certificates key data klass.

        +

        -

        xmlSecNssKeyDataX509Id

        -
        #define             xmlSecNssKeyDataX509Id
        -

        The NSS X509 data klass.

        +

        xmlSecNssX509StoreGetKlass ()

        +
        xmlSecKeyDataStoreId
        +xmlSecNssX509StoreGetKlass (void);
        +

        The NSS X509 certificates key data store klass.

        +
        +

        Returns

        +

        pointer to NSS X509 certificates key data store klass.

        +

        -

        xmlSecNssX509CertGetKey ()

        -
        xmlSecKeyDataPtr    xmlSecNssX509CertGetKey             (CERTCertificate *cert);
        -

        Extracts public key from the cert.

        +

        xmlSecNssX509StoreFindCert ()

        +
        CERTCertificate *
        +xmlSecNssX509StoreFindCert (xmlSecKeyDataStorePtr store,
        +                            xmlChar *subjectName,
        +                            xmlChar *issuerName,
        +                            xmlChar *issuerSerial,
        +                            xmlChar *ski,
        +                            xmlSecKeyInfoCtx *keyInfoCtx);
        +

        Searches store + for a certificate that matches given criteria.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + -
        cert :

        the certificate.

        store

        the pointer to X509 key data store klass.

        Returns :

        public key value or NULL if an error occurs.

        subjectName

        the desired certificate name.

        -
        -
        -
        -

        xmlSecNssX509StoreAdoptCert ()

        -
        int                 xmlSecNssX509StoreAdoptCert         (xmlSecKeyDataStorePtr store,
        -                                                         CERTCertificate *cert,
        -                                                         xmlSecKeyDataType type);
        -

        Adds trusted (root) or untrusted certificate to the store.

        -

        - - - + + + - - + + + - - + + + - - + + + -
        store :

        the pointer to X509 key data store klass.

        issuerName

        the desired certificate issuer name.

        cert :

        the pointer to NSS X509 certificate.

        issuerSerial

        the desired certificate issuer serial number.

        type :

        the certificate type (trusted/untrusted).

        ski

        the desired certificate SKI.

        Returns :

        0 on success or a negative value if an error occurs.

        keyInfoCtx

        the pointer to <dsig:KeyInfo/> element processing context.

        +
        +

        + + +
        +

        Returns

        +

        pointer to found certificate or NULL if certificate is not found +or an error occurs.

        +

        -

        xmlSecNssX509StoreFindCert ()

        -
        CERTCertificate *   xmlSecNssX509StoreFindCert          (xmlSecKeyDataStorePtr store,
        -                                                         xmlChar *subjectName,
        -                                                         xmlChar *issuerName,
        -                                                         xmlChar *issuerSerial,
        -                                                         xmlChar *ski,
        -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
        -

        Searches store for a certificate that matches given criteria.

        +

        xmlSecNssX509StoreVerify ()

        +
        CERTCertificate *
        +xmlSecNssX509StoreVerify (xmlSecKeyDataStorePtr store,
        +                          CERTCertList *certs,
        +                          xmlSecKeyInfoCtx *keyInfoCtx);
        +

        Verifies certs + list.

        +
        +

        Parameters

        +

        - - - - - +
        store :

        the pointer to X509 key data store klass.

        ++++ - - + + + - - + + + - - + + + + +
        subjectName :

        the desired certificate name.

        store

        the pointer to X509 key data store klass.

        issuerName :

        the desired certificate issuer name.

        certs

        the untrusted certificates stack.

        issuerSerial :

        the desired certificate issuer serial number.

        keyInfoCtx

        the pointer to <dsig:KeyInfo/> element processing context.

        +

        +
        +
        +
        +

        Returns

        +

        pointer to the first verified certificate from certs +.

        +
        +
        +
        +
        +

        xmlSecNssX509StoreAdoptCert ()

        +
        int
        +xmlSecNssX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
        +                             CERTCertificate *cert,
        +                             xmlSecKeyDataType type);
        +

        Adds trusted (root) or untrusted certificate to the store.

        +
        +

        Parameters

        +
        +

        + ++++ - - + + + - - + + + - - + + + -
        ski :

        the desired certificate SKI.

        store

        the pointer to X509 key data store klass.

        keyInfoCtx :

        the pointer to <dsig:KeyInfo/> element processing context.

        cert

        the pointer to NSS X509 certificate.

        Returns :

        pointer to found certificate or NULL if certificate is not found -or an error occurs.

        type

        the certificate type (trusted/untrusted).

        +
        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value if an error occurs.

        +
        +
        + +
        +

        Types and Values

        +
        +

        xmlSecNssKeyDataX509Id

        +
        #define             xmlSecNssKeyDataX509Id
        +

        The NSS X509 data klass.


        -

        xmlSecNssX509StoreGetKlass ()

        -
        xmlSecKeyDataStoreId xmlSecNssX509StoreGetKlass         (void);
        -

        The NSS X509 certificates key data store klass.

        -

        - - - -
        Returns :

        pointer to NSS X509 certificates key data store klass.

        +

        xmlSecNssKeyDataRawX509CertId

        +
        #define             xmlSecNssKeyDataRawX509CertId
        +

        The NSS raw X509 certificate klass.


        @@ -430,33 +755,6 @@ or an error occurs.

        - - - - - - - - - - - - - - - - -
        store :

        the pointer to X509 key data store klass.

        certs :

        the untrusted certificates stack.

        keyInfoCtx :

        the pointer to <dsig:KeyInfo/> element processing context.

        Returns :

        pointer to the first verified certificate from certs.

        - diff --git a/docs/api/xmlsec-nss.sgml b/docs/api/xmlsec-nss.sgml deleted file mode 100644 index 9aa211bd..00000000 --- a/docs/api/xmlsec-nss.sgml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - - -]> - - - [Insert name here] Reference Manual - - - - [Insert title here] - &xmlsec-nss-app; - &xmlsec-nss-bignum; - &xmlsec-nss-crypto; - &xmlsec-nss-keysstore; - &xmlsec-nss-pkikeys; - &xmlsec-nss-x509; - - diff --git a/docs/api/xmlsec-openssl-app.html b/docs/api/xmlsec-openssl-app.html index 40297363..d4a04df1 100644 --- a/docs/api/xmlsec-openssl-app.html +++ b/docs/api/xmlsec-openssl-app.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
        +
        XML Security Library

          @@ -78,719 +101,1109 @@
        +
        - - - + + + - +

        app

        -

        Name

        app -- Application functions implementation for OpenSSL.
        -
        -

        Synopsis

        -
        intxmlSecOpenSSLAppDefaultKeysMngrAdoptKey
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         xmlSecKeyPtr key);
        -intxmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
        -intxmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
        -                                                         const char *uri);
        -intxmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -void *              xmlSecOpenSSLAppGetDefaultPwdCallback
        -                                                        (void);
        -intxmlSecOpenSSLAppInit                (const char *config);
        -intxmlSecOpenSSLAppKeyCertLoad         (xmlSecKeyPtr key,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format);
        -intxmlSecOpenSSLAppKeyCertLoadBIO      (xmlSecKeyPtr key,
        -                                                         BIO *bio,
        -                                                         xmlSecKeyDataFormat format);
        -intxmlSecOpenSSLAppKeyCertLoadMemory   (xmlSecKeyPtr key,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format);
        -xmlSecKeyPtr        xmlSecOpenSSLAppKeyFromCertLoadBIO  (BIO *bio,
        -                                                         xmlSecKeyDataFormat format);
        -xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoad             (const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoadBIO          (BIO *bio,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoadMemory       (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -intxmlSecOpenSSLAppKeysMngrAddCertsFile
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *file);
        -intxmlSecOpenSSLAppKeysMngrAddCertsPath
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *path);
        -intxmlSecOpenSSLAppKeysMngrCertLoad    (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -intxmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
        -                                                         BIO *bio,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -intxmlSecOpenSSLAppKeysMngrCertLoadMemory
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12Load          (const char *filename,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12LoadBIO       (BIO *bio,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12LoadMemory    (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -intxmlSecOpenSSLAppShutdown            (void);
        -
        -
        -

        Description

        -

        Application functions implementation for OpenSSL.

        -
        +

        Name

        app -- Application functions implementation for OpenSSL.
        -

        Details

        -
        -

        xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()

        -
        int                 xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         xmlSecKeyPtr key);
        -

        Adds key to the keys manager mngr created with xmlSecOpenSSLAppDefaultKeysMngrInit -function.

        +

        Functions

        +

        - - - - +
        mngr :

        the pointer to keys manager.

        +++ + + + - - + + - - + + -
        int +xmlSecOpenSSLAppInit () +
        key :

        the pointer to key.

        int +xmlSecOpenSSLAppShutdown () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecOpenSSLAppDefaultKeysMngrInit () +
        -
        -
        -
        -

        xmlSecOpenSSLAppDefaultKeysMngrInit ()

        -
        int                 xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
        -

        Initializes mngr with simple keys store xmlSecSimpleKeysStoreId -and a default OpenSSL crypto key data stores.

        -

        - - - + + - - + + -
        mngr :

        the pointer to keys manager.

        int +xmlSecOpenSSLAppDefaultKeysMngrAdoptKey () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecOpenSSLAppDefaultKeysMngrLoad () +
        -
        -
        -
        -

        xmlSecOpenSSLAppDefaultKeysMngrLoad ()

        -
        int                 xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
        -                                                         const char *uri);
        -

        Loads XML keys file from uri to the keys manager mngr created -with xmlSecOpenSSLAppDefaultKeysMngrInit function.

        -

        - - - + + - - + + - - + + -
        mngr :

        the pointer to keys manager.

        int +xmlSecOpenSSLAppDefaultKeysMngrSave () +
        uri :

        the uri.

        int +xmlSecOpenSSLAppKeysMngrCertLoad () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecOpenSSLAppKeysMngrCertLoadMemory () +
        -
        -
        -
        -

        xmlSecOpenSSLAppDefaultKeysMngrSave ()

        -
        int                 xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataType type);
        -

        Saves keys from mngr to XML keys file.

        -

        - - - + + - - + + - - + + - - + + -
        mngr :

        the pointer to keys manager.

        int +xmlSecOpenSSLAppKeysMngrCertLoadBIO () +
        filename :

        the destination filename.

        int +xmlSecOpenSSLAppKeysMngrAddCertsPath () +
        type :

        the type of keys to save (public/private/symmetric).

        int +xmlSecOpenSSLAppKeysMngrAddCertsFile () +
        Returns :

        0 on success or a negative value otherwise.

        xmlSecKeyPtr +xmlSecOpenSSLAppKeyLoad () +
        -
        -
        -
        -

        xmlSecOpenSSLAppGetDefaultPwdCallback ()

        -
        void *              xmlSecOpenSSLAppGetDefaultPwdCallback
        -                                                        (void);
        -

        Gets default password callback.

        -

        - - - -
        Returns :

        default password callback.

        -
        -
        -
        -

        xmlSecOpenSSLAppInit ()

        -
        int                 xmlSecOpenSSLAppInit                (const char *config);
        -

        General crypto engine initialization. This function is used -by XMLSec command line utility and called before -xmlSecInit function.

        -

        - - - + + - - + + -
        config :

        the path to certs.

        xmlSecKeyPtr +xmlSecOpenSSLAppKeyLoadMemory () +
        Returns :

        0 on success or a negative value otherwise.

        xmlSecKeyPtr +xmlSecOpenSSLAppKeyLoadBIO () +
        -
        -
        -
        -

        xmlSecOpenSSLAppKeyCertLoad ()

        -
        int                 xmlSecOpenSSLAppKeyCertLoad         (xmlSecKeyPtr key,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from $filename and adds it to key.

        -

        - - - + + - - + + - - + + - - + + -
        key :

        the pointer to key.

        xmlSecKeyPtr +xmlSecOpenSSLAppPkcs12Load () +
        filename :

        the certificate filename.

        xmlSecKeyPtr +xmlSecOpenSSLAppPkcs12LoadMemory () +
        format :

        the certificate file format.

        xmlSecKeyPtr +xmlSecOpenSSLAppPkcs12LoadBIO () +
        Returns :

        0 on success or a negative value otherwise.

        int +xmlSecOpenSSLAppKeyCertLoad () +
        -
        -
        -
        -

        xmlSecOpenSSLAppKeyCertLoadBIO ()

        -
        int                 xmlSecOpenSSLAppKeyCertLoadBIO      (xmlSecKeyPtr key,
        -                                                         BIO *bio,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from memory buffer and adds it to key.

        -

        - - - + + - - + + - - + + - - + + -
        key :

        the pointer to key.

        int +xmlSecOpenSSLAppKeyCertLoadMemory () +
        bio :

        the certificate bio.

        int +xmlSecOpenSSLAppKeyCertLoadBIO () +
        format :

        the certificate file format.

        xmlSecKeyPtr +xmlSecOpenSSLAppKeyFromCertLoadBIO () +
        Returns :

        0 on success or a negative value otherwise.

        +void * +xmlSecOpenSSLAppGetDefaultPwdCallback () +
        +
        +

        + + +
        +

        Description

        +

        Application functions implementation for OpenSSL.

        +
        +
        +

        Functions

        +
        +

        xmlSecOpenSSLAppInit ()

        +
        int
        +xmlSecOpenSSLAppInit (const char *config);
        +

        General crypto engine initialization. This function is used +by XMLSec command line utility and called before +xmlSecInit + function.

        +
        +

        Parameters

        +
        +

        + ++++ + + + + +

        config

        the path to certs.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeyCertLoadMemory ()

        -
        int                 xmlSecOpenSSLAppKeyCertLoadMemory   (xmlSecKeyPtr key,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format);
        -

        Reads the certificate from memory buffer and adds it to key.

        +

        xmlSecOpenSSLAppShutdown ()

        +
        int
        +xmlSecOpenSSLAppShutdown (void);
        +

        General crypto engine shutdown. This function is used +by XMLSec command line utility and called after +xmlSecShutdown + function.

        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecOpenSSLAppDefaultKeysMngrInit ()

        +
        int
        +xmlSecOpenSSLAppDefaultKeysMngrInit (xmlSecKeysMngrPtr mngr);
        +

        Initializes mngr + with simple keys store xmlSecSimpleKeysStoreId +and a default OpenSSL crypto key data stores.

        +
        +

        Parameters

        +

        - - - - - +
        key :

        the pointer to key.

        ++++ + + + + +

        mngr

        the pointer to keys manager.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecOpenSSLAppDefaultKeysMngrAdoptKey ()

        +
        int
        +xmlSecOpenSSLAppDefaultKeysMngrAdoptKey
        +                               (xmlSecKeysMngrPtr mngr,
        +                                xmlSecKeyPtr key);
        +

        Adds key + to the keys manager mngr + created with xmlSecOpenSSLAppDefaultKeysMngrInit +function.

        +
        +

        Parameters

        +
        +

        + ++++ - - + + + - - + + + + +
        data :

        the certificate binary data.

        mngr

        the pointer to keys manager.

        dataSize :

        the certificate binary data size.

        key

        the pointer to key.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecOpenSSLAppDefaultKeysMngrLoad ()

        +
        int
        +xmlSecOpenSSLAppDefaultKeysMngrLoad (xmlSecKeysMngrPtr mngr,
        +                                     const char *uri);
        +

        Loads XML keys file from uri + to the keys manager mngr + created +with xmlSecOpenSSLAppDefaultKeysMngrInit function.

        +
        +

        Parameters

        +
        +

        + ++++ - - + + + - - + + + -
        format :

        the certificate file format.

        mngr

        the pointer to keys manager.

        Returns :

        0 on success or a negative value otherwise.

        uri

        the uri.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeyFromCertLoadBIO ()

        -
        xmlSecKeyPtr        xmlSecOpenSSLAppKeyFromCertLoadBIO  (BIO *bio,
        -                                                         xmlSecKeyDataFormat format);
        -

        Loads public key from cert.

        +

        xmlSecOpenSSLAppDefaultKeysMngrSave ()

        +
        int
        +xmlSecOpenSSLAppDefaultKeysMngrSave (xmlSecKeysMngrPtr mngr,
        +                                     const char *filename,
        +                                     xmlSecKeyDataType type);
        +

        Saves keys from mngr + to XML keys file.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + -
        bio :

        the BIO.

        mngr

        the pointer to keys manager.

        format :

        the cert format.

        filename

        the destination filename.

        Returns :

        pointer to key or NULL if an error occurs.

        type

        the type of keys to save (public/private/symmetric).

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeyLoad ()

        -
        xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoad             (const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key from the a file.

        +

        xmlSecOpenSSLAppKeysMngrCertLoad ()

        +
        int
        +xmlSecOpenSSLAppKeysMngrCertLoad (xmlSecKeysMngrPtr mngr,
        +                                  const char *filename,
        +                                  xmlSecKeyDataFormat format,
        +                                  xmlSecKeyDataType type);
        +

        Reads cert from filename + and adds to the list of trusted or known +untrusted certs in store +.

        +
        +

        Parameters

        +

        - - - - - +
        filename :

        the key filename.

        ++++ - - + + + - - + + + - - + + + - - - - - - + + + -
        format :

        the key file format.

        mngr

        the keys manager.

        pwd :

        the key file password.

        filename

        the certificate file.

        pwdCallback :

        the key password callback.

        format

        the certificate file format.

        pwdCallbackCtx :

        the user context for password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        type

        the flag that indicates is the certificate in filename +trusted or not.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeyLoadBIO ()

        -
        xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoadBIO          (BIO *bio,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key from the an OpenSSL BIO object.

        +

        xmlSecOpenSSLAppKeysMngrCertLoadMemory ()

        +
        int
        +xmlSecOpenSSLAppKeysMngrCertLoadMemory
        +                               (xmlSecKeysMngrPtr mngr,
        +                                const xmlSecByte *data,
        +                                xmlSecSize dataSize,
        +                                xmlSecKeyDataFormat format,
        +                                xmlSecKeyDataType type);
        +

        Reads cert from binary buffer data + and adds to the list of trusted or known +untrusted certs in store +.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
        bio :

        the key BIO.

        mngr

        the keys manager.

        format :

        the key file format.

        data

        the certificate binary data.

        pwd :

        the key file password.

        dataSize

        the certificate binary data size.

        pwdCallback :

        the key password callback.

        format

        the certificate file format.

        pwdCallbackCtx :

        the user context for password callback.

        type

        the flag that indicates is the certificate trusted or not.

        Returns :

        pointer to the key or NULL if an error occurs.

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeyLoadMemory ()

        -
        xmlSecKeyPtr        xmlSecOpenSSLAppKeyLoadMemory       (const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key from the memory buffer.

        +

        xmlSecOpenSSLAppKeysMngrCertLoadBIO ()

        +
        int
        +xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
        +                                     BIO *bio,
        +                                     xmlSecKeyDataFormat format,
        +                                     xmlSecKeyDataType type);
        +

        Reads cert from an OpenSSL BIO object and adds to the list of trusted or known +untrusted certs in store +.

        +
        +

        Parameters

        +

        - - - - - +
        data :

        the binary key data.

        ++++ - - + + + - - + + + - - + + + - - + + + + +
        dataSize :

        the size of binary key.

        mngr

        the keys manager.

        format :

        the key file format.

        bio

        the certificate BIO.

        pwd :

        the key file password.

        format

        the certificate file format.

        pwdCallback :

        the key password callback.

        type

        the flag that indicates is the certificate trusted or not.

        +

        +
        +
        +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +
        +
        +
        +
        +

        xmlSecOpenSSLAppKeysMngrAddCertsPath ()

        +
        int
        +xmlSecOpenSSLAppKeysMngrAddCertsPath (xmlSecKeysMngrPtr mngr,
        +                                      const char *path);
        +

        Reads cert from path + and adds to the list of trusted certificates.

        +
        +

        Parameters

        +
        +

        + ++++ - - + + + - - + + + -
        pwdCallbackCtx :

        the user context for password callback.

        mngr

        the keys manager.

        Returns :

        pointer to the key or NULL if an error occurs.

        path

        the path to trusted certificates.

        +
        +

        + + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        xmlSecOpenSSLAppKeysMngrAddCertsFile ()

        -
        int                 xmlSecOpenSSLAppKeysMngrAddCertsFile
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *file);
        -

        Reads certs from file and adds to the list of trusted certificates. -It is possible for file to contain multiple certs.

        +
        int
        +xmlSecOpenSSLAppKeysMngrAddCertsFile (xmlSecKeysMngrPtr mngr,
        +                                      const char *file);
        +

        Reads certs from file + and adds to the list of trusted certificates. +It is possible for file + to contain multiple certs.

        +
        +

        Parameters

        +

        - - - - - +
        mngr :

        the keys manager.

        ++++ - - + + + - - + + + -
        file :

        the file containing trusted certificates.

        mngr

        the keys manager.

        Returns :

        0 on success or a negative value otherwise.

        file

        the file containing trusted certificates.

        +
        +

        +

        + +
        +

        Returns

        +

        0 on success or a negative value otherwise.

        +

        -

        xmlSecOpenSSLAppKeysMngrAddCertsPath ()

        -
        int                 xmlSecOpenSSLAppKeysMngrAddCertsPath
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const char *path);
        -

        Reads cert from path and adds to the list of trusted certificates.

        +

        xmlSecOpenSSLAppKeyLoad ()

        +
        xmlSecKeyPtr
        +xmlSecOpenSSLAppKeyLoad (const char *filename,
        +                         xmlSecKeyDataFormat format,
        +                         const char *pwd,
        +                         void *pwdCallback,
        +                         void *pwdCallbackCtx);
        +

        Reads key from the a file.

        +
        +

        Parameters

        +

        - +
        ++++ + + + + + - - + + + - - + + + - - + + + -

        filename

        the key filename.

        mngr :

        the keys manager.

        format

        the key file format.

        path :

        the path to trusted certificates.

        pwd

        the key file password.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallback

        the key password callback.

        +

        pwdCallbackCtx

        the user context for password callback.

        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecOpenSSLAppKeysMngrCertLoad ()

        -
        int                 xmlSecOpenSSLAppKeysMngrCertLoad    (xmlSecKeysMngrPtr mngr,
        -                                                         const char *filename,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from filename and adds to the list of trusted or known -untrusted certs in store.

        +

        xmlSecOpenSSLAppKeyLoadMemory ()

        +
        xmlSecKeyPtr
        +xmlSecOpenSSLAppKeyLoadMemory (const xmlSecByte *data,
        +                               xmlSecSize dataSize,
        +                               xmlSecKeyDataFormat format,
        +                               const char *pwd,
        +                               void *pwdCallback,
        +                               void *pwdCallbackCtx);
        +

        Reads key from the memory buffer.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + + + + + + - - + + + -
        mngr :

        the keys manager.

        data

        the binary key data.

        filename :

        the certificate file.

        dataSize

        the size of binary key.

        format :

        the certificate file format.

        format

        the key file format.

        type :

        the flag that indicates is the certificate in filename -trusted or not.

        pwd

        the key file password.

        pwdCallback

        the key password callback.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        +
        +
        +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecOpenSSLAppKeysMngrCertLoadBIO ()

        -
        int                 xmlSecOpenSSLAppKeysMngrCertLoadBIO (xmlSecKeysMngrPtr mngr,
        -                                                         BIO *bio,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from an OpenSSL BIO object and adds to the list of trusted or known -untrusted certs in store.

        +

        xmlSecOpenSSLAppKeyLoadBIO ()

        +
        xmlSecKeyPtr
        +xmlSecOpenSSLAppKeyLoadBIO (BIO *bio,
        +                            xmlSecKeyDataFormat format,
        +                            const char *pwd,
        +                            void *pwdCallback,
        +                            void *pwdCallbackCtx);
        +

        Reads key from the an OpenSSL BIO object.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
        mngr :

        the keys manager.

        bio

        the key BIO.

        bio :

        the certificate BIO.

        format

        the key file format.

        format :

        the certificate file format.

        pwd

        the key file password.

        type :

        the flag that indicates is the certificate trusted or not.

        pwdCallback

        the key password callback.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        + + +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecOpenSSLAppKeysMngrCertLoadMemory ()

        -
        int                 xmlSecOpenSSLAppKeysMngrCertLoadMemory
        -                                                        (xmlSecKeysMngrPtr mngr,
        -                                                         const xmlSecByte *data,
        -                                                         xmlSecSize dataSize,
        -                                                         xmlSecKeyDataFormat format,
        -                                                         xmlSecKeyDataType type);
        -

        Reads cert from binary buffer data and adds to the list of trusted or known -untrusted certs in store.

        +

        xmlSecOpenSSLAppPkcs12Load ()

        +
        xmlSecKeyPtr
        +xmlSecOpenSSLAppPkcs12Load (const char *filename,
        +                            const char *pwd,
        +                            void *pwdCallback,
        +                            void *pwdCallbackCtx);
        +

        Reads key and all associated certificates from the PKCS12 file. +For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass +in format=xmlSecKeyDataFormatPkcs12.

        +
        +

        Parameters

        +

        - - - - - - - - - +
        mngr :

        the keys manager.

        data :

        the certificate binary data.

        ++++ - - + + + - - + + + - - + + + - - + + + -
        dataSize :

        the certificate binary data size.

        filename

        the PKCS12 key filename.

        format :

        the certificate file format.

        pwd

        the PKCS12 file password.

        type :

        the flag that indicates is the certificate trusted or not.

        pwdCallback

        the password callback.

        Returns :

        0 on success or a negative value otherwise.

        pwdCallbackCtx

        the user context for password callback.

        +
        +

        +
        +
        +
        +

        Returns

        +

        pointer to the key or NULL if an error occurs.

        +

        -

        xmlSecOpenSSLAppPkcs12Load ()

        -
        xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12Load          (const char *filename,
        -                                                         const char *pwd,
        -                                                         void *pwdCallback,
        -                                                         void *pwdCallbackCtx);
        -

        Reads key and all associated certificates from the PKCS12 file. +

        xmlSecOpenSSLAppPkcs12LoadMemory ()

        +
        xmlSecKeyPtr
        +xmlSecOpenSSLAppPkcs12LoadMemory (const xmlSecByte *data,
        +                                  xmlSecSize dataSize,
        +                                  const char *pwd,
        +                                  void *pwdCallback,
        +                                  void *pwdCallbackCtx);
        +

        Reads key and all associated certificates from the PKCS12 data in memory buffer. For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

        +
        +

        Parameters

        +

        - +
        ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
        filename :

        the PKCS12 key filename.

        data

        the PKCS12 binary data.

        pwd :

        the PKCS12 file password.

        dataSize

        the PKCS12 binary data size.

        pwdCallback :

        the password callback.

        pwd

        the PKCS12 file password.

        pwdCallbackCtx :

        the user context for password callback.

        pwdCallback

        the password callback.

        Returns :

        pointer to the key or NULL if an error occurs.

        pwdCallbackCtx

        the user context for password callback.

        +
      +

      + + +
      +

      Returns

      +

      pointer to the key or NULL if an error occurs.

      +

      xmlSecOpenSSLAppPkcs12LoadBIO ()

      -
      xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12LoadBIO       (BIO *bio,
      -                                                         const char *pwd,
      -                                                         void *pwdCallback,
      -                                                         void *pwdCallbackCtx);
      +
      xmlSecKeyPtr
      +xmlSecOpenSSLAppPkcs12LoadBIO (BIO *bio,
      +                               const char *pwd,
      +                               void *pwdCallback,
      +                               void *pwdCallbackCtx);

      Reads key and all associated certificates from the PKCS12 data in an OpenSSL BIO object. For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass in format=xmlSecKeyDataFormatPkcs12.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - + + + - - + + + + + +
      bio :

      the PKCS12 key bio.

      bio

      the PKCS12 key bio.

      pwd :

      the PKCS12 file password.

      pwd

      the PKCS12 file password.

      pwdCallback :

      the password callback.

      pwdCallback

      the password callback.

      pwdCallbackCtx :

      the user context for password callback.

      pwdCallbackCtx

      the user context for password callback.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to the key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLAppKeyCertLoad ()

      +
      int
      +xmlSecOpenSSLAppKeyCertLoad (xmlSecKeyPtr key,
      +                             const char *filename,
      +                             xmlSecKeyDataFormat format);
      +

      Reads the certificate from $filename + and adds it to key.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + - - + + + -

      key

      the pointer to key.

      filename

      the certificate filename.

      Returns :

      pointer to the key or NULL if an error occurs.

      format

      the certificate file format.

      +
      +

      +
      + +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +

      -

      xmlSecOpenSSLAppPkcs12LoadMemory ()

      -
      xmlSecKeyPtr        xmlSecOpenSSLAppPkcs12LoadMemory    (const xmlSecByte *data,
      -                                                         xmlSecSize dataSize,
      -                                                         const char *pwd,
      -                                                         void *pwdCallback,
      -                                                         void *pwdCallbackCtx);
      -

      Reads key and all associated certificates from the PKCS12 data in memory buffer. -For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass -in format=xmlSecKeyDataFormatPkcs12.

      +

      xmlSecOpenSSLAppKeyCertLoadMemory ()

      +
      int
      +xmlSecOpenSSLAppKeyCertLoadMemory (xmlSecKeyPtr key,
      +                                   const xmlSecByte *data,
      +                                   xmlSecSize dataSize,
      +                                   xmlSecKeyDataFormat format);
      +

      Reads the certificate from memory buffer and adds it to key.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - + + + - - + + + + +
      data :

      the PKCS12 binary data.

      key

      the pointer to key.

      dataSize :

      the PKCS12 binary data size.

      data

      the certificate binary data.

      pwd :

      the PKCS12 file password.

      dataSize

      the certificate binary data size.

      pwdCallback :

      the password callback.

      format

      the certificate file format.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLAppKeyCertLoadBIO ()

      +
      int
      +xmlSecOpenSSLAppKeyCertLoadBIO (xmlSecKeyPtr key,
      +                                BIO *bio,
      +                                xmlSecKeyDataFormat format);
      +

      Reads the certificate from memory buffer and adds it to key.

      +
      +

      Parameters

      +
      +

      + ++++ - - + + + - - + + + -
      pwdCallbackCtx :

      the user context for password callback.

      key

      the pointer to key.

      Returns :

      pointer to the key or NULL if an error occurs.

      bio

      the certificate bio.

      +

      format

      the certificate file format.

      +

      + + +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +

      -

      xmlSecOpenSSLAppShutdown ()

      -
      int                 xmlSecOpenSSLAppShutdown            (void);
      -

      General crypto engine shutdown. This function is used -by XMLSec command line utility and called after -xmlSecShutdown function.

      +

      xmlSecOpenSSLAppKeyFromCertLoadBIO ()

      +
      xmlSecKeyPtr
      +xmlSecOpenSSLAppKeyFromCertLoadBIO (BIO *bio,
      +                                    xmlSecKeyDataFormat format);
      +

      Loads public key from cert.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      bio

      the BIO.

      format

      the cert format.

      - - - -
      Returns :

      0 on success or a negative value otherwise.

      +
      +

      Returns

      +

      pointer to key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLAppGetDefaultPwdCallback ()

      +
      void *
      +xmlSecOpenSSLAppGetDefaultPwdCallback (void);
      +

      Gets default password callback.

      +
      +

      Returns

      +

      default password callback.

      +
      +
      + +
      +

      Types and Values

      +

      +
      diff --git a/docs/api/xmlsec-openssl-bn.html b/docs/api/xmlsec-openssl-bn.html index 93613247..138747cf 100644 --- a/docs/api/xmlsec-openssl-bn.html +++ b/docs/api/xmlsec-openssl-bn.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,88 +101,139 @@
      +
      - - - + + + - +

      bn

      -

      Name

      bn -- Big numbers helper functions.
      -
      -

      Synopsis

      -
      BIGNUM *            xmlSecOpenSSLNodeGetBNValue         (const xmlNodePtr cur,
      -                                                         BIGNUM **a);
      -intxmlSecOpenSSLNodeSetBNValue         (xmlNodePtr cur,
      -                                                         const BIGNUM *a,
      -                                                         int addLineBreaks);
      +

      Name

      bn -- Big numbers helper functions.
      +
      +

      Functions

      +
      +

      + +++ + + + + + + + + + +
      +BIGNUM * +xmlSecOpenSSLNodeGetBNValue () +
      int +xmlSecOpenSSLNodeSetBNValue () +
      +

      +

      Description

      Big numbers helper functions.

      -

      Details

      +

      Functions

      xmlSecOpenSSLNodeGetBNValue ()

      -
      BIGNUM *            xmlSecOpenSSLNodeGetBNValue         (const xmlNodePtr cur,
      -                                                         BIGNUM **a);
      +
      BIGNUM *
      +xmlSecOpenSSLNodeGetBNValue (const xmlNodePtr cur,
      +                             BIGNUM **a);

      Converts the node content from CryptoBinary format -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) to a BIGNUM. If no BIGNUM buffer provided then a new BIGNUM is created (caller is responsible for freeing it).

      +
      +

      Parameters

      +

      - - - - - +
      cur :

      the poitner to an XML node.

      ++++ - - + + + - - + + + -
      a :

      the BIGNUM buffer.

      cur

      the poitner to an XML node.

      Returns :

      a pointer to BIGNUM produced from CryptoBinary string -or NULL if an error occurs.

      a

      the BIGNUM buffer.

      +
      +

      + + +
      +

      Returns

      +

      a pointer to BIGNUM produced from CryptoBinary string +or NULL if an error occurs.

      +

      xmlSecOpenSSLNodeSetBNValue ()

      -
      int                 xmlSecOpenSSLNodeSetBNValue         (xmlNodePtr cur,
      -                                                         const BIGNUM *a,
      -                                                         int addLineBreaks);
      +
      int
      +xmlSecOpenSSLNodeSetBNValue (xmlNodePtr cur,
      +                             const BIGNUM *a,
      +                             int addLineBreaks);

      Converts BIGNUM to CryptoBinary string -(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) +(http://www.w3.org/TR/xmldsig-core/sec-CryptoBinary) and sets it as the content of the given node. If the addLineBreaks is set then line breaks are added before and after the CryptoBinary string.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - + + - - - - -
      cur :

      the pointer to an XML node.

      cur

      the pointer to an XML node.

      a :

      the BIGNUM.

      a

      the BIGNUM.

      addLineBreaks :

      if the flag is equal to 1 then +

      addLineBreaks

      if the flag is equal to 1 then linebreaks will be added before and after new buffer content.

      Returns :

      0 on success or -1 otherwise.

      +
      +

      + +
      +

      Returns

      +

      0 on success or -1 otherwise.

      +
      + + +
      +

      Types and Values

      +

      diff --git a/docs/api/xmlsec-openssl-crypto.html b/docs/api/xmlsec-openssl-crypto.html index f4469f42..017def09 100644 --- a/docs/api/xmlsec-openssl-crypto.html +++ b/docs/api/xmlsec-openssl-crypto.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,832 +101,2109 @@
      +
      - - - + + + - +

      crypto

      -

      Name

      crypto -- Crypto transforms implementation for OpenSSL.
      -
      -

      Synopsis

      -
      #define             XMLSEC_OPENSSL_ERRORS_FUNCTION
      -#define             XMLSEC_OPENSSL_ERRORS_LIB
      -xmlSecCryptoDLFunctionsPtrxmlSecCryptoGetFunctions_openssl
      -                                                        (void);
      -voidxmlSecOpenSSLErrorsDefaultCallback  (const char *file,
      -                                                         int line,
      -                                                         const char *func,
      -                                                         const char *errorObject,
      -                                                         const char *errorSubject,
      -                                                         int reason,
      -                                                         const char *msg);
      -intxmlSecOpenSSLGenerateRandom         (xmlSecBufferPtr buffer,
      -                                                         xmlSecSize size);
      -const xmlChar *     xmlSecOpenSSLGetDefaultTrustedCertsFolder
      -                                                        (void);
      -intxmlSecOpenSSLHmacGetMinOutputLength (void);
      -voidxmlSecOpenSSLHmacSetMinOutputLength (int min_length);
      -intxmlSecOpenSSLInit                   (void);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataAesGetKlass     (void);
      -#define             xmlSecOpenSSLKeyDataAesId
      -intxmlSecOpenSSLKeyDataAesSet          (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataDesGetKlass     (void);
      -#define             xmlSecOpenSSLKeyDataDesId
      -intxmlSecOpenSSLKeyDataDesSet          (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -intxmlSecOpenSSLKeyDataDsaAdoptDsa     (xmlSecKeyDataPtr data,
      -                                                         DSA *dsa);
      -intxmlSecOpenSSLKeyDataDsaAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -DSA *               xmlSecOpenSSLKeyDataDsaGetDsa       (xmlSecKeyDataPtr data);
      -EVP_PKEY *          xmlSecOpenSSLKeyDataDsaGetEvp       (xmlSecKeyDataPtr data);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataDsaGetKlass     (void);
      -#define             xmlSecOpenSSLKeyDataDsaId
      -intxmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
      -                                                         EC_KEY *ecdsa);
      -intxmlSecOpenSSLKeyDataEcdsaAdoptEvp   (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -EC_KEY *            xmlSecOpenSSLKeyDataEcdsaGetEcdsa   (xmlSecKeyDataPtr data);
      -EVP_PKEY *          xmlSecOpenSSLKeyDataEcdsaGetEvp     (xmlSecKeyDataPtr data);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataEcdsaGetKlass   (void);
      -#define             xmlSecOpenSSLKeyDataEcdsaId
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataGost2001GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLKeyDataGost2001Id
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataHmacGetKlass    (void);
      -#define             xmlSecOpenSSLKeyDataHmacId
      -intxmlSecOpenSSLKeyDataHmacSet         (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -intxmlSecOpenSSLKeyDataRsaAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -intxmlSecOpenSSLKeyDataRsaAdoptRsa     (xmlSecKeyDataPtr data,
      -                                                         RSA *rsa);
      -EVP_PKEY *          xmlSecOpenSSLKeyDataRsaGetEvp       (xmlSecKeyDataPtr data);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataRsaGetKlass     (void);
      -RSA *               xmlSecOpenSSLKeyDataRsaGetRsa       (xmlSecKeyDataPtr data);
      -#define             xmlSecOpenSSLKeyDataRsaId
      -intxmlSecOpenSSLKeysMngrInit           (xmlSecKeysMngrPtr mngr);
      -intxmlSecOpenSSLSetDefaultTrustedCertsFolder
      -                                                        (const xmlChar *path);
      -intxmlSecOpenSSLShutdown               (void);
      -xmlSecTransformIdxmlSecOpenSSLTransformAes128CbcGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformAes128CbcId
      -xmlSecTransformIdxmlSecOpenSSLTransformAes192CbcGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformAes192CbcId
      -xmlSecTransformIdxmlSecOpenSSLTransformAes256CbcGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformAes256CbcId
      -xmlSecTransformIdxmlSecOpenSSLTransformDes3CbcGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformDes3CbcId
      -xmlSecTransformIdxmlSecOpenSSLTransformDsaSha1GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformDsaSha1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformDsaSha256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformDsaSha256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformEcdsaSha1GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformEcdsaSha1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformEcdsaSha224GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformEcdsaSha224Id
      -xmlSecTransformIdxmlSecOpenSSLTransformEcdsaSha256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformEcdsaSha256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformEcdsaSha384GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformEcdsaSha384Id
      -xmlSecTransformIdxmlSecOpenSSLTransformEcdsaSha512GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformEcdsaSha512Id
      -xmlSecTransformIdxmlSecOpenSSLTransformGost2001GostR3411_94GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformGost2001GostR3411_94Id
      -xmlSecTransformIdxmlSecOpenSSLTransformGostR3411_94GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformGostR3411_94Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacMd5GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacMd5Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacRipemd160GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacRipemd160Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacSha1GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacSha1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacSha224GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacSha224Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacSha256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacSha256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacSha384GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacSha384Id
      -xmlSecTransformIdxmlSecOpenSSLTransformHmacSha512GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformHmacSha512Id
      -xmlSecTransformIdxmlSecOpenSSLTransformKWAes128GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformKWAes128Id
      -xmlSecTransformIdxmlSecOpenSSLTransformKWAes192GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformKWAes192Id
      -xmlSecTransformIdxmlSecOpenSSLTransformKWAes256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformKWAes256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformKWDes3GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformKWDes3Id
      -xmlSecTransformIdxmlSecOpenSSLTransformMd5GetKlass   (void);
      -#define             xmlSecOpenSSLTransformMd5Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRipemd160GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRipemd160Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaMd5GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaMd5Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaOaepGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaOaepId
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaPkcs1GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaPkcs1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaRipemd160GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaRipemd160Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaSha1GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaSha1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaSha224GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaSha224Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaSha256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaSha256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaSha384GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaSha384Id
      -xmlSecTransformIdxmlSecOpenSSLTransformRsaSha512GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformRsaSha512Id
      -xmlSecTransformIdxmlSecOpenSSLTransformSha1GetKlass  (void);
      -#define             xmlSecOpenSSLTransformSha1Id
      -xmlSecTransformIdxmlSecOpenSSLTransformSha224GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformSha224Id
      -xmlSecTransformIdxmlSecOpenSSLTransformSha256GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformSha256Id
      -xmlSecTransformIdxmlSecOpenSSLTransformSha384GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformSha384Id
      -xmlSecTransformIdxmlSecOpenSSLTransformSha512GetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLTransformSha512Id
      -
      -
      -

      Description

      -

      Crypto transforms implementation for OpenSSL.

      -
      +

      Name

      crypto -- Crypto transforms implementation for OpenSSL.
      -

      Details

      -
      -

      XMLSEC_OPENSSL_ERRORS_FUNCTION

      -
      #define XMLSEC_OPENSSL_ERRORS_FUNCTION                  0
      -

      Macro. The XMLSec library functions OpenSSL errors reporting functions.

      -
      -
      -
      -

      XMLSEC_OPENSSL_ERRORS_LIB

      -
      #define XMLSEC_OPENSSL_ERRORS_LIB                       (ERR_LIB_USER + 57)
      -

      Macro. The XMLSec library klass for OpenSSL errors reporting functions.

      -
      -
      -
      -

      xmlSecCryptoGetFunctions_openssl ()

      -
      xmlSecCryptoDLFunctionsPtr xmlSecCryptoGetFunctions_openssl
      -                                                        (void);
      -

      Gets the pointer to xmlsec-openssl functions table.

      -

      - - - -
      Returns :

      the xmlsec-openssl functions table or NULL if an error occurs.

      -
      -
      -
      -

      xmlSecOpenSSLErrorsDefaultCallback ()

      -
      void                xmlSecOpenSSLErrorsDefaultCallback  (const char *file,
      -                                                         int line,
      -                                                         const char *func,
      -                                                         const char *errorObject,
      -                                                         const char *errorSubject,
      -                                                         int reason,
      -                                                         const char *msg);
      -

      The default OpenSSL errors reporting callback function.

      +

      Functions

      +

      - +
      +++ - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
      file :

      the error location file name (__FILE__ macro).

      xmlSecCryptoDLFunctionsPtr +xmlSecCryptoGetFunctions_openssl () +
      line :

      the error location line number (__LINE__ macro).

      int +xmlSecOpenSSLInit () +
      func :

      the error location function name (__FUNCTION__ macro).

      int +xmlSecOpenSSLShutdown () +
      errorObject :

      the error specific error object

      int +xmlSecOpenSSLKeysMngrInit () +
      errorSubject :

      the error specific error subject.

      int +xmlSecOpenSSLGenerateRandom () +
      reason :

      the error code.

      int +xmlSecOpenSSLSetDefaultTrustedCertsFolder () +
      msg :

      the additional error message.

      const xmlChar * +xmlSecOpenSSLGetDefaultTrustedCertsFolder () +
      -
      -
      -
      -

      xmlSecOpenSSLGenerateRandom ()

      -
      int                 xmlSecOpenSSLGenerateRandom         (xmlSecBufferPtr buffer,
      -                                                         xmlSecSize size);
      -

      Generates size random bytes and puts result in buffer.

      -

      - - - + + - - + + - - + + -
      buffer :

      the destination buffer.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataAesGetKlass () +
      size :

      the numer of bytes to generate.

      int +xmlSecOpenSSLKeyDataAesSet () +
      Returns :

      0 on success or a negative value otherwise.

      xmlSecTransformId +xmlSecOpenSSLTransformAes128CbcGetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLGetDefaultTrustedCertsFolder ()

      -
      const xmlChar *     xmlSecOpenSSLGetDefaultTrustedCertsFolder
      -                                                        (void);
      -

      Gets the default trusted certs folder.

      -

      - - - -
      Returns :

      the default trusted cert folder.

      -
      -
      -
      -

      xmlSecOpenSSLHmacGetMinOutputLength ()

      -
      int                 xmlSecOpenSSLHmacGetMinOutputLength (void);
      -

      Gets the value of min HMAC length.

      -

      - - - -
      Returns :

      the min HMAC output length

      -
      -
      -
      -

      xmlSecOpenSSLHmacSetMinOutputLength ()

      -
      void                xmlSecOpenSSLHmacSetMinOutputLength (int min_length);
      -

      Sets the min HMAC output length

      -

      - - - -
      min_length :

      the new min length

      -
      -
      -
      -

      xmlSecOpenSSLInit ()

      -
      int                 xmlSecOpenSSLInit                   (void);
      -

      XMLSec library specific crypto engine initialization.

      -

      - - - -
      Returns :

      0 on success or a negative value otherwise.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataAesGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataAesGetKlass     (void);
      -

      The AES key data klass.

      -

      - - - -
      Returns :

      AES key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataAesId

      -
      #define             xmlSecOpenSSLKeyDataAesId
      -

      The AES key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataAesSet ()

      -
      int                 xmlSecOpenSSLKeyDataAesSet          (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -

      Sets the value of AES key data.

      -

      - - - + + - - + + - - + + - - + + -
      data :

      the pointer to AES key data.

      xmlSecTransformId +xmlSecOpenSSLTransformAes192CbcGetKlass () +
      buf :

      the pointer to key value.

      xmlSecTransformId +xmlSecOpenSSLTransformAes256CbcGetKlass () +
      bufSize :

      the key value size (in bytes).

      xmlSecTransformId +xmlSecOpenSSLTransformKWAes128GetKlass () +
      Returns :

      0 on success or a negative value if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformKWAes192GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDesGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataDesGetKlass     (void);
      -

      The DES key data klass.

      -

      - - - -
      Returns :

      DES key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDesId

      -
      #define             xmlSecOpenSSLKeyDataDesId
      -

      The DES key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDesSet ()

      -
      int                 xmlSecOpenSSLKeyDataDesSet          (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -

      Sets the value of DES key data.

      -

      - - - + + - - + + - - + + - - + + -
      data :

      the pointer to DES key data.

      xmlSecTransformId +xmlSecOpenSSLTransformKWAes256GetKlass () +
      buf :

      the pointer to key value.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataDesGetKlass () +
      bufSize :

      the key value size (in bytes).

      int +xmlSecOpenSSLKeyDataDesSet () +
      Returns :

      0 on success or a negative value if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformDes3CbcGetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaAdoptDsa ()

      -
      int                 xmlSecOpenSSLKeyDataDsaAdoptDsa     (xmlSecKeyDataPtr data,
      -                                                         DSA *dsa);
      -

      Sets the value of DSA key data.

      -

      - - - + + - - + + - - + + -
      data :

      the pointer to DSA key data.

      xmlSecTransformId +xmlSecOpenSSLTransformKWDes3GetKlass () +
      dsa :

      the pointer to OpenSSL DSA key.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataDsaGetKlass () +
      Returns :

      0 on success or a negative value otherwise.

      int +xmlSecOpenSSLKeyDataDsaAdoptDsa () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaAdoptEvp ()

      -
      int                 xmlSecOpenSSLKeyDataDsaAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -

      Sets the DSA key data value to OpenSSL EVP key.

      -

      - - - + + - - + + - - + + -
      data :

      the pointer to DSA key data.

      +DSA * +xmlSecOpenSSLKeyDataDsaGetDsa () +
      pKey :

      the pointer to OpenSSL EVP key.

      int +xmlSecOpenSSLKeyDataDsaAdoptEvp () +
      Returns :

      0 on success or a negative value otherwise.

      +EVP_PKEY * +xmlSecOpenSSLKeyDataDsaGetEvp () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaGetDsa ()

      -
      DSA *               xmlSecOpenSSLKeyDataDsaGetDsa       (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL DSA key from DSA key data.

      -

      - - - + + - - + + -
      data :

      the pointer to DSA key data.

      xmlSecTransformId +xmlSecOpenSSLTransformDsaSha1GetKlass () +
      Returns :

      pointer to OpenSSL DSA key or NULL if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformDsaSha256GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaGetEvp ()

      -
      EVP_PKEY *          xmlSecOpenSSLKeyDataDsaGetEvp       (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL EVP key from DSA key data.

      -

      - - - + + - - + + -
      data :

      the pointer to DSA key data.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataEcdsaGetKlass () +
      Returns :

      pointer to OpenSSL EVP key or NULL if an error occurs.

      int +xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataDsaGetKlass     (void);
      -

      The DSA key data klass.

      -

      - - - -
      Returns :

      pointer to DSA key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataDsaId

      -
      #define             xmlSecOpenSSLKeyDataDsaId
      -

      The DSA key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()

      -
      int                 xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
      -                                                         EC_KEY *ecdsa);
      -

      Sets the value of ECDSA key data.

      -

      - - - + + - - + + - - + + -
      data :

      the pointer to ECDSA key data.

      +EC_KEY * +xmlSecOpenSSLKeyDataEcdsaGetEcdsa () +
      ecdsa :

      the pointer to OpenSSL ECDSA key.

      int +xmlSecOpenSSLKeyDataEcdsaAdoptEvp () +
      Returns :

      0 on success or a negative value otherwise.

      +EVP_PKEY * +xmlSecOpenSSLKeyDataEcdsaGetEvp () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()

      -
      int                 xmlSecOpenSSLKeyDataEcdsaAdoptEvp   (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -

      Sets the ECDSA key data value to OpenSSL EVP key.

      -

      - - - + + - - + + - - + + -
      data :

      the pointer to ECDSA key data.

      xmlSecTransformId +xmlSecOpenSSLTransformEcdsaSha1GetKlass () +
      pKey :

      the pointer to OpenSSL EVP key.

      xmlSecTransformId +xmlSecOpenSSLTransformEcdsaSha224GetKlass () +
      Returns :

      0 on success or a negative value otherwise.

      xmlSecTransformId +xmlSecOpenSSLTransformEcdsaSha256GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()

      -
      EC_KEY *            xmlSecOpenSSLKeyDataEcdsaGetEcdsa   (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL ECDSA key from ECDSA key data.

      -

      - - - + + - - + + -
      data :

      the pointer to ECDSA key data.

      xmlSecTransformId +xmlSecOpenSSLTransformEcdsaSha384GetKlass () +
      Returns :

      pointer to OpenSSL ECDSA key or NULL if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformEcdsaSha512GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaGetEvp ()

      -
      EVP_PKEY *          xmlSecOpenSSLKeyDataEcdsaGetEvp     (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL EVP key from ECDSA key data.

      -

      - - - + + - - + + -
      data :

      the pointer to ECDSA key data.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataGost2001GetKlass () +
      Returns :

      pointer to OpenSSL EVP key or NULL if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataEcdsaGetKlass   (void);
      -

      The ECDSA key data klass.

      -

      - - - -
      Returns :

      pointer to ECDSA key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataEcdsaId

      -
      #define             xmlSecOpenSSLKeyDataEcdsaId
      -

      The ECDSA key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataGost2001GetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataGost2001GetKlass
      -                                                        (void);
      -

      The GOST2001 key data klass.

      -

      - - - -
      Returns :

      pointer to GOST2001 key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataGost2001Id

      -
      #define             xmlSecOpenSSLKeyDataGost2001Id
      -

      The GOST2001 key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataHmacGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataHmacGetKlass    (void);
      -

      The HMAC key data klass.

      -

      - - - -
      Returns :

      HMAC key data klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataHmacId

      -
      #define             xmlSecOpenSSLKeyDataHmacId
      -

      The DHMAC key klass.

      -
      -
      -
      -

      xmlSecOpenSSLKeyDataHmacSet ()

      -
      int                 xmlSecOpenSSLKeyDataHmacSet         (xmlSecKeyDataPtr data,
      -                                                         const xmlSecByte *buf,
      -                                                         xmlSecSize bufSize);
      -

      Sets the value of HMAC key data.

      -

      - - - + + - - + + - - + + - - + + -
      data :

      the pointer to HMAC key data.

      xmlSecTransformId +xmlSecOpenSSLTransformGostR3411_94GetKlass () +
      buf :

      the pointer to key value.

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass () +
      bufSize :

      the key value size (in bytes).

      xmlSecKeyDataId +xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass () +
      Returns :

      0 on success or a negative value if an error occurs.

      xmlSecTransformId +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass () +
      -
      -
      -
      -

      xmlSecOpenSSLKeyDataRsaAdoptEvp ()

      -
      int                 xmlSecOpenSSLKeyDataRsaAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -

      Sets the RSA key data value to OpenSSL EVP key.

      -

      - - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      data :

      the pointer to RSA key data.

      xmlSecTransformId +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass () +
      pKey :

      the pointer to OpenSSL EVP key.

      xmlSecTransformId +xmlSecOpenSSLTransformGostR3411_2012_256GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformGostR3411_2012_512GetKlass () +
      int +xmlSecOpenSSLHmacGetMinOutputLength () +
      void +xmlSecOpenSSLHmacSetMinOutputLength () +
      xmlSecKeyDataId +xmlSecOpenSSLKeyDataHmacGetKlass () +
      int +xmlSecOpenSSLKeyDataHmacSet () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacMd5GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacRipemd160GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacSha1GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacSha224GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacSha256GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacSha384GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformHmacSha512GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformMd5GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRipemd160GetKlass () +
      xmlSecKeyDataId +xmlSecOpenSSLKeyDataRsaGetKlass () +
      int +xmlSecOpenSSLKeyDataRsaAdoptRsa () +
      +RSA * +xmlSecOpenSSLKeyDataRsaGetRsa () +
      int +xmlSecOpenSSLKeyDataRsaAdoptEvp () +
      +EVP_PKEY * +xmlSecOpenSSLKeyDataRsaGetEvp () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaMd5GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaRipemd160GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaSha1GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaSha224GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaSha256GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaSha384GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaSha512GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaPkcs1GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformRsaOaepGetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformSha1GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformSha224GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformSha256GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformSha384GetKlass () +
      xmlSecTransformId +xmlSecOpenSSLTransformSha512GetKlass () +
      #defineXMLSEC_OPENSSL_ERRORS_LIB
      void +xmlSecOpenSSLErrorsDefaultCallback () +
      +

      +
      +
      +
      +

      Types and Values

      +
      +

      + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      #definexmlSecOpenSSLKeyDataAesId
      #definexmlSecOpenSSLTransformAes128CbcId
      #definexmlSecOpenSSLTransformAes192CbcId
      #definexmlSecOpenSSLTransformAes256CbcId
      #definexmlSecOpenSSLTransformKWAes128Id
      #definexmlSecOpenSSLTransformKWAes192Id
      #definexmlSecOpenSSLTransformKWAes256Id
      #definexmlSecOpenSSLKeyDataDesId
      #definexmlSecOpenSSLTransformDes3CbcId
      #definexmlSecOpenSSLTransformKWDes3Id
      #definexmlSecOpenSSLKeyDataDsaId
      #definexmlSecOpenSSLTransformDsaSha1Id
      #definexmlSecOpenSSLTransformDsaSha256Id
      #definexmlSecOpenSSLKeyDataEcdsaId
      #definexmlSecOpenSSLTransformEcdsaSha1Id
      #definexmlSecOpenSSLTransformEcdsaSha224Id
      #definexmlSecOpenSSLTransformEcdsaSha256Id
      #definexmlSecOpenSSLTransformEcdsaSha384Id
      #definexmlSecOpenSSLTransformEcdsaSha512Id
      #definexmlSecOpenSSLKeyDataGost2001Id
      #definexmlSecOpenSSLTransformGost2001GostR3411_94Id
      #definexmlSecOpenSSLTransformGostR3411_94Id
      #definexmlSecOpenSSLKeyDataGostR3410_2012_256Id
      #definexmlSecOpenSSLKeyDataGostR3410_2012_512Id
      #definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id
      #definexmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id
      #definexmlSecOpenSSLTransformGostR3411_2012_256Id
      #definexmlSecOpenSSLTransformGostR3411_2012_512Id
      #definexmlSecOpenSSLKeyDataHmacId
      #definexmlSecOpenSSLTransformHmacMd5Id
      #definexmlSecOpenSSLTransformHmacRipemd160Id
      #definexmlSecOpenSSLTransformHmacSha1Id
      #definexmlSecOpenSSLTransformHmacSha224Id
      #definexmlSecOpenSSLTransformHmacSha256Id
      #definexmlSecOpenSSLTransformHmacSha384Id
      #definexmlSecOpenSSLTransformHmacSha512Id
      #definexmlSecOpenSSLTransformMd5Id
      #definexmlSecOpenSSLTransformRipemd160Id
      #definexmlSecOpenSSLKeyDataRsaId
      #definexmlSecOpenSSLTransformRsaMd5Id
      #definexmlSecOpenSSLTransformRsaRipemd160Id
      #definexmlSecOpenSSLTransformRsaSha1Id
      #definexmlSecOpenSSLTransformRsaSha224Id
      #definexmlSecOpenSSLTransformRsaSha256Id
      #definexmlSecOpenSSLTransformRsaSha384Id
      #definexmlSecOpenSSLTransformRsaSha512Id
      #definexmlSecOpenSSLTransformRsaPkcs1Id
      #definexmlSecOpenSSLTransformRsaOaepId
      #definexmlSecOpenSSLTransformSha1Id
      #definexmlSecOpenSSLTransformSha224Id
      #definexmlSecOpenSSLTransformSha256Id
      #definexmlSecOpenSSLTransformSha384Id
      #definexmlSecOpenSSLTransformSha512Id
      #defineXMLSEC_OPENSSL_ERRORS_FUNCTION
      +

      +
      +
      +
      +

      Description

      +

      Crypto transforms implementation for OpenSSL.

      +
      +
      +

      Functions

      +
      +

      xmlSecCryptoGetFunctions_openssl ()

      +
      xmlSecCryptoDLFunctionsPtr
      +xmlSecCryptoGetFunctions_openssl (void);
      +

      Gets the pointer to xmlsec-openssl functions table.

      +
      +

      Returns

      +

      the xmlsec-openssl functions table or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLInit ()

      +
      int
      +xmlSecOpenSSLInit (void);
      +

      XMLSec library specific crypto engine initialization.

      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLShutdown ()

      +
      int
      +xmlSecOpenSSLShutdown (void);
      +

      XMLSec library specific crypto engine shutdown.

      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeysMngrInit ()

      +
      int
      +xmlSecOpenSSLKeysMngrInit (xmlSecKeysMngrPtr mngr);
      +

      Adds OpenSSL specific key data stores in keys manager.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      mngr

      the pointer to keys manager.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLGenerateRandom ()

      +
      int
      +xmlSecOpenSSLGenerateRandom (xmlSecBufferPtr buffer,
      +                             xmlSecSize size);
      +

      Generates size + random bytes and puts result in buffer +.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      buffer

      the destination buffer.

      size

      the numer of bytes to generate.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLSetDefaultTrustedCertsFolder ()

      +
      int
      +xmlSecOpenSSLSetDefaultTrustedCertsFolder
      +                               (const xmlChar *path);
      +

      Sets the default trusted certs folder.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      path

      the default trusted certs path.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLGetDefaultTrustedCertsFolder ()

      +
      const xmlChar *
      +xmlSecOpenSSLGetDefaultTrustedCertsFolder
      +                               (void);
      +

      Gets the default trusted certs folder.

      +
      +

      Returns

      +

      the default trusted cert folder.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataAesGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataAesGetKlass (void);
      +

      The AES key data klass.

      +
      +

      Returns

      +

      AES key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataAesSet ()

      +
      int
      +xmlSecOpenSSLKeyDataAesSet (xmlSecKeyDataPtr data,
      +                            const xmlSecByte *buf,
      +                            xmlSecSize bufSize);
      +

      Sets the value of AES key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + + + + + + +

      data

      the pointer to AES key data.

      buf

      the pointer to key value.

      bufSize

      the key value size (in bytes).

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformAes128CbcGetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformAes128CbcGetKlass
      +                               (void);
      +

      AES 128 CBC encryption transform klass.

      +
      +

      Returns

      +

      pointer to AES 128 CBC encryption transform.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformAes192CbcGetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformAes192CbcGetKlass
      +                               (void);
      +

      AES 192 CBC encryption transform klass.

      +
      +

      Returns

      +

      pointer to AES 192 CBC encryption transform.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformAes256CbcGetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformAes256CbcGetKlass
      +                               (void);
      +

      AES 256 CBC encryption transform klass.

      +
      +

      Returns

      +

      pointer to AES 256 CBC encryption transform.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformKWAes128GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformKWAes128GetKlass
      +                               (void);
      +

      The AES-128 kew wrapper transform klass.

      +
      +

      Returns

      +

      AES-128 kew wrapper transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformKWAes192GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformKWAes192GetKlass
      +                               (void);
      +

      The AES-192 kew wrapper transform klass.

      +
      +

      Returns

      +

      AES-192 kew wrapper transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformKWAes256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformKWAes256GetKlass
      +                               (void);
      +

      The AES-256 kew wrapper transform klass.

      +
      +

      Returns

      +

      AES-256 kew wrapper transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDesGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataDesGetKlass (void);
      +

      The DES key data klass.

      +
      +

      Returns

      +

      DES key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDesSet ()

      +
      int
      +xmlSecOpenSSLKeyDataDesSet (xmlSecKeyDataPtr data,
      +                            const xmlSecByte *buf,
      +                            xmlSecSize bufSize);
      +

      Sets the value of DES key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + + + + + + +

      data

      the pointer to DES key data.

      buf

      the pointer to key value.

      bufSize

      the key value size (in bytes).

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformDes3CbcGetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformDes3CbcGetKlass (void);
      +

      Triple DES CBC encryption transform klass.

      +
      +

      Returns

      +

      pointer to Triple DES encryption transform.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformKWDes3GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformKWDes3GetKlass (void);
      +

      The Triple DES key wrapper transform klass.

      +
      +

      Returns

      +

      Triple DES key wrapper transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDsaGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataDsaGetKlass (void);
      +

      The DSA key data klass.

      +
      +

      Returns

      +

      pointer to DSA key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDsaAdoptDsa ()

      +
      int
      +xmlSecOpenSSLKeyDataDsaAdoptDsa (xmlSecKeyDataPtr data,
      +                                 DSA *dsa);
      +

      Sets the value of DSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      data

      the pointer to DSA key data.

      dsa

      the pointer to OpenSSL DSA key.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDsaGetDsa ()

      +
      DSA *
      +xmlSecOpenSSLKeyDataDsaGetDsa (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL DSA key from DSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to DSA key data.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to OpenSSL DSA key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDsaAdoptEvp ()

      +
      int
      +xmlSecOpenSSLKeyDataDsaAdoptEvp (xmlSecKeyDataPtr data,
      +                                 EVP_PKEY *pKey);
      +

      Sets the DSA key data value to OpenSSL EVP key.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      data

      the pointer to DSA key data.

      pKey

      the pointer to OpenSSL EVP key.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDsaGetEvp ()

      +
      EVP_PKEY *
      +xmlSecOpenSSLKeyDataDsaGetEvp (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL EVP key from DSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to DSA key data.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to OpenSSL EVP key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformDsaSha1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformDsaSha1GetKlass (void);
      +

      The DSA-SHA1 signature transform klass.

      +
      +

      Returns

      +

      DSA-SHA1 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformDsaSha256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformDsaSha256GetKlass
      +                               (void);
      +

      The DSA-SHA256 signature transform klass.

      +
      +

      Returns

      +

      DSA-SHA256 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataEcdsaGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataEcdsaGetKlass (void);
      +

      The ECDSA key data klass.

      +
      +

      Returns

      +

      pointer to ECDSA key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa ()

      +
      int
      +xmlSecOpenSSLKeyDataEcdsaAdoptEcdsa (xmlSecKeyDataPtr data,
      +                                     EC_KEY *ecdsa);
      +

      Sets the value of ECDSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      data

      the pointer to ECDSA key data.

      ecdsa

      the pointer to OpenSSL ECDSA key.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataEcdsaGetEcdsa ()

      +
      EC_KEY *
      +xmlSecOpenSSLKeyDataEcdsaGetEcdsa (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL ECDSA key from ECDSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to ECDSA key data.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to OpenSSL ECDSA key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataEcdsaAdoptEvp ()

      +
      int
      +xmlSecOpenSSLKeyDataEcdsaAdoptEvp (xmlSecKeyDataPtr data,
      +                                   EVP_PKEY *pKey);
      +

      Sets the ECDSA key data value to OpenSSL EVP key.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + + + +

      data

      the pointer to ECDSA key data.

      pKey

      the pointer to OpenSSL EVP key.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataEcdsaGetEvp ()

      +
      EVP_PKEY *
      +xmlSecOpenSSLKeyDataEcdsaGetEvp (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL EVP key from ECDSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to ECDSA key data.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to OpenSSL EVP key or NULL if an error occurs.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformEcdsaSha1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformEcdsaSha1GetKlass
      +                               (void);
      +

      The ECDSA-SHA1 signature transform klass.

      +
      +

      Returns

      +

      ECDSA-SHA1 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformEcdsaSha224GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformEcdsaSha224GetKlass
      +                               (void);
      +

      The ECDSA-SHA224 signature transform klass.

      +
      +

      Returns

      +

      ECDSA-SHA224 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformEcdsaSha256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformEcdsaSha256GetKlass
      +                               (void);
      +

      The ECDSA-SHA256 signature transform klass.

      +
      +

      Returns

      +

      ECDSA-SHA256 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformEcdsaSha384GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformEcdsaSha384GetKlass
      +                               (void);
      +

      The ECDSA-SHA384 signature transform klass.

      +
      +

      Returns

      +

      ECDSA-SHA384 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformEcdsaSha512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformEcdsaSha512GetKlass
      +                               (void);
      +

      The ECDSA-SHA512 signature transform klass.

      +
      +

      Returns

      +

      ECDSA-SHA512 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataGost2001GetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataGost2001GetKlass (void);
      +

      The GOST2001 key data klass.

      +
      +

      Returns

      +

      pointer to GOST2001 key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass
      +                               (void);
      +

      The GOST2001-GOSTR3411_94 signature transform klass.

      +
      +

      Returns

      +

      GOST2001-GOSTR3411_94 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformGostR3411_94GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGostR3411_94GetKlass
      +                               (void);
      +

      GOSTR3411_94 digest transform klass.

      +
      +

      Returns

      +

      pointer to GOSTR3411_94 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataGostR3410_2012_256GetKlass
      +                               (void);
      +

      The GOST R 34.10-2012 256 bit key data klass.

      +
      +

      Returns

      +

      pointer to GOST R 34.10-2012 256 bit key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataGostR3410_2012_512GetKlass
      +                               (void);
      +

      The GOST R 34.10-2012 512 bit key data klass.

      +
      +

      Returns

      +

      pointer to GOST R 34.10-2012 512 bit key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256GetKlass
      +                               (void);
      +

      +
      +
      +
      +

      xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512GetKlass
      +                               (void);
      +

      +
      +
      +
      +

      xmlSecOpenSSLTransformGostR3411_2012_256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGostR3411_2012_256GetKlass
      +                               (void);
      +

      GOST R 34.11-2012 256 bit digest transform klass.

      +
      +

      Returns

      +

      pointer to GOST R 34.11-2012 256 bit digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformGostR3411_2012_512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformGostR3411_2012_512GetKlass
      +                               (void);
      +

      GOST R 34.11-2012 512 bit digest transform klass.

      +
      +

      Returns

      +

      pointer to GOST R 34.11-2012 512 bit digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLHmacGetMinOutputLength ()

      +
      int
      +xmlSecOpenSSLHmacGetMinOutputLength (void);
      +

      Gets the value of min HMAC length.

      +
      +

      Returns

      +

      the min HMAC output length

      +
      +
      +
      +
      +

      xmlSecOpenSSLHmacSetMinOutputLength ()

      +
      void
      +xmlSecOpenSSLHmacSetMinOutputLength (int min_length);
      +

      Sets the min HMAC output length

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      min_length

      the new min length

      +

      +
      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataHmacGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataHmacGetKlass (void);
      +

      The HMAC key data klass.

      +
      +

      Returns

      +

      HMAC key data klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataHmacSet ()

      +
      int
      +xmlSecOpenSSLKeyDataHmacSet (xmlSecKeyDataPtr data,
      +                             const xmlSecByte *buf,
      +                             xmlSecSize bufSize);
      +

      Sets the value of HMAC key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + + + + + + - - + + + -

      data

      the pointer to HMAC key data.

      buf

      the pointer to key value.

      Returns :

      0 on success or a negative value otherwise.

      bufSize

      the key value size (in bytes).

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +
      + +
      +
      +

      xmlSecOpenSSLTransformHmacMd5GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacMd5GetKlass (void);
      +

      The HMAC-MD5 transform klass.

      +
      +

      Returns

      +

      the HMAC-MD5 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacRipemd160GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacRipemd160GetKlass
      +                               (void);
      +

      The HMAC-RIPEMD160 transform klass.

      +
      +

      Returns

      +

      the HMAC-RIPEMD160 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacSha1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacSha1GetKlass
      +                               (void);
      +

      The HMAC-SHA1 transform klass.

      +
      +

      Returns

      +

      the HMAC-SHA1 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacSha224GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacSha224GetKlass
      +                               (void);
      +

      The HMAC-SHA224 transform klass.

      +
      +

      Returns

      +

      the HMAC-SHA224 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacSha256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacSha256GetKlass
      +                               (void);
      +

      The HMAC-SHA256 transform klass.

      +
      +

      Returns

      +

      the HMAC-SHA256 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacSha384GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacSha384GetKlass
      +                               (void);
      +

      The HMAC-SHA384 transform klass.

      +
      +

      Returns

      +

      the HMAC-SHA384 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformHmacSha512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformHmacSha512GetKlass
      +                               (void);
      +

      The HMAC-SHA512 transform klass.

      +
      +

      Returns

      +

      the HMAC-SHA512 transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformMd5GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformMd5GetKlass (void);
      +

      MD5 digest transform klass.

      +
      +

      Returns

      +

      pointer to MD5 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRipemd160GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRipemd160GetKlass
      +                               (void);
      +

      RIPEMD-160 digest transform klass.

      +
      +

      Returns

      +

      pointer to RIPEMD-160 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataRsaGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataRsaGetKlass (void);
      +

      The OpenSSL RSA key data klass.

      +
      +

      Returns

      +

      pointer to OpenSSL RSA key data klass.

      +

      xmlSecOpenSSLKeyDataRsaAdoptRsa ()

      -
      int                 xmlSecOpenSSLKeyDataRsaAdoptRsa     (xmlSecKeyDataPtr data,
      -                                                         RSA *rsa);
      +
      int
      +xmlSecOpenSSLKeyDataRsaAdoptRsa (xmlSecKeyDataPtr data,
      +                                 RSA *rsa);

      Sets the value of RSA key data.

      -

      - - - - - +
      +

      Parameters

      +
      +

      +
      data :

      the pointer to RSA key data.

      ++++ - - + + + - - + + + -
      rsa :

      the pointer to OpenSSL RSA key.

      data

      the pointer to RSA key data.

      Returns :

      0 on success or a negative value otherwise.

      rsa

      the pointer to OpenSSL RSA key.

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +

      -

      xmlSecOpenSSLKeyDataRsaGetEvp ()

      -
      EVP_PKEY *          xmlSecOpenSSLKeyDataRsaGetEvp       (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL EVP key from RSA key data.

      +

      xmlSecOpenSSLKeyDataRsaGetRsa ()

      +
      RSA *
      +xmlSecOpenSSLKeyDataRsaGetRsa (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL RSA key from RSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to RSA key data.

      - + + +
      +

      Returns

      +

      pointer to OpenSSL RSA key or NULL if an error occurs.

      +
      + +
      +
      +

      xmlSecOpenSSLKeyDataRsaAdoptEvp ()

      +
      int
      +xmlSecOpenSSLKeyDataRsaAdoptEvp (xmlSecKeyDataPtr data,
      +                                 EVP_PKEY *pKey);
      +

      Sets the RSA key data value to OpenSSL EVP key.

      +
      +

      Parameters

      +
      +

      +
      ++++ - - + + + - - + + + -
      data :

      the pointer to RSA key data.

      data

      the pointer to RSA key data.

      Returns :

      pointer to OpenSSL EVP key or NULL if an error occurs.

      pKey

      the pointer to OpenSSL EVP key.

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +

      -

      xmlSecOpenSSLKeyDataRsaGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataRsaGetKlass     (void);
      -

      The OpenSSL RSA key data klass.

      +

      xmlSecOpenSSLKeyDataRsaGetEvp ()

      +
      EVP_PKEY *
      +xmlSecOpenSSLKeyDataRsaGetEvp (xmlSecKeyDataPtr data);
      +

      Gets the OpenSSL EVP key from RSA key data.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to RSA key data.

      - - - -
      Returns :

      pointer to OpenSSL RSA key data klass.

      +
      +
      +
      +

      Returns

      +

      pointer to OpenSSL EVP key or NULL if an error occurs.

      +

      -

      xmlSecOpenSSLKeyDataRsaGetRsa ()

      -
      RSA *               xmlSecOpenSSLKeyDataRsaGetRsa       (xmlSecKeyDataPtr data);
      -

      Gets the OpenSSL RSA key from RSA key data.

      -

      - - - - - - - - - -
      data :

      the pointer to RSA key data.

      Returns :

      pointer to OpenSSL RSA key or NULL if an error occurs.

      +

      xmlSecOpenSSLTransformRsaMd5GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaMd5GetKlass (void);
      +

      The RSA-MD5 signature transform klass.

      +
      +

      Returns

      +

      RSA-MD5 signature transform klass.

      +

      -

      xmlSecOpenSSLKeyDataRsaId

      -
      #define             xmlSecOpenSSLKeyDataRsaId
      -

      The RSA key klass.

      +

      xmlSecOpenSSLTransformRsaRipemd160GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaRipemd160GetKlass
      +                               (void);
      +

      The RSA-RIPEMD160 signature transform klass.

      +
      +

      Returns

      +

      RSA-RIPEMD160 signature transform klass.

      +

      -

      xmlSecOpenSSLKeysMngrInit ()

      -
      int                 xmlSecOpenSSLKeysMngrInit           (xmlSecKeysMngrPtr mngr);
      -

      Adds OpenSSL specific key data stores in keys manager.

      -

      - +

      xmlSecOpenSSLTransformRsaSha1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaSha1GetKlass (void);
      +

      The RSA-SHA1 signature transform klass.

      +
      +

      Returns

      +

      RSA-SHA1 signature transform klass.

      +
      + +
      +
      +

      xmlSecOpenSSLTransformRsaSha224GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaSha224GetKlass
      +                               (void);
      +

      The RSA-SHA224 signature transform klass.

      +
      +

      Returns

      +

      RSA-SHA224 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRsaSha256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaSha256GetKlass
      +                               (void);
      +

      The RSA-SHA256 signature transform klass.

      +
      +

      Returns

      +

      RSA-SHA256 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRsaSha384GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaSha384GetKlass
      +                               (void);
      +

      The RSA-SHA384 signature transform klass.

      +
      +

      Returns

      +

      RSA-SHA384 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRsaSha512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaSha512GetKlass
      +                               (void);
      +

      The RSA-SHA512 signature transform klass.

      +
      +

      Returns

      +

      RSA-SHA512 signature transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRsaPkcs1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaPkcs1GetKlass
      +                               (void);
      +

      The RSA-PKCS1 key transport transform klass.

      +
      +

      Returns

      +

      RSA-PKCS1 key transport transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformRsaOaepGetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformRsaOaepGetKlass (void);
      +

      The RSA-OAEP key transport transform klass.

      +
      +

      Returns

      +

      RSA-OAEP key transport transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformSha1GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformSha1GetKlass (void);
      +

      SHA-1 digest transform klass.

      +
      +

      Returns

      +

      pointer to SHA-1 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformSha224GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformSha224GetKlass (void);
      +

      SHA-224 digest transform klass.

      +
      +

      Returns

      +

      pointer to SHA-224 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformSha256GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformSha256GetKlass (void);
      +

      SHA-256 digest transform klass.

      +
      +

      Returns

      +

      pointer to SHA-256 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformSha384GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformSha384GetKlass (void);
      +

      SHA-384 digest transform klass.

      +
      +

      Returns

      +

      pointer to SHA-384 digest transform klass.

      +
      +
      +
      +
      +

      xmlSecOpenSSLTransformSha512GetKlass ()

      +
      xmlSecTransformId
      +xmlSecOpenSSLTransformSha512GetKlass (void);
      +

      SHA-512 digest transform klass.

      +
      +

      Returns

      +

      pointer to SHA-512 digest transform klass.

      +
      +
      +
      +
      +

      XMLSEC_OPENSSL_ERRORS_LIB

      +
      #define XMLSEC_OPENSSL_ERRORS_LIB                       (ERR_LIB_USER + 57)
      +

      Macro. The XMLSec library klass for OpenSSL errors reporting functions.

      +
      +
      +
      +

      xmlSecOpenSSLErrorsDefaultCallback ()

      +
      void
      +xmlSecOpenSSLErrorsDefaultCallback (const char *file,
      +                                    int line,
      +                                    const char *func,
      +                                    const char *errorObject,
      +                                    const char *errorSubject,
      +                                    int reason,
      +                                    const char *msg);
      +

      The default OpenSSL errors reporting callback function.

      +
      +

      Parameters

      +
      +

      +
      ++++ - - + + + - - + + + -
      mngr :

      the pointer to keys manager.

      file

      the error location file name (__FILE__ macro).

      Returns :

      0 on success or a negative value otherwise.

      line

      the error location line number (__LINE__ macro).

      -
      -
      -
      -

      xmlSecOpenSSLSetDefaultTrustedCertsFolder ()

      -
      int                 xmlSecOpenSSLSetDefaultTrustedCertsFolder
      -                                                        (const xmlChar *path);
      -

      Sets the default trusted certs folder.

      -

      - - - + + + - - + + + -
      path :

      the default trusted certs path.

      func

      the error location function name (__FUNCTION__ macro).

      Returns :

      0 on success or a negative value if an error occurs.

      errorObject

      the error specific error object

      -
      -
      -
      -

      xmlSecOpenSSLShutdown ()

      -
      int                 xmlSecOpenSSLShutdown               (void);
      -

      XMLSec library specific crypto engine shutdown.

      +

      errorSubject

      the error specific error subject.

      reason

      the error code.

      msg

      the additional error message.

      - - - -
      Returns :

      0 on success or a negative value otherwise.

      -
      + + + +
      +

      Types and Values

      -

      xmlSecOpenSSLTransformAes128CbcGetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformAes128CbcGetKlass
      -                                                        (void);
      -

      AES 128 CBC encryption transform klass.

      -

      - - - -
      Returns :

      pointer to AES 128 CBC encryption transform.

      +

      xmlSecOpenSSLKeyDataAesId

      +
      #define             xmlSecOpenSSLKeyDataAesId
      +

      The AES key klass.


      @@ -913,51 +2213,39 @@ const xmlChar
      -

      xmlSecOpenSSLTransformAes192CbcGetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformAes192CbcGetKlass
      -                                                        (void);
      -

      AES 192 CBC encryption transform klass.

      -

      - - - -
      Returns :

      pointer to AES 192 CBC encryption transform.

      -
      -
      -

      xmlSecOpenSSLTransformAes192CbcId

      #define             xmlSecOpenSSLTransformAes192CbcId

      The AES192 CBC cipher transform klass.


      -

      xmlSecOpenSSLTransformAes256CbcGetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformAes256CbcGetKlass
      -                                                        (void);
      -

      AES 256 CBC encryption transform klass.

      -

      - - - -
      Returns :

      pointer to AES 256 CBC encryption transform.

      -
      -
      -

      xmlSecOpenSSLTransformAes256CbcId

      #define             xmlSecOpenSSLTransformAes256CbcId

      The AES256 CBC cipher transform klass.


      -

      xmlSecOpenSSLTransformDes3CbcGetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformDes3CbcGetKlass
      -                                                        (void);
      -

      Triple DES CBC encryption transform klass.

      -

      - - - -
      Returns :

      pointer to Triple DES encryption transform.

      +

      xmlSecOpenSSLTransformKWAes128Id

      +
      #define             xmlSecOpenSSLTransformKWAes128Id
      +

      The AES 128 key wrap transform klass.

      +
      +
      +
      +

      xmlSecOpenSSLTransformKWAes192Id

      +
      #define             xmlSecOpenSSLTransformKWAes192Id
      +

      The AES 192 key wrap transform klass.

      +
      +
      +
      +

      xmlSecOpenSSLTransformKWAes256Id

      +
      #define             xmlSecOpenSSLTransformKWAes256Id
      +

      The AES 256 key wrap transform klass.

      +
      +
      +
      +

      xmlSecOpenSSLKeyDataDesId

      +
      #define             xmlSecOpenSSLKeyDataDesId
      +

      The DES key klass.


      @@ -967,33 +2255,21 @@ const xmlChar
      -

      xmlSecOpenSSLTransformDsaSha1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformDsaSha1GetKlass
      -                                                        (void);
      -

      The DSA-SHA1 signature transform klass.

      -

      - - - -
      Returns :

      DSA-SHA1 signature transform klass.

      +

      xmlSecOpenSSLTransformKWDes3Id

      +
      #define             xmlSecOpenSSLTransformKWDes3Id
      +

      The DES3 KW transform klass.


      -

      xmlSecOpenSSLTransformDsaSha1Id

      -
      #define             xmlSecOpenSSLTransformDsaSha1Id
      -

      The DSA SHA1 signature transform klass.

      +

      xmlSecOpenSSLKeyDataDsaId

      +
      #define             xmlSecOpenSSLKeyDataDsaId
      +

      The DSA key klass.


      -

      xmlSecOpenSSLTransformDsaSha256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformDsaSha256GetKlass
      -                                                        (void);
      -

      The DSA-SHA256 signature transform klass.

      -

      - - - -
      Returns :

      DSA-SHA256 signature transform klass.

      +

      xmlSecOpenSSLTransformDsaSha1Id

      +
      #define             xmlSecOpenSSLTransformDsaSha1Id
      +

      The DSA SHA1 signature transform klass.


      @@ -1003,15 +2279,9 @@ const xmlChar
      -

      xmlSecOpenSSLTransformEcdsaSha1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformEcdsaSha1GetKlass
      -                                                        (void);
      -

      The ECDSA-SHA1 signature transform klass.

      -

      - - - -
      Returns :

      ECDSA-SHA1 signature transform klass.

      +

      xmlSecOpenSSLKeyDataEcdsaId

      +
      #define             xmlSecOpenSSLKeyDataEcdsaId
      +

      The ECDSA key klass.


      @@ -1021,87 +2291,33 @@ const xmlChar
      -

      xmlSecOpenSSLTransformEcdsaSha224GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformEcdsaSha224GetKlass
      -                                                        (void);
      -

      The ECDSA-SHA224 signature transform klass.

      -

      - - - -
      Returns :

      ECDSA-SHA224 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformEcdsaSha224Id

      #define             xmlSecOpenSSLTransformEcdsaSha224Id

      The ECDSA-SHA224 signature transform klass.


      -

      xmlSecOpenSSLTransformEcdsaSha256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformEcdsaSha256GetKlass
      -                                                        (void);
      -

      The ECDSA-SHA256 signature transform klass.

      -

      - - - -
      Returns :

      ECDSA-SHA256 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformEcdsaSha256Id

      #define             xmlSecOpenSSLTransformEcdsaSha256Id

      The ECDSA-SHA256 signature transform klass.


      -

      xmlSecOpenSSLTransformEcdsaSha384GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformEcdsaSha384GetKlass
      -                                                        (void);
      -

      The ECDSA-SHA384 signature transform klass.

      -

      - - - -
      Returns :

      ECDSA-SHA384 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformEcdsaSha384Id

      #define             xmlSecOpenSSLTransformEcdsaSha384Id

      The ECDSA-SHA384 signature transform klass.


      -

      xmlSecOpenSSLTransformEcdsaSha512GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformEcdsaSha512GetKlass
      -                                                        (void);
      -

      The ECDSA-SHA512 signature transform klass.

      -

      - - - -
      Returns :

      ECDSA-SHA512 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformEcdsaSha512Id

      #define             xmlSecOpenSSLTransformEcdsaSha512Id

      The ECDSA-SHA512 signature transform klass.


      -

      xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformGost2001GostR3411_94GetKlass
      -                                                        (void);
      -

      The GOST2001-GOSTR3411_94 signature transform klass.

      -

      - - - -
      Returns :

      GOST2001-GOSTR3411_94 signature transform klass.

      +

      xmlSecOpenSSLKeyDataGost2001Id

      +
      #define             xmlSecOpenSSLKeyDataGost2001Id
      +

      The GOST2001 key klass.


      @@ -1111,141 +2327,87 @@ const xmlChar
      -

      xmlSecOpenSSLTransformGostR3411_94GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformGostR3411_94GetKlass
      -                                                        (void);
      -

      GOSTR3411_94 digest transform klass.

      -

      - - - -
      Returns :

      pointer to GOSTR3411_94 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformGostR3411_94Id

      #define             xmlSecOpenSSLTransformGostR3411_94Id

      The GOSTR3411_94 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacMd5GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacMd5GetKlass
      -                                                        (void);
      -

      The HMAC-MD5 transform klass.

      +

      xmlSecOpenSSLKeyDataGostR3410_2012_256Id

      +
      #define             xmlSecOpenSSLKeyDataGostR3410_2012_256Id

      - - - -
      Returns :

      the HMAC-MD5 transform klass.


      -

      xmlSecOpenSSLTransformHmacMd5Id

      -
      #define             xmlSecOpenSSLTransformHmacMd5Id
      -

      The HMAC with MD5 signature transform klass.

      +

      xmlSecOpenSSLKeyDataGostR3410_2012_512Id

      +
      #define             xmlSecOpenSSLKeyDataGostR3410_2012_512Id
      +


      -

      xmlSecOpenSSLTransformHmacRipemd160GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacRipemd160GetKlass
      -                                                        (void);
      -

      The HMAC-RIPEMD160 transform klass.

      -

      - - - -
      Returns :

      the HMAC-RIPEMD160 transform klass.

      +

      xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id

      +
      #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_256Id
      +

      The GOST R 34.10-2012 - GOST R 3411-2012 256 bit signature transform klass.


      -

      xmlSecOpenSSLTransformHmacRipemd160Id

      -
      #define             xmlSecOpenSSLTransformHmacRipemd160Id
      -

      The HMAC with RipeMD160 signature transform klass.

      +

      xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id

      +
      #define             xmlSecOpenSSLTransformGostR3410_2012GostR3411_2012_512Id
      +

      The GOST R 34.10-2012 - GOST R 3411-2012 512 bit signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacSha1GetKlass
      -                                                        (void);
      -

      The HMAC-SHA1 transform klass.

      -

      - - - -
      Returns :

      the HMAC-SHA1 transform klass.

      +

      xmlSecOpenSSLTransformGostR3411_2012_256Id

      +
      #define             xmlSecOpenSSLTransformGostR3411_2012_256Id
      +

      The GOST R 34.11-2012 256 bit hash transform klass.


      -

      xmlSecOpenSSLTransformHmacSha1Id

      -
      #define             xmlSecOpenSSLTransformHmacSha1Id
      -

      The HMAC with SHA1 signature transform klass.

      +

      xmlSecOpenSSLTransformGostR3411_2012_512Id

      +
      #define             xmlSecOpenSSLTransformGostR3411_2012_512Id
      +

      The GOST R 34.11-2012 512 bit hash transform klass.


      -

      xmlSecOpenSSLTransformHmacSha224GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacSha224GetKlass
      -                                                        (void);
      -

      The HMAC-SHA224 transform klass.

      -

      - - - -
      Returns :

      the HMAC-SHA224 transform klass.

      +

      xmlSecOpenSSLKeyDataHmacId

      +
      #define             xmlSecOpenSSLKeyDataHmacId
      +

      The DHMAC key klass.


      -

      xmlSecOpenSSLTransformHmacSha224Id

      -
      #define             xmlSecOpenSSLTransformHmacSha224Id
      -

      The HMAC with SHA224 signature transform klass.

      +

      xmlSecOpenSSLTransformHmacMd5Id

      +
      #define             xmlSecOpenSSLTransformHmacMd5Id
      +

      The HMAC with MD5 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacSha256GetKlass
      -                                                        (void);
      -

      The HMAC-SHA256 transform klass.

      -

      - - - -
      Returns :

      the HMAC-SHA256 transform klass.

      +

      xmlSecOpenSSLTransformHmacRipemd160Id

      +
      #define             xmlSecOpenSSLTransformHmacRipemd160Id
      +

      The HMAC with RipeMD160 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha256Id

      -
      #define             xmlSecOpenSSLTransformHmacSha256Id
      -

      The HMAC with SHA256 signature transform klass.

      +

      xmlSecOpenSSLTransformHmacSha1Id

      +
      #define             xmlSecOpenSSLTransformHmacSha1Id
      +

      The HMAC with SHA1 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha384GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacSha384GetKlass
      -                                                        (void);
      -

      The HMAC-SHA384 transform klass.

      -

      - - - -
      Returns :

      the HMAC-SHA384 transform klass.

      +

      xmlSecOpenSSLTransformHmacSha224Id

      +
      #define             xmlSecOpenSSLTransformHmacSha224Id
      +

      The HMAC with SHA224 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha384Id

      -
      #define             xmlSecOpenSSLTransformHmacSha384Id
      -

      The HMAC with SHA384 signature transform klass.

      +

      xmlSecOpenSSLTransformHmacSha256Id

      +
      #define             xmlSecOpenSSLTransformHmacSha256Id
      +

      The HMAC with SHA256 signature transform klass.


      -

      xmlSecOpenSSLTransformHmacSha512GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformHmacSha512GetKlass
      -                                                        (void);
      -

      The HMAC-SHA512 transform klass.

      -

      - - - -
      Returns :

      the HMAC-SHA512 transform klass.

      +

      xmlSecOpenSSLTransformHmacSha384Id

      +
      #define             xmlSecOpenSSLTransformHmacSha384Id
      +

      The HMAC with SHA384 signature transform klass.


      @@ -1255,122 +2417,21 @@ const xmlChar
      -

      xmlSecOpenSSLTransformKWAes128GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformKWAes128GetKlass
      -                                                        (void);
      -

      The AES-128 kew wrapper transform klass.

      -

      - - - -
      Returns :

      AES-128 kew wrapper transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWAes128Id

      -
      #define             xmlSecOpenSSLTransformKWAes128Id
      -

      The AES 128 key wrap transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWAes192GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformKWAes192GetKlass
      -                                                        (void);
      -

      The AES-192 kew wrapper transform klass.

      -

      - - - -
      Returns :

      AES-192 kew wrapper transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWAes192Id

      -
      #define             xmlSecOpenSSLTransformKWAes192Id
      -

      The AES 192 key wrap transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWAes256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformKWAes256GetKlass
      -                                                        (void);
      -

      The AES-256 kew wrapper transform klass.

      -

      - - - -
      Returns :

      AES-256 kew wrapper transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWAes256Id

      -
      #define             xmlSecOpenSSLTransformKWAes256Id
      -

      The AES 256 key wrap transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWDes3GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformKWDes3GetKlass
      -                                                        (void);
      -

      The Triple DES key wrapper transform klass.

      -

      - - - -
      Returns :

      Triple DES key wrapper transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformKWDes3Id

      -
      #define             xmlSecOpenSSLTransformKWDes3Id
      -

      The DES3 KW transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformMd5GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformMd5GetKlass   (void);
      -

      MD5 digest transform klass.

      -

      - - - -
      Returns :

      pointer to MD5 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformMd5Id

      #define             xmlSecOpenSSLTransformMd5Id

      The MD5 digest transform klass.


      -

      xmlSecOpenSSLTransformRipemd160GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRipemd160GetKlass
      -                                                        (void);
      -

      RIPEMD-160 digest transform klass.

      -

      - - - -
      Returns :

      pointer to RIPEMD-160 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRipemd160Id

      #define             xmlSecOpenSSLTransformRipemd160Id

      The RIPEMD160 digest transform klass.


      -

      xmlSecOpenSSLTransformRsaMd5GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaMd5GetKlass
      -                                                        (void);
      -

      The RSA-MD5 signature transform klass.

      -

      - - - -
      Returns :

      RSA-MD5 signature transform klass.

      +

      xmlSecOpenSSLKeyDataRsaId

      +
      #define             xmlSecOpenSSLKeyDataRsaId
      +

      The RSA key klass.


      @@ -1380,158 +2441,51 @@ const xmlChar
      -

      xmlSecOpenSSLTransformRsaOaepGetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaOaepGetKlass
      -                                                        (void);
      -

      The RSA-OAEP key transport transform klass.

      -

      - - - -
      Returns :

      RSA-OAEP key transport transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformRsaOaepId

      -
      #define             xmlSecOpenSSLTransformRsaOaepId
      -

      The RSA PKCS1 key transport transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformRsaPkcs1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaPkcs1GetKlass
      -                                                        (void);
      -

      The RSA-PKCS1 key transport transform klass.

      -

      - - - -
      Returns :

      RSA-PKCS1 key transport transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformRsaPkcs1Id

      -
      #define             xmlSecOpenSSLTransformRsaPkcs1Id
      -

      The RSA PKCS1 key transport transform klass.

      -
      -
      -
      -

      xmlSecOpenSSLTransformRsaRipemd160GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaRipemd160GetKlass
      -                                                        (void);
      -

      The RSA-RIPEMD160 signature transform klass.

      -

      - - - -
      Returns :

      RSA-RIPEMD160 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRsaRipemd160Id

      #define             xmlSecOpenSSLTransformRsaRipemd160Id

      The RSA-RIPEMD160 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaSha1GetKlass
      -                                                        (void);
      -

      The RSA-SHA1 signature transform klass.

      -

      - - - -
      Returns :

      RSA-SHA1 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRsaSha1Id

      #define             xmlSecOpenSSLTransformRsaSha1Id

      The RSA-SHA1 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha224GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaSha224GetKlass
      -                                                        (void);
      -

      The RSA-SHA224 signature transform klass.

      -

      - - - -
      Returns :

      RSA-SHA224 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRsaSha224Id

      #define             xmlSecOpenSSLTransformRsaSha224Id

      The RSA-SHA224 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaSha256GetKlass
      -                                                        (void);
      -

      The RSA-SHA256 signature transform klass.

      -

      - - - -
      Returns :

      RSA-SHA256 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRsaSha256Id

      #define             xmlSecOpenSSLTransformRsaSha256Id

      The RSA-SHA256 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha384GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaSha384GetKlass
      -                                                        (void);
      -

      The RSA-SHA384 signature transform klass.

      -

      - - - -
      Returns :

      RSA-SHA384 signature transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformRsaSha384Id

      #define             xmlSecOpenSSLTransformRsaSha384Id

      The RSA-SHA384 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha512GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformRsaSha512GetKlass
      -                                                        (void);
      +

      xmlSecOpenSSLTransformRsaSha512Id

      +
      #define             xmlSecOpenSSLTransformRsaSha512Id

      The RSA-SHA512 signature transform klass.

      -

      - - - -
      Returns :

      RSA-SHA512 signature transform klass.


      -

      xmlSecOpenSSLTransformRsaSha512Id

      -
      #define             xmlSecOpenSSLTransformRsaSha512Id
      -

      The RSA-SHA512 signature transform klass.

      +

      xmlSecOpenSSLTransformRsaPkcs1Id

      +
      #define             xmlSecOpenSSLTransformRsaPkcs1Id
      +

      The RSA PKCS1 key transport transform klass.


      -

      xmlSecOpenSSLTransformSha1GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformSha1GetKlass  (void);
      -

      SHA-1 digest transform klass.

      -

      - - - -
      Returns :

      pointer to SHA-1 digest transform klass.

      +

      xmlSecOpenSSLTransformRsaOaepId

      +
      #define             xmlSecOpenSSLTransformRsaOaepId
      +

      The RSA PKCS1 key transport transform klass.


      @@ -1541,76 +2495,34 @@ const xmlChar
      -

      xmlSecOpenSSLTransformSha224GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformSha224GetKlass
      -                                                        (void);
      -

      SHA-224 digest transform klass.

      -

      - - - -
      Returns :

      pointer to SHA-224 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformSha224Id

      #define             xmlSecOpenSSLTransformSha224Id

      The SHA224 digest transform klass.


      -

      xmlSecOpenSSLTransformSha256GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformSha256GetKlass
      -                                                        (void);
      -

      SHA-256 digest transform klass.

      -

      - - - -
      Returns :

      pointer to SHA-256 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformSha256Id

      #define             xmlSecOpenSSLTransformSha256Id

      The SHA256 digest transform klass.


      -

      xmlSecOpenSSLTransformSha384GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformSha384GetKlass
      -                                                        (void);
      -

      SHA-384 digest transform klass.

      -

      - - - -
      Returns :

      pointer to SHA-384 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformSha384Id

      #define             xmlSecOpenSSLTransformSha384Id

      The SHA384 digest transform klass.


      -

      xmlSecOpenSSLTransformSha512GetKlass ()

      -
      xmlSecTransformId   xmlSecOpenSSLTransformSha512GetKlass
      -                                                        (void);
      -

      SHA-512 digest transform klass.

      -

      - - - -
      Returns :

      pointer to SHA-512 digest transform klass.

      -
      -
      -

      xmlSecOpenSSLTransformSha512Id

      #define             xmlSecOpenSSLTransformSha512Id

      The SHA512 digest transform klass.

      +
      +
      +

      XMLSEC_OPENSSL_ERRORS_FUNCTION

      +
      #define XMLSEC_OPENSSL_ERRORS_FUNCTION                  0
      +

      Macro. The XMLSec library functions OpenSSL errors reporting functions.

      +
      diff --git a/docs/api/xmlsec-openssl-evp.html b/docs/api/xmlsec-openssl-evp.html index 4b6022b3..4cbb836d 100644 --- a/docs/api/xmlsec-openssl-evp.html +++ b/docs/api/xmlsec-openssl-evp.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,102 +101,185 @@
      +
      - - - + + + - +

      evp

      -

      Name

      evp -- EVP keys data implementation.
      -
      -

      Synopsis

      -
      xmlSecKeyDataPtr    xmlSecOpenSSLEvpKeyAdopt            (EVP_PKEY *pKey);
      -intxmlSecOpenSSLEvpKeyDataAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      -EVP_PKEY *          xmlSecOpenSSLEvpKeyDataGetEvp       (xmlSecKeyDataPtr data);
      -EVP_PKEY *          xmlSecOpenSSLEvpKeyDup              (EVP_PKEY *pKey);
      -
      +

      Name

      evp -- EVP keys data implementation.
      -

      Description

      -

      EVP keys data implementation.

      -
      -
      -

      Details

      -
      -

      xmlSecOpenSSLEvpKeyAdopt ()

      -
      xmlSecKeyDataPtr    xmlSecOpenSSLEvpKeyAdopt            (EVP_PKEY *pKey);
      -

      Creates xmlsec key object from OpenSSL key object.

      +

      Functions

      +

      - +
      +++ + + + + - - + + - - + + + + + + -
      int +xmlSecOpenSSLEvpKeyDataAdoptEvp () +
      pKey :

      the pointer to EVP_PKEY.

      +EVP_PKEY * +xmlSecOpenSSLEvpKeyDataGetEvp () +
      Returns :

      pointer to newly created xmlsec key or NULL if an error occurs.

      +EVP_PKEY * +xmlSecOpenSSLEvpKeyDup () +
      xmlSecKeyDataPtr +xmlSecOpenSSLEvpKeyAdopt () +
      +
      +

      -
      + +
      +

      Description

      +

      EVP keys data implementation.

      +
      +
      +

      Functions

      xmlSecOpenSSLEvpKeyDataAdoptEvp ()

      -
      int                 xmlSecOpenSSLEvpKeyDataAdoptEvp     (xmlSecKeyDataPtr data,
      -                                                         EVP_PKEY *pKey);
      +
      int
      +xmlSecOpenSSLEvpKeyDataAdoptEvp (xmlSecKeyDataPtr data,
      +                                 EVP_PKEY *pKey);

      Sets the value of key data.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - - - -
      data :

      the pointer to OpenSSL EVP key data.

      data

      the pointer to OpenSSL EVP key data.

      pKey :

      the pointer to EVP key.

      pKey

      the pointer to EVP key.

      Returns :

      0 on success or a negative value otherwise.

      +
      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +

      xmlSecOpenSSLEvpKeyDataGetEvp ()

      -
      EVP_PKEY *          xmlSecOpenSSLEvpKeyDataGetEvp       (xmlSecKeyDataPtr data);
      +
      EVP_PKEY *
      +xmlSecOpenSSLEvpKeyDataGetEvp (xmlSecKeyDataPtr data);

      Gets the EVP_PKEY from the key data.

      +
      +

      Parameters

      +

      - - - - - - - - - -
      data :

      the pointer to OpenSSL EVP data.

      Returns :

      pointer to EVP_PKEY or NULL if an error occurs.

      + ++++ + + + + +

      data

      the pointer to OpenSSL EVP data.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to EVP_PKEY or NULL if an error occurs.

      +

      xmlSecOpenSSLEvpKeyDup ()

      -
      EVP_PKEY *          xmlSecOpenSSLEvpKeyDup              (EVP_PKEY *pKey);
      -

      Duplicates pKey.

      +
      EVP_PKEY *
      +xmlSecOpenSSLEvpKeyDup (EVP_PKEY *pKey);
      +

      Duplicates pKey +.

      +
      +

      Parameters

      +

      - - - - - - - - - -
      pKey :

      the pointer to EVP_PKEY.

      Returns :

      pointer to newly created EVP_PKEY object or NULL if an error occurs.

      + ++++ + + + + +

      pKey

      the pointer to EVP_PKEY.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to newly created EVP_PKEY object or NULL if an error occurs.

      +
      +
      +
      +

      xmlSecOpenSSLEvpKeyAdopt ()

      +
      xmlSecKeyDataPtr
      +xmlSecOpenSSLEvpKeyAdopt (EVP_PKEY *pKey);
      +

      Creates xmlsec key object from OpenSSL key object.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      pKey

      the pointer to EVP_PKEY.

      +

      +
      +
      +
      +

      Returns

      +

      pointer to newly created xmlsec key or NULL if an error occurs.

      +
      +
      +
      +
      +

      Types and Values

      +

      diff --git a/docs/api/xmlsec-openssl-ref.html b/docs/api/xmlsec-openssl-ref.html index 9a844c97..3ce8bd83 100644 --- a/docs/api/xmlsec-openssl-ref.html +++ b/docs/api/xmlsec-openssl-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,11 +101,11 @@
      +
      - - - + + + - +

      diff --git a/docs/api/xmlsec-openssl-x509.html b/docs/api/xmlsec-openssl-x509.html index cd9efaf7..cdd1fdb7 100644 --- a/docs/api/xmlsec-openssl-x509.html +++ b/docs/api/xmlsec-openssl-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
      +
      XML Security Library

        @@ -78,484 +101,819 @@
      +
      - - - + + + - +

      x509

      -

      Name

      x509 -- X509 certificates support implementation for OpenSSL.
      -
      -

      Synopsis

      -
      #define             XMLSEC_STACK_OF_X509
      -#define             XMLSEC_STACK_OF_X509_CRL
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataRawX509CertGetKlass
      -                                                        (void);
      -#define             xmlSecOpenSSLKeyDataRawX509CertId
      -intxmlSecOpenSSLKeyDataX509AdoptCert   (xmlSecKeyDataPtr data,
      -                                                         X509 *cert);
      -intxmlSecOpenSSLKeyDataX509AdoptCrl    (xmlSecKeyDataPtr data,
      -                                                         X509_CRL *crl);
      -intxmlSecOpenSSLKeyDataX509AdoptKeyCert
      -                                                        (xmlSecKeyDataPtr data,
      -                                                         X509 *cert);
      -X509 *              xmlSecOpenSSLKeyDataX509GetCert     (xmlSecKeyDataPtr data,
      -                                                         xmlSecSize pos);
      -xmlSecSize          xmlSecOpenSSLKeyDataX509GetCertsSize
      -                                                        (xmlSecKeyDataPtr data);
      -X509_CRL *          xmlSecOpenSSLKeyDataX509GetCrl      (xmlSecKeyDataPtr data,
      -                                                         xmlSecSize pos);
      -xmlSecSize          xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
      -X509 *              xmlSecOpenSSLKeyDataX509GetKeyCert  (xmlSecKeyDataPtr data);
      -xmlSecKeyDataIdxmlSecOpenSSLKeyDataX509GetKlass    (void);
      -#define             xmlSecOpenSSLKeyDataX509Id
      -xmlSecKeyDataPtr    xmlSecOpenSSLX509CertGetKey         (X509 *cert);
      -intxmlSecOpenSSLX509StoreAddCertsFile  (xmlSecKeyDataStorePtr store,
      -                                                         const char *file);
      -intxmlSecOpenSSLX509StoreAddCertsPath  (xmlSecKeyDataStorePtr store,
      -                                                         const char *path);
      -intxmlSecOpenSSLX509StoreAdoptCert     (xmlSecKeyDataStorePtr store,
      -                                                         X509 *cert,
      -                                                         xmlSecKeyDataType type);
      -intxmlSecOpenSSLX509StoreAdoptCrl      (xmlSecKeyDataStorePtr store,
      -                                                         X509_CRL *crl);
      -X509 *              xmlSecOpenSSLX509StoreFindCert      (xmlSecKeyDataStorePtr store,
      -                                                         xmlChar *subjectName,
      -                                                         xmlChar *issuerName,
      -                                                         xmlChar *issuerSerial,
      -                                                         xmlChar *ski,
      -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
      -xmlSecKeyDataStoreIdxmlSecOpenSSLX509StoreGetKlass     (void);
      -#define             xmlSecOpenSSLX509StoreId
      -X509 *              xmlSecOpenSSLX509StoreVerify        (xmlSecKeyDataStorePtr store,
      -                                                         XMLSEC_STACK_OF_X509 *certs,
      -                                                         XMLSEC_STACK_OF_X509_CRL *crls,
      -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
      +

      Name

      x509 -- X509 certificates support implementation for OpenSSL.
      +
      +

      Functions

      + +
      +
      +

      Types and Values

      +
      +

      + +++ + + + + + + + + + + + + + + + + + + + + + +
      #defineXMLSEC_STACK_OF_X509
      #defineXMLSEC_STACK_OF_X509_CRL
      #definexmlSecOpenSSLKeyDataX509Id
      #definexmlSecOpenSSLKeyDataRawX509CertId
      #definexmlSecOpenSSLX509StoreId
      +

      +

      Description

      X509 certificates support implementation for OpenSSL.

      -

      Details

      +

      Functions

      -

      XMLSEC_STACK_OF_X509

      -
      #define XMLSEC_STACK_OF_X509            STACK_OF(X509)
      -

      Macro. To make docbook happy.

      +

      xmlSecOpenSSLKeyDataX509GetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataX509GetKlass (void);
      +

      The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

      +
      +

      Returns

      +

      the X509 data klass.

      -
      -
      -

      XMLSEC_STACK_OF_X509_CRL

      -
      #define XMLSEC_STACK_OF_X509_CRL        STACK_OF(X509_CRL)
      -

      Macro. To make docbook happy.


      -

      xmlSecOpenSSLKeyDataRawX509CertGetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataRawX509CertGetKlass
      -                                                        (void);
      -

      The raw X509 certificates key data klass.

      +

      xmlSecOpenSSLKeyDataX509GetKeyCert ()

      +
      X509 *
      +xmlSecOpenSSLKeyDataX509GetKeyCert (xmlSecKeyDataPtr data);
      +

      Gets the certificate from which the key was extracted.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to X509 key data.

      - - - -
      Returns :

      raw X509 certificates key data klass.

      -
      -
      -

      xmlSecOpenSSLKeyDataRawX509CertId

      -
      #define             xmlSecOpenSSLKeyDataRawX509CertId
      -

      The OpenSSL raw X509 certificate klass.

      -
      -
      -

      xmlSecOpenSSLKeyDataX509AdoptCert ()

      -
      int                 xmlSecOpenSSLKeyDataX509AdoptCert   (xmlSecKeyDataPtr data,
      -                                                         X509 *cert);
      -

      Adds certificate to the X509 key data.

      -

      - - - - - - - - - - - - - -
      data :

      the pointer to X509 key data.

      cert :

      the pointer to OpenSSL X509 certificate.

      Returns :

      0 on success or a negative value if an error occurs.

      +
      +

      Returns

      +

      the key's certificate or NULL if key data was not used for key +extraction or an error occurs.

      +

      -

      xmlSecOpenSSLKeyDataX509AdoptCrl ()

      -
      int                 xmlSecOpenSSLKeyDataX509AdoptCrl    (xmlSecKeyDataPtr data,
      -                                                         X509_CRL *crl);
      -

      Adds CRL to the X509 key data.

      +

      xmlSecOpenSSLKeyDataX509AdoptKeyCert ()

      +
      int
      +xmlSecOpenSSLKeyDataX509AdoptKeyCert (xmlSecKeyDataPtr data,
      +                                      X509 *cert);
      +

      Sets the key's certificate in data +.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - - - -
      data :

      the pointer to X509 key data.

      data

      the pointer to X509 key data.

      crl :

      the pointer to OpenSSL X509 CRL.

      cert

      the pointer to OpenSSL X509 certificate.

      Returns :

      0 on success or a negative value if an error occurs.

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +

      -

      xmlSecOpenSSLKeyDataX509AdoptKeyCert ()

      -
      int                 xmlSecOpenSSLKeyDataX509AdoptKeyCert
      -                                                        (xmlSecKeyDataPtr data,
      -                                                         X509 *cert);
      -

      Sets the key's certificate in data.

      +

      xmlSecOpenSSLKeyDataX509AdoptCert ()

      +
      int
      +xmlSecOpenSSLKeyDataX509AdoptCert (xmlSecKeyDataPtr data,
      +                                   X509 *cert);
      +

      Adds certificate to the X509 key data.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - - - -
      data :

      the pointer to X509 key data.

      data

      the pointer to X509 key data.

      cert :

      the pointer to OpenSSL X509 certificate.

      cert

      the pointer to OpenSSL X509 certificate.

      Returns :

      0 on success or a negative value if an error occurs.

      +
      +

      +

      + +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +

      xmlSecOpenSSLKeyDataX509GetCert ()

      -
      X509 *              xmlSecOpenSSLKeyDataX509GetCert     (xmlSecKeyDataPtr data,
      -                                                         xmlSecSize pos);
      +
      X509 *
      +xmlSecOpenSSLKeyDataX509GetCert (xmlSecKeyDataPtr data,
      +                                 xmlSecSize pos);

      Gets a certificate from X509 key data.

      +
      +

      Parameters

      +

      - - - - - +
      data :

      the pointer to X509 key data.

      ++++ - - + + + - - + + + -
      pos :

      the desired certificate position.

      data

      the pointer to X509 key data.

      Returns :

      the pointer to certificate or NULL if pos is larger than the -number of certificates in data or an error occurs.

      pos

      the desired certificate position.

      +
      +

      + + +
      +

      Returns

      +

      the pointer to certificate or NULL if pos +is larger than the +number of certificates in data +or an error occurs.

      +

      xmlSecOpenSSLKeyDataX509GetCertsSize ()

      -
      xmlSecSize          xmlSecOpenSSLKeyDataX509GetCertsSize
      -                                                        (xmlSecKeyDataPtr data);
      -

      Gets the number of certificates in data.

      +
      xmlSecSize
      +xmlSecOpenSSLKeyDataX509GetCertsSize (xmlSecKeyDataPtr data);
      +

      Gets the number of certificates in data +.

      +
      +

      Parameters

      +
      +

      + ++++ + + + + +

      data

      the pointer to X509 key data.

      +

      +
      +
      +
      +

      Returns

      +

      te number of certificates in data +.

      +
      +
      +
      +
      +

      xmlSecOpenSSLKeyDataX509AdoptCrl ()

      +
      int
      +xmlSecOpenSSLKeyDataX509AdoptCrl (xmlSecKeyDataPtr data,
      +                                  X509_CRL *crl);
      +

      Adds CRL to the X509 key data.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + -
      data :

      the pointer to X509 key data.

      data

      the pointer to X509 key data.

      Returns :

      te number of certificates in data.

      crl

      the pointer to OpenSSL X509 CRL.

      +
      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +

      xmlSecOpenSSLKeyDataX509GetCrl ()

      -
      X509_CRL *          xmlSecOpenSSLKeyDataX509GetCrl      (xmlSecKeyDataPtr data,
      -                                                         xmlSecSize pos);
      +
      X509_CRL *
      +xmlSecOpenSSLKeyDataX509GetCrl (xmlSecKeyDataPtr data,
      +                                xmlSecSize pos);

      Gets a CRL from X509 key data.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - - - -
      data :

      the pointer to X509 key data.

      data

      the pointer to X509 key data.

      pos :

      the desired CRL position.

      pos

      the desired CRL position.

      Returns :

      the pointer to CRL or NULL if pos is larger than the -number of CRLs in data or an error occurs.

      +
      +

      +
      + +
      +

      Returns

      +

      the pointer to CRL or NULL if pos +is larger than the +number of CRLs in data +or an error occurs.

      +

      xmlSecOpenSSLKeyDataX509GetCrlsSize ()

      -
      xmlSecSize          xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
      -

      Gets the number of CRLs in data.

      +
      xmlSecSize
      +xmlSecOpenSSLKeyDataX509GetCrlsSize (xmlSecKeyDataPtr data);
      +

      Gets the number of CRLs in data +.

      +
      +

      Parameters

      +

      - - - - - - - - - -
      data :

      the pointer to X509 key data.

      Returns :

      te number of CRLs in data.

      + ++++ + + + + +

      data

      the pointer to X509 key data.

      +

      +
      +
      +
      +

      Returns

      +

      te number of CRLs in data +.

      +

      -

      xmlSecOpenSSLKeyDataX509GetKeyCert ()

      -
      X509 *              xmlSecOpenSSLKeyDataX509GetKeyCert  (xmlSecKeyDataPtr data);
      -

      Gets the certificate from which the key was extracted.

      +

      xmlSecOpenSSLX509CertGetKey ()

      +
      xmlSecKeyDataPtr
      +xmlSecOpenSSLX509CertGetKey (X509 *cert);
      +

      Extracts public key from the cert +.

      +
      +

      Parameters

      +

      - - - - - - - - - -
      data :

      the pointer to X509 key data.

      Returns :

      the key's certificate or NULL if key data was not used for key -extraction or an error occurs.

      + ++++ + + + + +

      cert

      the certificate.

      +

      +
      +
      +
      +

      Returns

      +

      public key value or NULL if an error occurs.

      +

      -

      xmlSecOpenSSLKeyDataX509GetKlass ()

      -
      xmlSecKeyDataId     xmlSecOpenSSLKeyDataX509GetKlass    (void);
      -

      The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/sec-X509Data).

      -

      - - - -
      Returns :

      the X509 data klass.

      +

      xmlSecOpenSSLKeyDataRawX509CertGetKlass ()

      +
      xmlSecKeyDataId
      +xmlSecOpenSSLKeyDataRawX509CertGetKlass
      +                               (void);
      +

      The raw X509 certificates key data klass.

      +
      +

      Returns

      +

      raw X509 certificates key data klass.

      +

      -

      xmlSecOpenSSLKeyDataX509Id

      -
      #define             xmlSecOpenSSLKeyDataX509Id
      -

      The OpenSSL X509 data klass.

      +

      xmlSecOpenSSLX509StoreGetKlass ()

      +
      xmlSecKeyDataStoreId
      +xmlSecOpenSSLX509StoreGetKlass (void);
      +

      The OpenSSL X509 certificates key data store klass.

      +
      +

      Returns

      +

      pointer to OpenSSL X509 certificates key data store klass.

      +

      -

      xmlSecOpenSSLX509CertGetKey ()

      -
      xmlSecKeyDataPtr    xmlSecOpenSSLX509CertGetKey         (X509 *cert);
      -

      Extracts public key from the cert.

      +

      xmlSecOpenSSLX509StoreFindCert ()

      +
      X509 *
      +xmlSecOpenSSLX509StoreFindCert (xmlSecKeyDataStorePtr store,
      +                                xmlChar *subjectName,
      +                                xmlChar *issuerName,
      +                                xmlChar *issuerSerial,
      +                                xmlChar *ski,
      +                                xmlSecKeyInfoCtx *keyInfoCtx);
      +

      Searches store + for a certificate that matches given criteria.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + + + + + + -
      cert :

      the certificate.

      store

      the pointer to X509 key data store klass.

      Returns :

      public key value or NULL if an error occurs.

      subjectName

      the desired certificate name.

      issuerName

      the desired certificate issuer name.

      -
      -
      -
      -

      xmlSecOpenSSLX509StoreAddCertsFile ()

      -
      int                 xmlSecOpenSSLX509StoreAddCertsFile  (xmlSecKeyDataStorePtr store,
      -                                                         const char *file);
      -

      Adds all certs in file to the list of trusted certs -in store. It is possible for file to contain multiple certs.

      -

      - - - + + + - - + + + - - + + + -
      store :

      the pointer to OpenSSL x509 store.

      issuerSerial

      the desired certificate issuer serial number.

      file :

      the certs file.

      ski

      the desired certificate SKI.

      Returns :

      0 on success or a negative value otherwise.

      keyInfoCtx

      the pointer to <dsig:KeyInfo/> element processing context.

      +
      +

      + + +
      +

      Returns

      +

      pointer to found certificate or NULL if certificate is not found +or an error occurs.

      +

      -

      xmlSecOpenSSLX509StoreAddCertsPath ()

      -
      int                 xmlSecOpenSSLX509StoreAddCertsPath  (xmlSecKeyDataStorePtr store,
      -                                                         const char *path);
      -

      Adds all certs in the path to the list of trusted certs -in store.

      +

      xmlSecOpenSSLX509StoreVerify ()

      +
      X509 *
      +xmlSecOpenSSLX509StoreVerify (xmlSecKeyDataStorePtr store,
      +                              XMLSEC_STACK_OF_X509 *certs,
      +                              XMLSEC_STACK_OF_X509_CRL *crls,
      +                              xmlSecKeyInfoCtx *keyInfoCtx);
      +

      Verifies certs + list.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - + + + -
      store :

      the pointer to OpenSSL x509 store.

      store

      the pointer to X509 key data store klass.

      path :

      the path to the certs dir.

      certs

      the untrusted certificates stack.

      Returns :

      0 on success or a negative value otherwise.

      crls

      the crls stack.

      +

      keyInfoCtx

      the pointer to <dsig:KeyInfo/> element processing context.

      +

      +
      + +
      +

      Returns

      +

      pointer to the first verified certificate from certs +.

      +

      xmlSecOpenSSLX509StoreAdoptCert ()

      -
      int                 xmlSecOpenSSLX509StoreAdoptCert     (xmlSecKeyDataStorePtr store,
      -                                                         X509 *cert,
      -                                                         xmlSecKeyDataType type);
      +
      int
      +xmlSecOpenSSLX509StoreAdoptCert (xmlSecKeyDataStorePtr store,
      +                                 X509 *cert,
      +                                 xmlSecKeyDataType type);

      Adds trusted (root) or untrusted certificate to the store.

      +
      +

      Parameters

      +

      - - - - - +
      store :

      the pointer to X509 key data store klass.

      ++++ - - + + + - - + + + - - + + + -
      cert :

      the pointer to OpenSSL X509 certificate.

      store

      the pointer to X509 key data store klass.

      type :

      the certificate type (trusted/untrusted).

      cert

      the pointer to OpenSSL X509 certificate.

      Returns :

      0 on success or a negative value if an error occurs.

      type

      the certificate type (trusted/untrusted).

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +

      xmlSecOpenSSLX509StoreAdoptCrl ()

      -
      int                 xmlSecOpenSSLX509StoreAdoptCrl      (xmlSecKeyDataStorePtr store,
      -                                                         X509_CRL *crl);
      +
      int
      +xmlSecOpenSSLX509StoreAdoptCrl (xmlSecKeyDataStorePtr store,
      +                                X509_CRL *crl);

      Adds X509 CRL to the store.

      +
      +

      Parameters

      +

      - +
      ++++ - - + + + - - + + + - - - - -
      store :

      the pointer to X509 key data store klass.

      store

      the pointer to X509 key data store klass.

      crl :

      the pointer to OpenSSL X509_CRL.

      crl

      the pointer to OpenSSL X509_CRL.

      Returns :

      0 on success or a negative value if an error occurs.

      +
      +

      + + +
      +

      Returns

      +

      0 on success or a negative value if an error occurs.

      +

      -

      xmlSecOpenSSLX509StoreFindCert ()

      -
      X509 *              xmlSecOpenSSLX509StoreFindCert      (xmlSecKeyDataStorePtr store,
      -                                                         xmlChar *subjectName,
      -                                                         xmlChar *issuerName,
      -                                                         xmlChar *issuerSerial,
      -                                                         xmlChar *ski,
      -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
      -

      Searches store for a certificate that matches given criteria.

      +

      xmlSecOpenSSLX509StoreAddCertsPath ()

      +
      int
      +xmlSecOpenSSLX509StoreAddCertsPath (xmlSecKeyDataStorePtr store,
      +                                    const char *path);
      +

      Adds all certs in the path + to the list of trusted certs +in store +.

      +
      +

      Parameters

      +

      - - - - - - - - - - - - - +
      store :

      the pointer to X509 key data store klass.

      subjectName :

      the desired certificate name.

      issuerName :

      the desired certificate issuer name.

      ++++ - - + + + - - + + + + +
      issuerSerial :

      the desired certificate issuer serial number.

      store

      the pointer to OpenSSL x509 store.

      ski :

      the desired certificate SKI.

      path

      the path to the certs dir.

      +

      +
      +
      +
      +

      Returns

      +

      0 on success or a negative value otherwise.

      +
      +
      +
      +
      +

      xmlSecOpenSSLX509StoreAddCertsFile ()

      +
      int
      +xmlSecOpenSSLX509StoreAddCertsFile (xmlSecKeyDataStorePtr store,
      +                                    const char *file);
      +

      Adds all certs in file + to the list of trusted certs +in store +. It is possible for file + to contain multiple certs.

      +
      +

      Parameters

      +
      +

      + ++++ - - + + + - - + + + -
      keyInfoCtx :

      the pointer to <dsig:KeyInfo/> element processing context.

      store

      the pointer to OpenSSL x509 store.

      Returns :

      pointer to found certificate or NULL if certificate is not found -or an error occurs.

      file

      the certs file.

      +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    + + +
    +

    Types and Values

    +
    +

    XMLSEC_STACK_OF_X509

    +
    #define XMLSEC_STACK_OF_X509            STACK_OF(X509)
    +

    Macro. To make docbook happy.


    -

    xmlSecOpenSSLX509StoreGetKlass ()

    -
    xmlSecKeyDataStoreId xmlSecOpenSSLX509StoreGetKlass     (void);
    -

    The OpenSSL X509 certificates key data store klass.

    -

    - - - -
    Returns :

    pointer to OpenSSL X509 certificates key data store klass.

    +

    XMLSEC_STACK_OF_X509_CRL

    +
    #define XMLSEC_STACK_OF_X509_CRL        STACK_OF(X509_CRL)
    +

    Macro. To make docbook happy.


    -

    xmlSecOpenSSLX509StoreId

    -
    #define             xmlSecOpenSSLX509StoreId
    -

    The OpenSSL X509 store klass.

    +

    xmlSecOpenSSLKeyDataX509Id

    +
    #define             xmlSecOpenSSLKeyDataX509Id
    +

    The OpenSSL X509 data klass.


    -

    xmlSecOpenSSLX509StoreVerify ()

    -
    X509 *              xmlSecOpenSSLX509StoreVerify        (xmlSecKeyDataStorePtr store,
    -                                                         XMLSEC_STACK_OF_X509 *certs,
    -                                                         XMLSEC_STACK_OF_X509_CRL *crls,
    -                                                         xmlSecKeyInfoCtx *keyInfoCtx);
    -

    Verifies certs list.

    -

    - - - - - - - - - - - - - - - - - - - - - -
    store :

    the pointer to X509 key data store klass.

    certs :

    the untrusted certificates stack.

    crls :

    the crls stack.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> element processing context.

    Returns :

    pointer to the first verified certificate from certs.

    +

    xmlSecOpenSSLKeyDataRawX509CertId

    +
    #define             xmlSecOpenSSLKeyDataRawX509CertId
    +

    The OpenSSL raw X509 certificate klass.

    +
    +
    +
    +

    xmlSecOpenSSLX509StoreId

    +
    #define             xmlSecOpenSSLX509StoreId
    +

    The OpenSSL X509 store klass.

    diff --git a/docs/api/xmlsec-openssl.sgml b/docs/api/xmlsec-openssl.sgml deleted file mode 100644 index 0a6f5048..00000000 --- a/docs/api/xmlsec-openssl.sgml +++ /dev/null @@ -1,21 +0,0 @@ - - - - - -]> - - - [Insert name here] Reference Manual - - - - [Insert title here] - &xmlsec-openssl-app; - &xmlsec-openssl-bn; - &xmlsec-openssl-crypto; - &xmlsec-openssl-evp; - &xmlsec-openssl-x509; - - diff --git a/docs/api/xmlsec-parser.html b/docs/api/xmlsec-parser.html index d2e2bc94..4f62d66c 100644 --- a/docs/api/xmlsec-parser.html +++ b/docs/api/xmlsec-parser.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,136 +101,223 @@
    +
    - - - + + + - +

    parser

    -

    Name

    parser -- Parser transform implementation.
    -
    -

    Synopsis

    -
    xmlDocPtrxmlSecParseFile                     (const char *filename);
    -xmlDocPtrxmlSecParseMemory                   (const xmlSecByte *buffer,
    -                                                         xmlSecSize size,
    -                                                         int recovery);
    -xmlDocPtrxmlSecParseMemoryExt                (const xmlSecByte *prefix,
    -                                                         xmlSecSize prefixSize,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize bufferSize,
    -                                                         const xmlSecByte *postfix,
    -                                                         xmlSecSize postfixSize);
    -xmlSecTransformIdxmlSecTransformXmlParserGetKlass    (void);
    -#define             xmlSecTransformXmlParserId
    +

    Name

    parser -- Parser transform implementation.
    +
    +

    Functions

    +
    +

    + +++ + + + + + + + + + + + + + + + + + +
    xmlDocPtr +xmlSecParseFile () +
    xmlDocPtr +xmlSecParseMemory () +
    xmlDocPtr +xmlSecParseMemoryExt () +
    xmlSecTransformId +xmlSecTransformXmlParserGetKlass () +
    +

    +
    +
    +
    +

    Types and Values

    +
    +

    + +++ + + + +
    #definexmlSecTransformXmlParserId
    +

    +

    Description

    Parser transform implementation.

    -

    Details

    +

    Functions

    xmlSecParseFile ()

    -
    xmlDocPtr           xmlSecParseFile                     (const char *filename);
    -

    Loads XML Doc from file filename. We need a special version because of -c14n issue. The code is copied from xmlSAXParseFileWithData() function.

    +
    xmlDocPtr
    +xmlSecParseFile (const char *filename);
    +

    Loads XML Doc from file filename +. We need a special version because of +c14n issue. The code is copied from xmlSAXParseFileWithData() function.

    +
    +

    Parameters

    +

    - - - - - - - - - -
    filename :

    the filename.

    Returns :

    pointer to the loaded XML document or NULL if an error occurs.

    + ++++ + + + + +

    filename

    the filename.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to the loaded XML document or NULL if an error occurs.

    +

    xmlSecParseMemory ()

    -
    xmlDocPtr           xmlSecParseMemory                   (const xmlSecByte *buffer,
    -                                                         xmlSecSize size,
    -                                                         int recovery);
    +
    xmlDocPtr
    +xmlSecParseMemory (const xmlSecByte *buffer,
    +                   xmlSecSize size,
    +                   int recovery);

    Loads XML Doc from memory. We need a special version because of -c14n issue. The code is copied from xmlSAXParseMemory() function.

    +c14n issue. The code is copied from xmlSAXParseMemory() function.

    +
    +

    Parameters

    +

    - - - - - +
    buffer :

    the input buffer.

    ++++ - - + + + - - + + + - - + + + -
    size :

    the input buffer size.

    buffer

    the input buffer.

    recovery :

    the flag.

    size

    the input buffer size.

    Returns :

    pointer to the loaded XML document or NULL if an error occurs.

    recovery

    the flag.

    +
    +

    + + +
    +

    Returns

    +

    pointer to the loaded XML document or NULL if an error occurs.

    +

    xmlSecParseMemoryExt ()

    -
    xmlDocPtr           xmlSecParseMemoryExt                (const xmlSecByte *prefix,
    -                                                         xmlSecSize prefixSize,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize bufferSize,
    -                                                         const xmlSecByte *postfix,
    -                                                         xmlSecSize postfixSize);
    -

    Loads XML Doc from 3 chunks of memory: prefix, buffer and postfix.

    +
    xmlDocPtr
    +xmlSecParseMemoryExt (const xmlSecByte *prefix,
    +                      xmlSecSize prefixSize,
    +                      const xmlSecByte *buffer,
    +                      xmlSecSize bufferSize,
    +                      const xmlSecByte *postfix,
    +                      xmlSecSize postfixSize);
    +

    Loads XML Doc from 3 chunks of memory: prefix +, buffer + and postfix +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
    prefix :

    the first part of the input.

    prefix

    the first part of the input.

    prefixSize :

    the size of the first part of the input.

    prefixSize

    the size of the first part of the input.

    buffer :

    the second part of the input.

    buffer

    the second part of the input.

    bufferSize :

    the size of the second part of the input.

    bufferSize

    the size of the second part of the input.

    postfix :

    the third part of the input.

    postfix

    the third part of the input.

    postfixSize :

    the size of the third part of the input.

    postfixSize

    the size of the third part of the input.

    Returns :

    pointer to the loaded XML document or NULL if an error occurs.

    +
    +

    + + +
    +

    Returns

    +

    pointer to the loaded XML document or NULL if an error occurs.

    +

    xmlSecTransformXmlParserGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformXmlParserGetKlass    (void);
    +
    xmlSecTransformId
    +xmlSecTransformXmlParserGetKlass (void);

    The XML parser transform.

    -

    - - - -
    Returns :

    XML parser transform klass.

    +
    +

    Returns

    +

    XML parser transform klass.

    -
    +
    + +
    +

    Types and Values

    xmlSecTransformXmlParserId

    #define             xmlSecTransformXmlParserId
    diff --git a/docs/api/xmlsec-ref.html b/docs/api/xmlsec-ref.html index 0401ee3a..6f504cf7 100644 --- a/docs/api/xmlsec-ref.html +++ b/docs/api/xmlsec-ref.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    diff --git a/docs/api/xmlsec-reference.html b/docs/api/xmlsec-reference.html index 0efbc524..55430814 100644 --- a/docs/api/xmlsec-reference.html +++ b/docs/api/xmlsec-reference.html @@ -35,8 +35,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -77,10 +100,10 @@
    + + + + + +
    - - + + - +
    diff --git a/docs/api/xmlsec-signature-klasses.html b/docs/api/xmlsec-signature-klasses.html index e066a700..8ff675b8 100644 --- a/docs/api/xmlsec-signature-klasses.html +++ b/docs/api/xmlsec-signature-klasses.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,17 +101,17 @@
    +
    - - - + + + - +

    APPENDIX A. XML Security Library Signature Klasses.

    -

    Figure 1. XML Security Library Signature Klasses.

    +

    Figure 1. XML Security Library Signature Klasses.

    diff --git a/docs/api/xmlsec-templates.html b/docs/api/xmlsec-templates.html index 4c6c6c22..3c4406c6 100644 --- a/docs/api/xmlsec-templates.html +++ b/docs/api/xmlsec-templates.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + + + + + +
    XML Security Library

      @@ -78,1209 +101,1957 @@
    +
    - - - + + + - +

    templates

    -

    Name

    templates -- Dynamic templates creation functions.
    -
    -

    Synopsis

    -
    xmlNodePtrxmlSecTmplCipherReferenceAddTransform
    -                                                        (xmlNodePtr cipherReferenceNode,
    -                                                         xmlSecTransformId transformId);
    -xmlNodePtrxmlSecTmplEncDataAddEncProperty     (xmlNodePtr encNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *target);
    -xmlNodePtrxmlSecTmplEncDataCreate             (xmlDocPtr doc,
    -                                                         xmlSecTransformId encMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *mimeType,
    -                                                         const xmlChar *encoding);
    -xmlNodePtrxmlSecTmplEncDataEnsureCipherReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -xmlNodePtrxmlSecTmplEncDataEnsureCipherValue  (xmlNodePtr encNode);
    -xmlNodePtrxmlSecTmplEncDataEnsureEncProperties
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *id);
    -xmlNodePtrxmlSecTmplEncDataEnsureKeyInfo      (xmlNodePtr encNode,
    -                                                         const xmlChar *id);
    -xmlNodePtrxmlSecTmplEncDataGetEncMethodNode   (xmlNodePtr encNode);
    -xmlNodePtrxmlSecTmplKeyInfoAddEncryptedKey    (xmlNodePtr keyInfoNode,
    -                                                         xmlSecTransformId encMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *recipient);
    -xmlNodePtrxmlSecTmplKeyInfoAddKeyName         (xmlNodePtr keyInfoNode,
    -                                                         const xmlChar *name);
    -xmlNodePtrxmlSecTmplKeyInfoAddKeyValue        (xmlNodePtr keyInfoNode);
    -xmlNodePtrxmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -xmlNodePtrxmlSecTmplKeyInfoAddX509Data        (xmlNodePtr keyInfoNode);
    -xmlNodePtrxmlSecTmplManifestAddReference      (xmlNodePtr manifestNode,
    -                                                         xmlSecTransformId digestMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -xmlNodePtrxmlSecTmplObjectAddManifest         (xmlNodePtr objectNode,
    -                                                         const xmlChar *id);
    -xmlNodePtrxmlSecTmplObjectAddSignProperties   (xmlNodePtr objectNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *target);
    -xmlNodePtrxmlSecTmplReferenceAddTransform     (xmlNodePtr referenceNode,
    -                                                         xmlSecTransformId transformId);
    -xmlNodePtrxmlSecTmplReferenceListAddDataReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -xmlNodePtrxmlSecTmplReferenceListAddKeyReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -xmlNodePtrxmlSecTmplRetrievalMethodAddTransform
    -                                                        (xmlNodePtr retrMethodNode,
    -                                                         xmlSecTransformId transformId);
    -xmlNodePtrxmlSecTmplSignatureAddObject        (xmlNodePtr signNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *mimeType,
    -                                                         const xmlChar *encoding);
    -xmlNodePtrxmlSecTmplSignatureAddReference     (xmlNodePtr signNode,
    -                                                         xmlSecTransformId digestMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -xmlNodePtrxmlSecTmplSignatureCreate           (xmlDocPtr doc,
    -                                                         xmlSecTransformId c14nMethodId,
    -                                                         xmlSecTransformId signMethodId,
    -                                                         const xmlChar *id);
    -xmlNodePtrxmlSecTmplSignatureCreateNsPref     (xmlDocPtr doc,
    -                                                         xmlSecTransformId c14nMethodId,
    -                                                         xmlSecTransformId signMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *nsPrefix);
    -xmlNodePtrxmlSecTmplSignatureEnsureKeyInfo    (xmlNodePtr signNode,
    -                                                         const xmlChar *id);
    -xmlNodePtrxmlSecTmplSignatureGetC14NMethodNode
    -                                                        (xmlNodePtr signNode);
    -xmlNodePtrxmlSecTmplSignatureGetSignMethodNode
    -                                                        (xmlNodePtr signNode);
    -intxmlSecTmplTransformAddC14NInclNamespaces
    -                                                        (xmlNodePtr transformNode,
    -                                                         const xmlChar *prefixList);
    -intxmlSecTmplTransformAddHmacOutputLength
    -                                                        (xmlNodePtr transformNode,
    -                                                         xmlSecSize bitsLen);
    -intxmlSecTmplTransformAddRsaOaepParam  (xmlNodePtr transformNode,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize size);
    -intxmlSecTmplTransformAddXPath         (xmlNodePtr transformNode,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -intxmlSecTmplTransformAddXPath2        (xmlNodePtr transformNode,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -intxmlSecTmplTransformAddXPointer      (xmlNodePtr transformNode,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -intxmlSecTmplTransformAddXsltStylesheet
    -                                                        (xmlNodePtr transformNode,
    -                                                         const xmlChar *xslt);
    -xmlNodePtrxmlSecTmplX509DataAddCRL            (xmlNodePtr x509DataNode);
    -xmlNodePtrxmlSecTmplX509DataAddCertificate    (xmlNodePtr x509DataNode);
    -xmlNodePtrxmlSecTmplX509DataAddIssuerSerial   (xmlNodePtr x509DataNode);
    -xmlNodePtrxmlSecTmplX509DataAddSKI            (xmlNodePtr x509DataNode);
    -xmlNodePtrxmlSecTmplX509DataAddSubjectName    (xmlNodePtr x509DataNode);
    -xmlNodePtrxmlSecTmplX509IssuerSerialAddIssuerName
    -                                                        (xmlNodePtr x509IssuerSerialNode,
    -                                                         const xmlChar *issuerName);
    -xmlNodePtrxmlSecTmplX509IssuerSerialAddSerialNumber
    -                                                        (xmlNodePtr x509IssuerSerialNode,
    -                                                         const xmlChar *serial);
    -
    -
    -

    Description

    -

    Dynamic templates creation functions.

    -
    +

    Name

    templates -- Dynamic templates creation functions.
    -

    Details

    -
    -

    xmlSecTmplCipherReferenceAddTransform ()

    -
    xmlNodePtr          xmlSecTmplCipherReferenceAddTransform
    -                                                        (xmlNodePtr cipherReferenceNode,
    -                                                         xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) -with specified transform methods transform to the <enc:CipherReference/> -child node of the <enc:EncryptedData/> node encNode.

    +

    Functions

    +

    - - - - +
    cipherReferenceNode :

    the pointer to <enc:CipherReference/> node.

    +++ + + + - - + + - - + + -
    xmlNodePtr +xmlSecTmplSignatureCreate () +
    transformId :

    the transform id.

    xmlNodePtr +xmlSecTmplSignatureCreateNsPref () +
    Returns :

    the pointer to newly created <dsig:Transform/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplSignatureEnsureKeyInfo () +
    -
    -
    -
    -

    xmlSecTmplEncDataAddEncProperty ()

    -
    xmlNodePtr          xmlSecTmplEncDataAddEncProperty     (xmlNodePtr encNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *target);
    -

    Adds <enc:EncryptionProperty/> node (and the parent -<enc:EncryptionProperties/> node if required) to the -<enc:EncryptedData/> node encNode.

    -

    - - - + + - - + + - - + + - - - -
    encNode :

    the pointer to <enc:EncryptedData/> node.

    xmlNodePtr +xmlSecTmplSignatureAddReference () +
    id :

    the Id attribute (optional).

    xmlNodePtr +xmlSecTmplSignatureAddObject () +
    target :

    the Target attribute (optional).

    xmlNodePtr +xmlSecTmplSignatureGetSignMethodNode () +
    Returns :

    the pointer to newly created <enc:EncryptionProperty/> node or -NULL if an error occurs.

    -
    -
    -
    -

    xmlSecTmplEncDataCreate ()

    -
    xmlNodePtr          xmlSecTmplEncDataCreate             (xmlDocPtr doc,
    -                                                         xmlSecTransformId encMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *mimeType,
    -                                                         const xmlChar *encoding);
    -

    Creates new <enc:EncryptedData /> node for encryption template.

    -

    - - - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    doc :

    the pointer to signature document or NULL; in the later -case, application must later call xmlSetTreeDoc to ensure -that all the children nodes have correct pointer to XML document.

    xmlNodePtr +xmlSecTmplSignatureGetC14NMethodNode () +
    encMethodId :

    the encryption method (may be NULL).

    xmlNodePtr +xmlSecTmplReferenceAddTransform () +
    id :

    the Id attribute (optional).

    xmlNodePtr +xmlSecTmplObjectAddSignProperties () +
    type :

    the Type attribute (optional)

    xmlNodePtr +xmlSecTmplObjectAddManifest () +
    mimeType :

    the MimeType attribute (optional)

    xmlNodePtr +xmlSecTmplManifestAddReference () +
    encoding :

    the Encoding attribute (optional)

    xmlNodePtr +xmlSecTmplEncDataCreate () +
    Returns :

    the pointer newly created <enc:EncryptedData/> node or NULL -if an error occurs.

    xmlNodePtr +xmlSecTmplEncDataEnsureKeyInfo () +
    -
    -
    -
    -

    xmlSecTmplEncDataEnsureCipherReference ()

    -
    xmlNodePtr          xmlSecTmplEncDataEnsureCipherReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -

    Adds <enc:CipherReference/> node with specified URI attribute uri -to the <enc:EncryptedData/> node encNode.

    -

    - - - + + - - + + - - + + -
    encNode :

    the pointer to <enc:EncryptedData/> node.

    xmlNodePtr +xmlSecTmplEncDataEnsureEncProperties () +
    uri :

    the URI attribute (may be NULL).

    xmlNodePtr +xmlSecTmplEncDataAddEncProperty () +
    Returns :

    the pointer to newly created <enc:CipherReference/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplEncDataEnsureCipherValue () +
    -
    -
    -
    -

    xmlSecTmplEncDataEnsureCipherValue ()

    -
    xmlNodePtr          xmlSecTmplEncDataEnsureCipherValue  (xmlNodePtr encNode);
    -

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode.

    -

    - - - + + - - + + -
    encNode :

    the pointer to <enc:EncryptedData/> node.

    xmlNodePtr +xmlSecTmplEncDataEnsureCipherReference () +
    Returns :

    the pointer to newly created <enc:CipherValue/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplEncDataGetEncMethodNode () +
    -
    -
    -
    -

    xmlSecTmplEncDataEnsureEncProperties ()

    -
    xmlNodePtr          xmlSecTmplEncDataEnsureEncProperties
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *id);
    -

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> -node encNode.

    -

    - - - + + - - + + - - + + -
    encNode :

    the pointer to <enc:EncryptedData/> node.

    xmlNodePtr +xmlSecTmplCipherReferenceAddTransform () +
    id :

    the Id attribute (optional).

    xmlNodePtr +xmlSecTmplReferenceListAddDataReference () +
    Returns :

    the pointer to newly created <enc:EncryptionProperties/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplReferenceListAddKeyReference () +
    -
    -
    -
    -

    xmlSecTmplEncDataEnsureKeyInfo ()

    -
    xmlNodePtr          xmlSecTmplEncDataEnsureKeyInfo      (xmlNodePtr encNode,
    -                                                         const xmlChar *id);
    -

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode.

    -

    - - - + + - - + + - - + + -
    encNode :

    the pointer to <enc:EncryptedData/> node.

    xmlNodePtr +xmlSecTmplKeyInfoAddKeyName () +
    id :

    the Id attrbibute (optional).

    xmlNodePtr +xmlSecTmplKeyInfoAddKeyValue () +
    Returns :

    the pointer to newly created <dsig:KeyInfo/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplKeyInfoAddX509Data () +
    -
    -
    -
    -

    xmlSecTmplEncDataGetEncMethodNode ()

    -
    xmlNodePtr          xmlSecTmplEncDataGetEncMethodNode   (xmlNodePtr encNode);
    -

    Gets pointer to <enc:EncrytpionMethod/> node.

    -

    - - - + + - - + + -
    encNode :

    the pointer to <enc:EcnryptedData /> node.

    xmlNodePtr +xmlSecTmplKeyInfoAddRetrievalMethod () +
    Returns :

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.

    xmlNodePtr +xmlSecTmplRetrievalMethodAddTransform () +
    -
    -
    -
    -

    xmlSecTmplKeyInfoAddEncryptedKey ()

    -
    xmlNodePtr          xmlSecTmplKeyInfoAddEncryptedKey    (xmlNodePtr keyInfoNode,
    -                                                         xmlSecTransformId encMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *recipient);
    -

    Adds <enc:EncryptedKey/> node with given attributes to -the <dsig:KeyInfo/> node keyInfoNode.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    xmlNodePtr +xmlSecTmplKeyInfoAddEncryptedKey () +
    encMethodId :

    the encryption method (optional).

    xmlNodePtr +xmlSecTmplX509DataAddIssuerSerial () +
    id :

    the Id attribute (optional).

    xmlNodePtr +xmlSecTmplX509IssuerSerialAddIssuerName () +
    type :

    the Type attribute (optional).

    xmlNodePtr +xmlSecTmplX509IssuerSerialAddSerialNumber () +
    recipient :

    the Recipient attribute (optional).

    xmlNodePtr +xmlSecTmplX509DataAddSubjectName () +
    Returns :

    the pointer to the newly created <enc:EncryptedKey/> node or -NULL if an error occurs.

    xmlNodePtr +xmlSecTmplX509DataAddSKI () +
    -
    -
    -
    -

    xmlSecTmplKeyInfoAddKeyName ()

    -
    xmlNodePtr          xmlSecTmplKeyInfoAddKeyName         (xmlNodePtr keyInfoNode,
    -                                                         const xmlChar *name);
    -

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode.

    -

    - - - + + - - + + - - + + -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    xmlNodePtr +xmlSecTmplX509DataAddCertificate () +
    name :

    the key name (optional).

    xmlNodePtr +xmlSecTmplX509DataAddCRL () +
    Returns :

    the pointer to the newly created <dsig:KeyName/> node or -NULL if an error occurs.

    int +xmlSecTmplTransformAddHmacOutputLength () +
    -
    -
    -
    -

    xmlSecTmplKeyInfoAddKeyValue ()

    -
    xmlNodePtr          xmlSecTmplKeyInfoAddKeyValue        (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode.

    -

    - - - + + - - + + -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    int +xmlSecTmplTransformAddRsaOaepParam () +
    Returns :

    the pointer to the newly created <dsig:KeyValue/> node or -NULL if an error occurs.

    int +xmlSecTmplTransformAddXsltStylesheet () +
    -
    -
    -
    -

    xmlSecTmplKeyInfoAddRetrievalMethod ()

    -
    xmlNodePtr          xmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode.

    -

    - - - + + - - + + - - + + - - + + -
    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    int +xmlSecTmplTransformAddC14NInclNamespaces () +
    uri :

    the URI attribute (optional).

    int +xmlSecTmplTransformAddXPath () +
    type :

    the Type attribute(optional).

    int +xmlSecTmplTransformAddXPath2 () +
    Returns :

    the pointer to the newly created <dsig:RetrievalMethod/> node or -NULL if an error occurs.

    int +xmlSecTmplTransformAddXPointer () +
    +
    +

    -
    + +
    +

    Description

    +

    Dynamic templates creation functions.

    +
    +
    +

    Functions

    -

    xmlSecTmplKeyInfoAddX509Data ()

    -
    xmlNodePtr          xmlSecTmplKeyInfoAddX509Data        (xmlNodePtr keyInfoNode);
    -

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode.

    +

    xmlSecTmplSignatureCreate ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureCreate (xmlDocPtr doc,
    +                           xmlSecTransformId c14nMethodId,
    +                           xmlSecTransformId signMethodId,
    +                           const xmlChar *id);
    +

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>, +<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and +<dsig:SignatureValue/> children and sub-children. +The application is responsible for inserting the returned node +in the XML document.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    doc

    the pointer to signature document or NULL; in the +second case, application must later call xmlSetTreeDoc +to ensure that all the children nodes have correct +pointer to XML document.

    keyInfoNode :

    the pointer to <dsig:KeyInfo/> node.

    c14nMethodId

    the signature canonicalization method.

    Returns :

    the pointer to the newly created <dsig:X509Data/> node or -NULL if an error occurs.

    signMethodId

    the signature method.

    +

    id

    the node id (may be NULL).

    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Signature/> node or NULL if an +error occurs.

    +

    -

    xmlSecTmplManifestAddReference ()

    -
    xmlNodePtr          xmlSecTmplManifestAddReference      (xmlNodePtr manifestNode,
    -                                                         xmlSecTransformId digestMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -

    Adds <dsig:Reference/> node with specified URI (uri), Id (id) and -Type (type) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode.

    +

    xmlSecTmplSignatureCreateNsPref ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureCreateNsPref (xmlDocPtr doc,
    +                                 xmlSecTransformId c14nMethodId,
    +                                 xmlSecTransformId signMethodId,
    +                                 const xmlChar *id,
    +                                 const xmlChar *nsPrefix);
    +

    Creates new <dsig:Signature/> node with the mandatory +<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, +<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and +sub-children. This method differs from xmlSecTmplSignatureCreate in +that it will define the http://www.w3.org/2000/09/xmldsig# +namespace with the given prefix that will be used for all of the +appropriate child nodes. The application is responsible for +inserting the returned node in the XML document.

    +
    +

    Parameters

    +

    - - - - - - - - +
    manifestNode :

    the pointer to <dsig:Manifest/> node.

    digestMethodId :

    the reference digest method.

    ++++ + + + + - - + + + - - + + + - - + + + - - + + + -

    doc

    the pointer to signature document or NULL; in the +second case, application must later call xmlSetTreeDoc +to ensure that all the children nodes have correct +pointer to XML document.

    id :

    the node id (may be NULL).

    c14nMethodId

    the signature canonicalization method.

    uri :

    the reference node uri (may be NULL).

    signMethodId

    the signature method.

    type :

    the reference node type (may be NULL).

    id

    the node id (may be NULL).

    Returns :

    the pointer to newly created <dsig:Reference/> node or NULL -if an error occurs.

    nsPrefix

    the namespace prefix for the signature element (e.g. "dsig"), or NULL

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Signature/> node or NULL if an +error occurs.

    +

    -

    xmlSecTmplObjectAddManifest ()

    -
    xmlNodePtr          xmlSecTmplObjectAddManifest         (xmlNodePtr objectNode,
    -                                                         const xmlChar *id);
    -

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode.

    +

    xmlSecTmplSignatureEnsureKeyInfo ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureEnsureKeyInfo (xmlNodePtr signNode,
    +                                  const xmlChar *id);
    +

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> +node signNode +.

    +
    +

    Parameters

    +

    - - - - - +
    objectNode :

    the pointer to <dsig:Object/> node.

    ++++ - - + + + - - + + + -
    id :

    the node id (may be NULL).

    signNode

    the pointer to <dsig:Signature/> node.

    Returns :

    the pointer to newly created <dsig:Manifest/> node or NULL -if an error occurs.

    id

    the node id (may be NULL).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an +error occurs.

    +

    -

    xmlSecTmplObjectAddSignProperties ()

    -
    xmlNodePtr          xmlSecTmplObjectAddSignProperties   (xmlNodePtr objectNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *target);
    -

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode.

    +

    xmlSecTmplSignatureAddReference ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureAddReference (xmlNodePtr signNode,
    +                                 xmlSecTransformId digestMethodId,
    +                                 const xmlChar *id,
    +                                 const xmlChar *uri,
    +                                 const xmlChar *type);
    +

    Adds <dsig:Reference/> node with given URI (uri +), Id (id +) and +Type (type +) attributes and the required children <dsig:DigestMethod/> and +<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    objectNode :

    the pointer to <dsig:Object/> node.

    signNode

    the pointer to <dsig:Signature/> node.

    id :

    the node id (may be NULL).

    digestMethodId

    the reference digest method.

    target :

    the Target (may be NULL).

    id

    the node id (may be NULL).

    Returns :

    the pointer to newly created <dsig:SignatureProperties/> node or NULL -if an error occurs.

    uri

    the reference node uri (may be NULL).

    +

    type

    the reference node type (may be NULL).

    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Reference/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplReferenceAddTransform ()

    -
    xmlNodePtr          xmlSecTmplReferenceAddTransform     (xmlNodePtr referenceNode,
    -                                                         xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode.

    +

    xmlSecTmplSignatureAddObject ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureAddObject (xmlNodePtr signNode,
    +                              const xmlChar *id,
    +                              const xmlChar *mimeType,
    +                              const xmlChar *encoding);
    +

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + -

    signNode

    the pointer to <dsig:Signature/> node.

    referenceNode :

    the pointer to <dsig:Reference/> node.

    id

    the node id (may be NULL).

    transformId :

    the transform method id.

    mimeType

    the object mime type (may be NULL).

    Returns :

    the pointer to newly created <dsig:Transform/> node or NULL if an -error occurs.

    encoding

    the object encoding (may be NULL).

    +
    +

    +

    + +
    +

    Returns

    +

    the pointer to newly created <dsig:Object/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplReferenceListAddDataReference ()

    -
    xmlNodePtr          xmlSecTmplReferenceListAddDataReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    +

    xmlSecTmplSignatureGetSignMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureGetSignMethodNode (xmlNodePtr signNode);
    +

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    +
    +

    Parameters

    +

    - - - - - +
    encNode :

    the pointer to <enc:EncryptedKey/> node.

    ++++ + + + + +

    signNode

    the pointer to <dsig:Signature /> node.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplSignatureGetC14NMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplSignatureGetC14NMethodNode (xmlNodePtr signNode);
    +

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    signNode

    the pointer to <dsig:Signature /> node.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplReferenceAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplReferenceAddTransform (xmlNodePtr referenceNode,
    +                                 xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node to the <dsig:Reference/> node referenceNode +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    uri :

    uri to reference (optional)

    referenceNode

    the pointer to <dsig:Reference/> node.

    Returns :

    the pointer to newly created <enc:DataReference/> node or -NULL if an error occurs.

    transformId

    the transform method id.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Transform/> node or NULL if an +error occurs.

    +

    -

    xmlSecTmplReferenceListAddKeyReference ()

    -
    xmlNodePtr          xmlSecTmplReferenceListAddKeyReference
    -                                                        (xmlNodePtr encNode,
    -                                                         const xmlChar *uri);
    -

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    +

    xmlSecTmplObjectAddSignProperties ()

    +
    xmlNodePtr
    +xmlSecTmplObjectAddSignProperties (xmlNodePtr objectNode,
    +                                   const xmlChar *id,
    +                                   const xmlChar *target);
    +

    Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node objectNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    encNode :

    the pointer to <enc:EncryptedKey/> node.

    objectNode

    the pointer to <dsig:Object/> node.

    uri :

    uri to reference (optional)

    id

    the node id (may be NULL).

    Returns :

    the pointer to newly created <enc:KeyReference/> node or -NULL if an error occurs.

    target

    the Target (may be NULL).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <dsig:SignatureProperties/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplRetrievalMethodAddTransform ()

    -
    xmlNodePtr          xmlSecTmplRetrievalMethodAddTransform
    -                                                        (xmlNodePtr retrMethodNode,
    -                                                         xmlSecTransformId transformId);
    -

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node -if required) to the <dsig:RetrievalMethod/> node retrMethod.

    +

    xmlSecTmplObjectAddManifest ()

    +
    xmlNodePtr
    +xmlSecTmplObjectAddManifest (xmlNodePtr objectNode,
    +                             const xmlChar *id);
    +

    Adds <dsig:Manifest/> node to the <dsig:Object/> node objectNode +.

    +
    +

    Parameters

    +

    - - - - - +
    retrMethodNode :

    the pointer to <dsig:RetrievalMethod/> node.

    ++++ - - + + + - - + + + -
    transformId :

    the transform id.

    objectNode

    the pointer to <dsig:Object/> node.

    Returns :

    the pointer to the newly created <dsig:Transforms/> node or -NULL if an error occurs.

    id

    the node id (may be NULL).

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Manifest/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplSignatureAddObject ()

    -
    xmlNodePtr          xmlSecTmplSignatureAddObject        (xmlNodePtr signNode,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *mimeType,
    -                                                         const xmlChar *encoding);
    -

    Adds <dsig:Object/> node to the <dsig:Signature/> node signNode.

    +

    xmlSecTmplManifestAddReference ()

    +
    xmlNodePtr
    +xmlSecTmplManifestAddReference (xmlNodePtr manifestNode,
    +                                xmlSecTransformId digestMethodId,
    +                                const xmlChar *id,
    +                                const xmlChar *uri,
    +                                const xmlChar *type);
    +

    Adds <dsig:Reference/> node with specified URI (uri +), Id (id +) and +Type (type +) attributes and the required children <dsig:DigestMethod/> and +<dsig:DigestValue/> to the <dsig:Manifest/> node manifestNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    signNode :

    the pointer to <dsig:Signature/> node.

    manifestNode

    the pointer to <dsig:Manifest/> node.

    id :

    the node id (may be NULL).

    digestMethodId

    the reference digest method.

    mimeType :

    the object mime type (may be NULL).

    id

    the node id (may be NULL).

    encoding :

    the object encoding (may be NULL).

    uri

    the reference node uri (may be NULL).

    Returns :

    the pointer to newly created <dsig:Object/> node or NULL -if an error occurs.

    type

    the reference node type (may be NULL).

    +
    +

    +

    + +
    +

    Returns

    +

    the pointer to newly created <dsig:Reference/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplSignatureAddReference ()

    -
    xmlNodePtr          xmlSecTmplSignatureAddReference     (xmlNodePtr signNode,
    -                                                         xmlSecTransformId digestMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *uri,
    -                                                         const xmlChar *type);
    -

    Adds <dsig:Reference/> node with given URI (uri), Id (id) and -Type (type) attributes and the required children <dsig:DigestMethod/> and -<dsig:DigestValue/> to the <dsig:SignedInfo/> child of signNode.

    +

    xmlSecTmplEncDataCreate ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataCreate (xmlDocPtr doc,
    +                         xmlSecTransformId encMethodId,
    +                         const xmlChar *id,
    +                         const xmlChar *type,
    +                         const xmlChar *mimeType,
    +                         const xmlChar *encoding);
    +

    Creates new <enc:EncryptedData /> node for encryption template.

    +
    +

    Parameters

    +

    - - - - +
    signNode :

    the pointer to <dsig:Signature/> node.

    ++++ + + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

    doc

    the pointer to signature document or NULL; in the later +case, application must later call xmlSetTreeDoc +to ensure +that all the children nodes have correct pointer to XML document.

    digestMethodId :

    the reference digest method.

    encMethodId

    the encryption method (may be NULL).

    id :

    the node id (may be NULL).

    id

    the Id attribute (optional).

    uri :

    the reference node uri (may be NULL).

    type

    the Type attribute (optional)

    type :

    the reference node type (may be NULL).

    mimeType

    the MimeType attribute (optional)

    Returns :

    the pointer to newly created <dsig:Reference/> node or NULL -if an error occurs.

    encoding

    the Encoding attribute (optional)

    +
    +

    + + +
    +

    Returns

    +

    the pointer newly created <enc:EncryptedData/> node or NULL +if an error occurs.

    +

    -

    xmlSecTmplSignatureCreate ()

    -
    xmlNodePtr          xmlSecTmplSignatureCreate           (xmlDocPtr doc,
    -                                                         xmlSecTransformId c14nMethodId,
    -                                                         xmlSecTransformId signMethodId,
    -                                                         const xmlChar *id);
    -

    Creates new <dsig:Signature/> node with the mandatory <dsig:SignedInfo/>, -<dsig:CanonicalizationMethod/>, <dsig:SignatureMethod/> and -<dsig:SignatureValue/> children and sub-children. -The application is responsible for inserting the returned node -in the XML document.

    +

    xmlSecTmplEncDataEnsureKeyInfo ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureKeyInfo (xmlNodePtr encNode,
    +                                const xmlChar *id);
    +

    Adds <dsig:KeyInfo/> to the <enc:EncryptedData/> node encNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - - - - - - - - - -
    doc :

    the pointer to signature document or NULL; in the -second case, application must later call xmlSetTreeDoc -to ensure that all the children nodes have correct -pointer to XML document.

    encNode

    the pointer to <enc:EncryptedData/> node.

    c14nMethodId :

    the signature canonicalization method.

    id

    the Id attrbibute (optional).

    signMethodId :

    the signature method.

    id :

    the node id (may be NULL).

    Returns :

    the pointer to newly created <dsig:Signature/> node or NULL if an -error occurs.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:KeyInfo/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplSignatureCreateNsPref ()

    -
    xmlNodePtr          xmlSecTmplSignatureCreateNsPref     (xmlDocPtr doc,
    -                                                         xmlSecTransformId c14nMethodId,
    -                                                         xmlSecTransformId signMethodId,
    -                                                         const xmlChar *id,
    -                                                         const xmlChar *nsPrefix);
    -

    Creates new <dsig:Signature/> node with the mandatory -<dsig:SignedInfo/>, <dsig:CanonicalizationMethod/>, -<dsig:SignatureMethod/> and <dsig:SignatureValue/> children and -sub-children. This method differs from xmlSecTmplSignatureCreate in -that it will define the http://www.w3.org/2000/09/xmldsig# -namespace with the given prefix that will be used for all of the -appropriate child nodes. The application is responsible for -inserting the returned node in the XML document.

    +

    xmlSecTmplEncDataEnsureEncProperties ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureEncProperties (xmlNodePtr encNode,
    +                                      const xmlChar *id);
    +

    Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> +node encNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - - - - - + + + - - + + + + +
    doc :

    the pointer to signature document or NULL; in the -second case, application must later call xmlSetTreeDoc -to ensure that all the children nodes have correct -pointer to XML document.

    c14nMethodId :

    the signature canonicalization method.

    encNode

    the pointer to <enc:EncryptedData/> node.

    signMethodId :

    the signature method.

    id

    the Id attribute (optional).

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <enc:EncryptionProperties/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplEncDataAddEncProperty ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataAddEncProperty (xmlNodePtr encNode,
    +                                 const xmlChar *id,
    +                                 const xmlChar *target);
    +

    Adds <enc:EncryptionProperty/> node (and the parent +<enc:EncryptionProperties/> node if required) to the +<enc:EncryptedData/> node encNode +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + -
    id :

    the node id (may be NULL).

    encNode

    the pointer to <enc:EncryptedData/> node.

    nsPrefix :

    the namespace prefix for the signature element (e.g. "dsig"), or NULL

    id

    the Id attribute (optional).

    Returns :

    the pointer to newly created <dsig:Signature/> node or NULL if an -error occurs.

    target

    the Target attribute (optional).

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <enc:EncryptionProperty/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplSignatureEnsureKeyInfo ()

    -
    xmlNodePtr          xmlSecTmplSignatureEnsureKeyInfo    (xmlNodePtr signNode,
    -                                                         const xmlChar *id);
    -

    Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> -node signNode.

    +

    xmlSecTmplEncDataEnsureCipherValue ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureCipherValue (xmlNodePtr encNode);
    +

    Adds <enc:CipherValue/> to the <enc:EncryptedData/> node encNode +.

    +
    +

    Parameters

    +

    - - - - - +
    signNode :

    the pointer to <dsig:Signature/> node.

    ++++ + + + + +

    encNode

    the pointer to <enc:EncryptedData/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <enc:CipherValue/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplEncDataEnsureCipherReference ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataEnsureCipherReference
    +                               (xmlNodePtr encNode,
    +                                const xmlChar *uri);
    +

    Adds <enc:CipherReference/> node with specified URI attribute uri + +to the <enc:EncryptedData/> node encNode +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    id :

    the node id (may be NULL).

    encNode

    the pointer to <enc:EncryptedData/> node.

    Returns :

    the pointer to newly created <dsig:KeyInfo/> node or NULL if an -error occurs.

    uri

    the URI attribute (may be NULL).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <enc:CipherReference/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplSignatureGetC14NMethodNode ()

    -
    xmlNodePtr          xmlSecTmplSignatureGetC14NMethodNode
    -                                                        (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.

    +

    xmlSecTmplEncDataGetEncMethodNode ()

    +
    xmlNodePtr
    +xmlSecTmplEncDataGetEncMethodNode (xmlNodePtr encNode);
    +

    Gets pointer to <enc:EncrytpionMethod/> node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    encNode

    the pointer to <enc:EcnryptedData /> node.

    - + + +
    +

    Returns

    +

    pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.

    +
    + +
    +
    +

    xmlSecTmplCipherReferenceAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplCipherReferenceAddTransform (xmlNodePtr cipherReferenceNode,
    +                                       xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node) +with specified transform methods transform + to the <enc:CipherReference/> +child node of the <enc:EncryptedData/> node encNode +.

    +
    +

    Parameters

    +
    +

    +
    ++++ - - + + + - - + + + -
    signNode :

    the pointer to <dsig:Signature /> node.

    cipherReferenceNode

    the pointer to <enc:CipherReference/> node.

    Returns :

    pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.

    transformId

    the transform id.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <dsig:Transform/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplSignatureGetSignMethodNode ()

    -
    xmlNodePtr          xmlSecTmplSignatureGetSignMethodNode
    -                                                        (xmlNodePtr signNode);
    -

    Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.

    +

    xmlSecTmplReferenceListAddDataReference ()

    +
    xmlNodePtr
    +xmlSecTmplReferenceListAddDataReference
    +                               (xmlNodePtr encNode,
    +                                const xmlChar *uri);
    +

    Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    signNode :

    the pointer to <dsig:Signature /> node.

    encNode

    the pointer to <enc:EncryptedKey/> node.

    Returns :

    pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.

    uri

    uri to reference (optional)

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to newly created <enc:DataReference/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddC14NInclNamespaces ()

    -
    int                 xmlSecTmplTransformAddC14NInclNamespaces
    -                                                        (xmlNodePtr transformNode,
    -                                                         const xmlChar *prefixList);
    -

    Adds "inclusive" namespaces to the ExcC14N transform node node.

    +

    xmlSecTmplReferenceListAddKeyReference ()

    +
    xmlNodePtr
    +xmlSecTmplReferenceListAddKeyReference
    +                               (xmlNodePtr encNode,
    +                                const xmlChar *uri);
    +

    Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    transformNode :

    the pointer to <dsig:Transform/> node.

    encNode

    the pointer to <enc:EncryptedKey/> node.

    prefixList :

    the white space delimited list of namespace prefixes, -where "default" indicates the default namespace -(optional).

    uri

    uri to reference (optional)

    Returns :

    0 if success or a negative value otherwise.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to newly created <enc:KeyReference/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddHmacOutputLength ()

    -
    int                 xmlSecTmplTransformAddHmacOutputLength
    -                                                        (xmlNodePtr transformNode,
    -                                                         xmlSecSize bitsLen);
    -

    Creates <dsig:HMACOutputLength/> child for the HMAC transform -node node.

    +

    xmlSecTmplKeyInfoAddKeyName ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddKeyName (xmlNodePtr keyInfoNode,
    +                             const xmlChar *name);
    +

    Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node keyInfoNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    transformNode :

    the pointer to <dsig:Transform/> node

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    bitsLen :

    the required length in bits

    name

    the key name (optional).

    Returns :

    0 on success and a negatie value otherwise.

    +
    +

    +

    + +
    +

    Returns

    +

    the pointer to the newly created <dsig:KeyName/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddRsaOaepParam ()

    -
    int                 xmlSecTmplTransformAddRsaOaepParam  (xmlNodePtr transformNode,
    -                                                         const xmlSecByte *buf,
    -                                                         xmlSecSize size);
    -

    Creates <enc:OAEPParam/> child node in the node.

    +

    xmlSecTmplKeyInfoAddKeyValue ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddKeyValue (xmlNodePtr keyInfoNode);
    +

    Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node keyInfoNode +.

    +
    +

    Parameters

    +

    - - - - - +
    transformNode :

    the pointer to <dsig:Transform/> node.

    ++++ + + + + +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:KeyValue/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplKeyInfoAddX509Data ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddX509Data (xmlNodePtr keyInfoNode);
    +

    Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node keyInfoNode +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509Data/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplKeyInfoAddRetrievalMethod ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddRetrievalMethod (xmlNodePtr keyInfoNode,
    +                                     const xmlChar *uri,
    +                                     const xmlChar *type);
    +

    Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node keyInfoNode +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + -
    buf :

    the OAEP param buffer.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    size :

    the OAEP param buffer size.

    uri

    the URI attribute (optional).

    Returns :

    0 on success or a negative value if an error occurs.

    type

    the Type attribute(optional).

    +
    +

    + + +
    +

    Returns

    +

    the pointer to the newly created <dsig:RetrievalMethod/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddXPath ()

    -
    int                 xmlSecTmplTransformAddXPath         (xmlNodePtr transformNode,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -

    Writes XPath transform infromation to the <dsig:Transform/> node -node.

    +

    xmlSecTmplRetrievalMethodAddTransform ()

    +
    xmlNodePtr
    +xmlSecTmplRetrievalMethodAddTransform (xmlNodePtr retrMethodNode,
    +                                       xmlSecTransformId transformId);
    +

    Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node +if required) to the <dsig:RetrievalMethod/> node retrMethod +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - - - - - -
    transformNode :

    the pointer to the <dsig:Transform/> node.

    retrMethodNode

    the pointer to <dsig:RetrievalMethod/> node.

    expression :

    the XPath expression.

    transformId

    the transform id.

    nsList :

    the NULL terminated list of namespace prefix/href pairs -(optional).

    Returns :

    0 for success or a negative value otherwise.

    +
    +

    +
    + +
    +

    Returns

    +

    the pointer to the newly created <dsig:Transforms/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddXPath2 ()

    -
    int                 xmlSecTmplTransformAddXPath2        (xmlNodePtr transformNode,
    -                                                         const xmlChar *type,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -

    Writes XPath2 transform infromation to the <dsig:Transform/> node -node.

    +

    xmlSecTmplKeyInfoAddEncryptedKey ()

    +
    xmlNodePtr
    +xmlSecTmplKeyInfoAddEncryptedKey (xmlNodePtr keyInfoNode,
    +                                  xmlSecTransformId encMethodId,
    +                                  const xmlChar *id,
    +                                  const xmlChar *type,
    +                                  const xmlChar *recipient);
    +

    Adds <enc:EncryptedKey/> node with given attributes to +the <dsig:KeyInfo/> node keyInfoNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    transformNode :

    the pointer to the <dsig:Transform/> node.

    keyInfoNode

    the pointer to <dsig:KeyInfo/> node.

    type :

    the XPath2 transform type ("union", "intersect" or "subtract").

    encMethodId

    the encryption method (optional).

    expression :

    the XPath expression.

    id

    the Id attribute (optional).

    nsList :

    the NULL terminated list of namespace prefix/href pairs. -(optional).

    type

    the Type attribute (optional).

    Returns :

    0 for success or a negative value otherwise.

    recipient

    the Recipient attribute (optional).

    +
    +

    + + +
    +

    Returns

    +

    the pointer to the newly created <enc:EncryptedKey/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddXPointer ()

    -
    int                 xmlSecTmplTransformAddXPointer      (xmlNodePtr transformNode,
    -                                                         const xmlChar *expression,
    -                                                         const xmlChar **nsList);
    -

    Writes XPoniter transform infromation to the <dsig:Transform/> node -node.

    +

    xmlSecTmplX509DataAddIssuerSerial ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddIssuerSerial (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    transformNode :

    the pointer to the <dsig:Transform/> node.

    expression :

    the XPath expression.

    ++++ + + + + +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509IssuerSerial/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplX509IssuerSerialAddIssuerName ()

    +
    xmlNodePtr
    +xmlSecTmplX509IssuerSerialAddIssuerName
    +                               (xmlNodePtr x509IssuerSerialNode,
    +                                const xmlChar *issuerName);
    +

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    nsList :

    the NULL terminated list of namespace prefix/href pairs. -(optional).

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    Returns :

    0 for success or a negative value otherwise.

    issuerName

    the issuer name (optional).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509IssuerName/> node or +NULL if an error occurs.

    +

    -

    xmlSecTmplTransformAddXsltStylesheet ()

    -
    int                 xmlSecTmplTransformAddXsltStylesheet
    -                                                        (xmlNodePtr transformNode,
    -                                                         const xmlChar *xslt);
    -

    Writes the XSLT transform expression to the node.

    +

    xmlSecTmplX509IssuerSerialAddSerialNumber ()

    +
    xmlNodePtr
    +xmlSecTmplX509IssuerSerialAddSerialNumber
    +                               (xmlNodePtr x509IssuerSerialNode,
    +                                const xmlChar *serial);
    +

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode +.

    +
    +

    Parameters

    +

    - - - - - +
    transformNode :

    the pointer to <dsig:Transform/> node.

    ++++ - - + + + - - + + + -
    xslt :

    the XSLT transform exspression.

    x509IssuerSerialNode

    the pointer to <dsig:X509IssuerSerial/> node.

    Returns :

    0 on success or a negative value otherwise.

    serial

    the serial number (optional).

    +
    +

    + + +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509SerialNumber/> node or +NULL if an error occurs.

    +
    + +
    +
    +

    xmlSecTmplX509DataAddSubjectName ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddSubjectName (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509SubjectName/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplX509DataAddSKI ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddSKI (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509SKI/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplX509DataAddCertificate ()

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddCertificate (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509Certificate/> node or +NULL if an error occurs.

    +

    xmlSecTmplX509DataAddCRL ()

    -
    xmlNodePtr          xmlSecTmplX509DataAddCRL            (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    +
    xmlNodePtr
    +xmlSecTmplX509DataAddCRL (xmlNodePtr x509DataNode);
    +

    Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + +

    x509DataNode

    the pointer to <dsig:X509Data/> node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the newly created <dsig:X509CRL/> node or +NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTmplTransformAddHmacOutputLength ()

    +
    int
    +xmlSecTmplTransformAddHmacOutputLength
    +                               (xmlNodePtr transformNode,
    +                                xmlSecSize bitsLen);
    +

    Creates <dsig:HMACOutputLength/> child for the HMAC transform +node node +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    x509DataNode :

    the pointer to <dsig:X509Data/> node.

    transformNode

    the pointer to <dsig:Transform/> node

    Returns :

    the pointer to the newly created <dsig:X509CRL/> node or -NULL if an error occurs.

    bitsLen

    the required length in bits

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success and a negatie value otherwise.

    +

    -

    xmlSecTmplX509DataAddCertificate ()

    -
    xmlNodePtr          xmlSecTmplX509DataAddCertificate    (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.

    +

    xmlSecTmplTransformAddRsaOaepParam ()

    +
    int
    +xmlSecTmplTransformAddRsaOaepParam (xmlNodePtr transformNode,
    +                                    const xmlSecByte *buf,
    +                                    xmlSecSize size);
    +

    Creates <enc:OAEPParam/> child node in the node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    x509DataNode :

    the pointer to <dsig:X509Data/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

    Returns :

    the pointer to the newly created <dsig:X509Certificate/> node or -NULL if an error occurs.

    buf

    the OAEP param buffer.

    +

    size

    the OAEP param buffer size.

    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTmplX509DataAddIssuerSerial ()

    -
    xmlNodePtr          xmlSecTmplX509DataAddIssuerSerial   (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.

    +

    xmlSecTmplTransformAddXsltStylesheet ()

    +
    int
    +xmlSecTmplTransformAddXsltStylesheet (xmlNodePtr transformNode,
    +                                      const xmlChar *xslt);
    +

    Writes the XSLT transform expression to the node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    x509DataNode :

    the pointer to <dsig:X509Data/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

    Returns :

    the pointer to the newly created <dsig:X509IssuerSerial/> node or -NULL if an error occurs.

    xslt

    the XSLT transform exspression.

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTmplX509DataAddSKI ()

    -
    xmlNodePtr          xmlSecTmplX509DataAddSKI            (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.

    +

    xmlSecTmplTransformAddC14NInclNamespaces ()

    +
    int
    +xmlSecTmplTransformAddC14NInclNamespaces
    +                               (xmlNodePtr transformNode,
    +                                const xmlChar *prefixList);
    +

    Adds "inclusive" namespaces to the ExcC14N transform node node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    x509DataNode :

    the pointer to <dsig:X509Data/> node.

    transformNode

    the pointer to <dsig:Transform/> node.

    Returns :

    the pointer to the newly created <dsig:X509SKI/> node or -NULL if an error occurs.

    prefixList

    the white space delimited list of namespace prefixes, +where "default" indicates the default namespace +(optional).

    +
    +

    + + +
    +

    Returns

    +

    0 if success or a negative value otherwise.

    +

    -

    xmlSecTmplX509DataAddSubjectName ()

    -
    xmlNodePtr          xmlSecTmplX509DataAddSubjectName    (xmlNodePtr x509DataNode);
    -

    Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.

    +

    xmlSecTmplTransformAddXPath ()

    +
    int
    +xmlSecTmplTransformAddXPath (xmlNodePtr transformNode,
    +                             const xmlChar *expression,
    +                             const xmlChar **nsList);
    +

    Writes XPath transform infromation to the <dsig:Transform/> node +node +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    transformNode

    the pointer to the <dsig:Transform/> node.

    x509DataNode :

    the pointer to <dsig:X509Data/> node.

    expression

    the XPath expression.

    Returns :

    the pointer to the newly created <dsig:X509SubjectName/> node or -NULL if an error occurs.

    nsList

    the NULL terminated list of namespace prefix/href pairs +(optional).

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 for success or a negative value otherwise.

    +

    -

    xmlSecTmplX509IssuerSerialAddIssuerName ()

    -
    xmlNodePtr          xmlSecTmplX509IssuerSerialAddIssuerName
    -                                                        (xmlNodePtr x509IssuerSerialNode,
    -                                                         const xmlChar *issuerName);
    -

    Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode.

    +

    xmlSecTmplTransformAddXPath2 ()

    +
    int
    +xmlSecTmplTransformAddXPath2 (xmlNodePtr transformNode,
    +                              const xmlChar *type,
    +                              const xmlChar *expression,
    +                              const xmlChar **nsList);
    +

    Writes XPath2 transform infromation to the <dsig:Transform/> node +node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    x509IssuerSerialNode :

    the pointer to <dsig:X509IssuerSerial/> node.

    transformNode

    the pointer to the <dsig:Transform/> node.

    issuerName :

    the issuer name (optional).

    type

    the XPath2 transform type ("union", "intersect" or "subtract").

    Returns :

    the pointer to the newly created <dsig:X509IssuerName/> node or -NULL if an error occurs.

    expression

    the XPath expression.

    +

    nsList

    the NULL terminated list of namespace prefix/href pairs. +(optional).

    +

    + + +
    +

    Returns

    +

    0 for success or a negative value otherwise.

    +

    -

    xmlSecTmplX509IssuerSerialAddSerialNumber ()

    -
    xmlNodePtr          xmlSecTmplX509IssuerSerialAddSerialNumber
    -                                                        (xmlNodePtr x509IssuerSerialNode,
    -                                                         const xmlChar *serial);
    -

    Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node x509IssuerSerialNode.

    +

    xmlSecTmplTransformAddXPointer ()

    +
    int
    +xmlSecTmplTransformAddXPointer (xmlNodePtr transformNode,
    +                                const xmlChar *expression,
    +                                const xmlChar **nsList);
    +

    Writes XPoniter transform infromation to the <dsig:Transform/> node +node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    x509IssuerSerialNode :

    the pointer to <dsig:X509IssuerSerial/> node.

    transformNode

    the pointer to the <dsig:Transform/> node.

    serial :

    the serial number (optional).

    expression

    the XPath expression.

    Returns :

    the pointer to the newly created <dsig:X509SerialNumber/> node or -NULL if an error occurs.

    nsList

    the NULL terminated list of namespace prefix/href pairs. +(optional).

    +
    +

    +
    +
    +
    +

    Returns

    +

    0 for success or a negative value otherwise.

    + +
    +

    Types and Values

    +

    +
    diff --git a/docs/api/xmlsec-transforms.html b/docs/api/xmlsec-transforms.html index 2cf0855c..f2c06b65 100644 --- a/docs/api/xmlsec-transforms.html +++ b/docs/api/xmlsec-transforms.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + + + + + + + + + + + + +
    XML Security Library

      @@ -78,2944 +101,3883 @@
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    - - - + + + - +

    transforms

    -

    Name

    transforms -- Transform object definition.
    -
    -

    Synopsis

    -
    #define             XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK
    -#define             XMLSEC_TRANSFORM_BINARY_CHUNK
    -struct              xmlSecTransform;
    -xmlSecTransformIdxmlSecTransformBase64GetKlass       (void);
    -#define             xmlSecTransformBase64Id
    -voidxmlSecTransformBase64SetLineSize    (xmlSecTransformPtr transform,
    -                                                         xmlSecSize lineSize);
    -#define             xmlSecTransformCheckId              (transform,
    -                                                         i)
    -#define             xmlSecTransformCheckSize            (transform,
    -                                                         size)
    -intxmlSecTransformConnect              (xmlSecTransformPtr left,
    -                                                         xmlSecTransformPtr right,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -xmlSecTransformPtr  xmlSecTransformCreate               (xmlSecTransformId id);
    -xmlParserInputBufferPtrxmlSecTransformCreateInputBuffer
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -xmlOutputBufferPtrxmlSecTransformCreateOutputBuffer   (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -struct              xmlSecTransformCtx;
    -intxmlSecTransformCtxAppend            (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformPtr transform);
    -intxmlSecTransformCtxBinaryExecute     (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -intxmlSecTransformCtxCopyUserPref      (xmlSecTransformCtxPtr dst,
    -                                                         xmlSecTransformCtxPtr src);
    -xmlSecTransformCtxPtr xmlSecTransformCtxCreate          (void);
    -xmlSecTransformPtrxmlSecTransformCtxCreateAndAppend   (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformId id);
    -xmlSecTransformPtrxmlSecTransformCtxCreateAndPrepend  (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformId id);
    -voidxmlSecTransformCtxDebugDump         (xmlSecTransformCtxPtr ctx,
    -                                                         FILE *output);
    -voidxmlSecTransformCtxDebugXmlDump      (xmlSecTransformCtxPtr ctx,
    -                                                         FILE *output);
    -voidxmlSecTransformCtxDestroy           (xmlSecTransformCtxPtr ctx);
    -intxmlSecTransformCtxExecute           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlDocPtr doc);
    -voidxmlSecTransformCtxFinalize          (xmlSecTransformCtxPtr ctx);
    -intxmlSecTransformCtxInitialize        (xmlSecTransformCtxPtr ctx);
    -xmlSecTransformPtrxmlSecTransformCtxNodeRead          (xmlSecTransformCtxPtr ctx,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage);
    -intxmlSecTransformCtxNodesListRead     (xmlSecTransformCtxPtr ctx,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage);
    -int                 (*xmlSecTransformCtxPreExecuteCallback)
    -                                                        (xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformCtxPrepare           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformDataType inputDataType);
    -intxmlSecTransformCtxPrepend           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformPtr transform);
    -voidxmlSecTransformCtxReset             (xmlSecTransformCtxPtr ctx);
    -intxmlSecTransformCtxSetUri            (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlChar *uri,
    -                                                         xmlNodePtr hereNode);
    -intxmlSecTransformCtxUriExecute        (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlChar *uri);
    -intxmlSecTransformCtxXmlExecute        (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecNodeSetPtr nodes);
    -typedef             xmlSecTransformDataType;
    -#define             xmlSecTransformDataTypeBin
    -#define             xmlSecTransformDataTypeUnknown
    -#define             xmlSecTransformDataTypeXml
    -voidxmlSecTransformDebugDump            (xmlSecTransformPtr transform,
    -                                                         FILE *output);
    -voidxmlSecTransformDebugXmlDump         (xmlSecTransformPtr transform,
    -                                                         FILE *output);
    -xmlSecTransformDataType xmlSecTransformDefaultGetDataType
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformDefaultPopBin        (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformDefaultPopXml        (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformDefaultPushBin       (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformDefaultPushXml       (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -voidxmlSecTransformDestroy              (xmlSecTransformPtr transform);
    -xmlSecTransformIdxmlSecTransformEnvelopedGetKlass    (void);
    -#define             xmlSecTransformEnvelopedId
    -xmlSecTransformIdxmlSecTransformExclC14NGetKlass     (void);
    -#define             xmlSecTransformExclC14NId
    -xmlSecTransformIdxmlSecTransformExclC14NWithCommentsGetKlass
    -                                                        (void);
    -#define             xmlSecTransformExclC14NWithCommentsId
    -intxmlSecTransformExecute              (xmlSecTransformPtr transform,
    -                                                         int last,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformExecuteMethod)     (xmlSecTransformPtr transform,
    -                                                         int last,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -void                (*xmlSecTransformFinalizeMethod)    (xmlSecTransformPtr transform);
    -xmlSecTransformDataType xmlSecTransformGetDataType      (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -xmlSecTransformDataType (*xmlSecTransformGetDataTypeMethod)
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -#define             xmlSecTransformGetName              (transform)
    -voidxmlSecTransformIdListDebugDump      (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -voidxmlSecTransformIdListDebugXmlDump   (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -intxmlSecTransformIdListFind           (xmlSecPtrListPtr list,
    -                                                         xmlSecTransformId transformId);
    -xmlSecTransformIdxmlSecTransformIdListFindByHref     (xmlSecPtrListPtr list,
    -                                                         const xmlChar *href,
    -                                                         xmlSecTransformUsage usage);
    -xmlSecTransformIdxmlSecTransformIdListFindByName     (xmlSecPtrListPtr list,
    -                                                         const xmlChar *name,
    -                                                         xmlSecTransformUsage usage);
    -xmlSecPtrListIdxmlSecTransformIdListGetKlass       (void);
    -#define             xmlSecTransformIdListId
    -#define             xmlSecTransformIdUnknown
    -xmlSecPtrListPtr    xmlSecTransformIdsGet               (void);
    -intxmlSecTransformIdsInit              (void);
    -intxmlSecTransformIdsRegister          (xmlSecTransformId id);
    -intxmlSecTransformIdsRegisterDefault   (void);
    -voidxmlSecTransformIdsShutdown          (void);
    -xmlSecTransformIdxmlSecTransformInclC14N11GetKlass   (void);
    -#define             xmlSecTransformInclC14N11Id
    -xmlSecTransformIdxmlSecTransformInclC14N11WithCommentsGetKlass
    -                                                        (void);
    -#define             xmlSecTransformInclC14N11WithCommentsId
    -xmlSecTransformIdxmlSecTransformInclC14NGetKlass     (void);
    -#define             xmlSecTransformInclC14NId
    -xmlSecTransformIdxmlSecTransformInclC14NWithCommentsGetKlass
    -                                                        (void);
    -#define             xmlSecTransformInclC14NWithCommentsId
    -int                 (*xmlSecTransformInitializeMethod)  (xmlSecTransformPtr transform);
    -#define             xmlSecTransformIsValid              (transform)
    -struct              xmlSecTransformKlass;
    -#define             xmlSecTransformKlassGetName         (klass)
    -enum                xmlSecTransformMode;
    -xmlSecTransformPtrxmlSecTransformNodeRead             (xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformNodeReadMethod)    (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformNodeWriteMethod)   (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -enum                xmlSecTransformOperation;
    -intxmlSecTransformPopBin               (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformPopBinMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformPopXml               (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformPopXmlMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformPump                 (xmlSecTransformPtr left,
    -                                                         xmlSecTransformPtr right,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformPushBin              (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformPushBinMethod)     (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformPushXml              (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformPushXmlMethod)     (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -voidxmlSecTransformRemove               (xmlSecTransformPtr transform);
    -xmlSecTransformIdxmlSecTransformRemoveXmlTagsC14NGetKlass
    -                                                        (void);
    -#define             xmlSecTransformRemoveXmlTagsC14NId
    -intxmlSecTransformSetKey               (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyPtr key);
    -int                 (*xmlSecTransformSetKeyMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyPtr key);
    -intxmlSecTransformSetKeyReq            (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyReqPtr keyReq);
    -int                 (*xmlSecTransformSetKeyRequirementsMethod)
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyReqPtr keyReq);
    -enum                xmlSecTransformStatus;
    -typedef             xmlSecTransformUriType;
    -#define             xmlSecTransformUriTypeAny
    -intxmlSecTransformUriTypeCheck         (xmlSecTransformUriType type,
    -                                                         const xmlChar *uri);
    -#define             xmlSecTransformUriTypeEmpty
    -#define             xmlSecTransformUriTypeLocal
    -#define             xmlSecTransformUriTypeNone
    -#define             xmlSecTransformUriTypeRemote
    -#define             xmlSecTransformUriTypeSameDocument
    -typedef             xmlSecTransformUsage;
    -#define             xmlSecTransformUsageAny
    -#define             xmlSecTransformUsageC14NMethod
    -#define             xmlSecTransformUsageDSigTransform
    -#define             xmlSecTransformUsageDigestMethod
    -#define             xmlSecTransformUsageEncryptionMethod
    -#define             xmlSecTransformUsageSignatureMethod
    -#define             xmlSecTransformUsageUnknown
    -intxmlSecTransformVerify               (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -int                 (*xmlSecTransformVerifyMethod)      (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -intxmlSecTransformVerifyNodeContent    (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -xmlSecTransformIdxmlSecTransformVisa3DHackGetKlass   (void);
    -#define             xmlSecTransformVisa3DHackId
    -intxmlSecTransformVisa3DHackSetID      (xmlSecTransformPtr transform,
    -                                                         const xmlChar *id);
    -xmlSecTransformIdxmlSecTransformXPath2GetKlass       (void);
    -#define             xmlSecTransformXPath2Id
    -xmlSecTransformIdxmlSecTransformXPathGetKlass        (void);
    -#define             xmlSecTransformXPathId
    -xmlSecTransformIdxmlSecTransformXPointerGetKlass     (void);
    -#define             xmlSecTransformXPointerId
    -intxmlSecTransformXPointerSetExpr      (xmlSecTransformPtr transform,
    -                                                         const xmlChar *expr,
    -                                                         xmlSecNodeSetType nodeSetType,
    -                                                         xmlNodePtr hereNode);
    -xmlSecTransformIdxmlSecTransformXsltGetKlass         (void);
    -#define             xmlSecTransformXsltId
    -voidxmlSecTransformXsltSetDefaultSecurityPrefs
    -                                                        (xsltSecurityPrefsPtr sec);
    -
    -
    -

    Description

    -

    Transform object definition.

    -
    +

    Name

    transforms -- Transform object definition.
    -

    Details

    -
    -

    XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK

    -
    #define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK               0x00000001
    -

    If this flag is set then URI ID references are resolved directly -without using XPointers. This allows one to sign/verify Visa3D -documents that don't follow XML, XPointer and XML DSig specifications.

    -
    -
    -
    -

    XMLSEC_TRANSFORM_BINARY_CHUNK

    -
    #define XMLSEC_TRANSFORM_BINARY_CHUNK                   64
    -

    The binary data chunks size. XMLSec processes binary data one chunk -at a time. Changing this impacts xmlsec memory usage and performance.

    -
    -
    -
    -

    struct xmlSecTransform

    -
    struct xmlSecTransform {
    -    xmlSecTransformId                   id;
    -    xmlSecTransformOperation            operation;
    -    xmlSecTransformStatus               status;
    -    xmlNodePtr                          hereNode;
    -
    -    /* transforms chain */
    -    xmlSecTransformPtr                  next;
    -    xmlSecTransformPtr                  prev;
    -
    -    /* binary data */
    -    xmlSecBuffer                        inBuf;
    -    xmlSecBuffer                        outBuf;
    -
    -    /* xml data */
    -    xmlSecNodeSetPtr                    inNodes;
    -    xmlSecNodeSetPtr                    outNodes;
    -
    -    /* reserved for the future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The transform structure.

    +

    Functions

    +

    - +
    +++ + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    xmlSecPtrListPtr +xmlSecTransformIdsGet () +
    xmlSecTransformId id;

    the transform id (pointer to xmlSecTransformId).

    int +xmlSecTransformIdsInit () +
    xmlSecTransformOperation operation;

    the transform's opertaion.

    void +xmlSecTransformIdsShutdown () +
    xmlSecTransformStatus status;

    the current status.

    int +xmlSecTransformIdsRegisterDefault () +
    xmlNodePtr hereNode;

    the pointer to transform's <dsig:Transform /> node.

    int +xmlSecTransformIdsRegister () +
    xmlSecTransformPtr next;

    the pointer to next transform in the chain.

    int +xmlSecTransformUriTypeCheck () +
    xmlSecTransformPtr prev;

    the pointer to previous transform in the chain.

    int +(*xmlSecTransformCtxPreExecuteCallback) () +
    xmlSecBuffer inBuf;

    the input binary data buffer.

    xmlSecTransformCtxPtr +xmlSecTransformCtxCreate () +
    xmlSecBuffer outBuf;

    the output binary data buffer.

    void +xmlSecTransformCtxDestroy () +
    xmlSecNodeSetPtr inNodes;

    the input XML nodes.

    int +xmlSecTransformCtxInitialize () +
    xmlSecNodeSetPtr outNodes;

    the output XML nodes.

    void +xmlSecTransformCtxFinalize () +
    void *reserved0;

    reserved for the future.

    void +xmlSecTransformCtxReset () +
    void *reserved1;

    reserved for the future.

    int +xmlSecTransformCtxCopyUserPref () +
    -
    -
    -
    -

    xmlSecTransformBase64GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformBase64GetKlass       (void);
    -

    The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64). -The normative specification for base64 decoding transforms is RFC 2045 -(http://www.ietf.org/rfc/rfc2045.txt). The base64 Transform element has -no content. The input is decoded by the algorithms. This transform is -useful if an application needs to sign the raw data associated with -the encoded content of an element.

    -

    - - - -
    Returns :

    base64 transform id.

    -
    -
    -
    -

    xmlSecTransformBase64Id

    -
    #define             xmlSecTransformBase64Id
    -

    The base64 encode transform klass.

    -
    -
    -
    -

    xmlSecTransformBase64SetLineSize ()

    -
    void                xmlSecTransformBase64SetLineSize    (xmlSecTransformPtr transform,
    -                                                         xmlSecSize lineSize);
    -

    Sets the max line size to lineSize.

    -

    - - - + + - - + + -
    transform :

    the pointer to BASE64 encode transform.

    int +xmlSecTransformCtxSetUri () +
    lineSize :

    the new max line size.

    int +xmlSecTransformCtxAppend () +
    -
    -
    -
    -

    xmlSecTransformCheckId()

    -
    #define             xmlSecTransformCheckId(transform, i)
    -

    Macro. Returns 1 if the transform is valid and has specified id i -or 0 otherwise.

    -

    - - - + + - - + + -
    transform :

    the pointer to transform.

    int +xmlSecTransformCtxPrepend () +
    i :

    the transform id.

    xmlSecTransformPtr +xmlSecTransformCtxCreateAndAppend () +
    -
    -
    -
    -

    xmlSecTransformCheckSize()

    -
    #define             xmlSecTransformCheckSize(transform, size)
    -

    Macro. Returns 1 if the transform is valid and has at least size -bytes or 0 otherwise.

    -

    - - - + + - - + + -
    transform :

    the pointer to transform.

    xmlSecTransformPtr +xmlSecTransformCtxCreateAndPrepend () +
    size :

    the transform object size.

    xmlSecTransformPtr +xmlSecTransformCtxNodeRead () +
    -
    -
    -
    -

    xmlSecTransformConnect ()

    -
    int                 xmlSecTransformConnect              (xmlSecTransformPtr left,
    -                                                         xmlSecTransformPtr right,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    If the data object is a node-set and the next transform requires octets, -the signature application MUST attempt to convert the node-set to an octet -stream using Canonical XML [XML-C14N].

    -

    The story is different if the right transform is base64 decode -(http://www.w3.org/TR/xmldsig-core/sec-Base-64):

    -

    This transform requires an octet stream for input. If an XPath node-set -(or sufficiently functional alternative) is given as input, then it is -converted to an octet stream by performing operations logically equivalent -to 1) applying an XPath transform with expression self::text(), then 2) -taking the string-value of the node-set. Thus, if an XML element is -identified by a barename XPointer in the Reference URI, and its content -consists solely of base64 encoded character data, then this transform -automatically strips away the start and end tags of the identified element -and any of its descendant elements as well as any descendant comments and -processing instructions. The output of this transform is an octet stream.

    -

    - - - + + - - + + - - + + - - + + -
    left :

    the pointer to left (prev) transform.

    int +xmlSecTransformCtxNodesListRead () +
    right :

    the pointer to right (next) transform.

    int +xmlSecTransformCtxPrepare () +
    transformCtx :

    the transform's chaing processing context.

    int +xmlSecTransformCtxBinaryExecute () +
    Returns :

    0 on success or a negative value if an error occurs.

    int +xmlSecTransformCtxUriExecute () +
    -
    -
    -
    -

    xmlSecTransformCreate ()

    -
    xmlSecTransformPtr  xmlSecTransformCreate               (xmlSecTransformId id);
    -

    Creates new transform of the id klass. The caller is responsible for -destroying returned tansform using xmlSecTransformDestroy function.

    -

    - - - + + - - + + -
    id :

    the transform id to create.

    int +xmlSecTransformCtxXmlExecute () +
    Returns :

    pointer to newly created transform or NULL if an error occurs.

    int +xmlSecTransformCtxExecute () +
    -
    -
    -
    -

    xmlSecTransformCreateInputBuffer ()

    -
    xmlParserInputBufferPtr xmlSecTransformCreateInputBuffer
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Creates input buffer to read data from transform.

    -

    - - - + + - - + + - - + + -
    transform :

    the pointer to transform.

    void +xmlSecTransformCtxDebugDump () +
    transformCtx :

    the pointer to transform context object.

    void +xmlSecTransformCtxDebugXmlDump () +
    Returns :

    pointer to new input buffer or NULL if an error occurs.

    xmlSecTransformPtr +xmlSecTransformCreate () +
    -
    -
    -
    -

    xmlSecTransformCreateOutputBuffer ()

    -
    xmlOutputBufferPtr  xmlSecTransformCreateOutputBuffer   (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Creates output buffer to write data to transform.

    -

    - - - + + - - + + - - + + -
    transform :

    the pointer to transform.

    void +xmlSecTransformDestroy () +
    transformCtx :

    the pointer to transform context object.

    xmlSecTransformPtr +xmlSecTransformNodeRead () +
    Returns :

    pointer to new output buffer or NULL if an error occurs.

    int +xmlSecTransformPump () +
    -
    -
    -
    -

    struct xmlSecTransformCtx

    -
    struct xmlSecTransformCtx {
    -    /* user settings */
    -    void*                                       userData;
    -    unsigned int                                flags;
    -    unsigned int                                flags2;
    -    xmlSecTransformUriType                      enabledUris;
    -    xmlSecPtrList                               enabledTransforms;
    -    xmlSecTransformCtxPreExecuteCallback        preExecCallback;
    -
    -    /* results */
    -    xmlSecBufferPtr                             result;
    -    xmlSecTransformStatus                       status;
    -    xmlChar*                                    uri;
    -    xmlChar*                                    xptrExpr;
    -    xmlSecTransformPtr                          first;
    -    xmlSecTransformPtr                          last;
    -
    -    /* for the future */
    -    void*                                       reserved0;
    -    void*                                       reserved1;
    -};
    -

    The transform execution context.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + -
    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto never -touch this).

    int +xmlSecTransformSetKey () +
    unsigned int flags;

    the bit mask flags to control transforms execution -(reserved for the future).

    int +xmlSecTransformSetKeyReq () +
    unsigned int flags2;

    the bit mask flags to control transforms execution -(reserved for the future).

    int +xmlSecTransformVerify () +
    xmlSecTransformUriType enabledUris;

    the allowed transform data source uri types.

    int +xmlSecTransformVerifyNodeContent () +
    xmlSecPtrList enabledTransforms;

    the list of enabled transforms; if list is empty (default) -then all registered transforms are enabled.

    xmlSecTransformDataType +xmlSecTransformGetDataType () +
    xmlSecTransformCtxPreExecuteCallback preExecCallback;

    the callback called after preparing transform chain -and right before actual data processing; application -can use this callback to change transforms parameters, -insert additional transforms in the chain or do -additional validation (and abort transform execution -if needed).

    int +xmlSecTransformPushBin () +
    xmlSecBufferPtr result;

    the pointer to transforms result buffer.

    int +xmlSecTransformPopBin () +
    xmlSecTransformStatus status;

    the transforms chain processng status.

    int +xmlSecTransformPushXml () +
    xmlChar *uri;

    the data source URI without xpointer expression.

    int +xmlSecTransformPopXml () +
    xmlChar *xptrExpr;

    the xpointer expression from data source URI (if any).

    int +xmlSecTransformExecute () +
    xmlSecTransformPtr first;

    the first transform in the chain.

    void +xmlSecTransformDebugDump () +
    xmlSecTransformPtr last;

    the last transform in the chain.

    void +xmlSecTransformDebugXmlDump () +
    void *reserved0;

    reserved for the future.

    #define +xmlSecTransformGetName() +
    void *reserved1;

    reserved for the future.

    #define +xmlSecTransformIsValid() +
    -
    -
    -
    -

    xmlSecTransformCtxAppend ()

    -
    int                 xmlSecTransformCtxAppend            (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformPtr transform);
    -

    Connects the transform to the end of the chain of transforms in the ctx -(see xmlSecTransformConnect function for details).

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    #define +xmlSecTransformCheckId() +
    transform :

    the pointer to new transform.

    #define +xmlSecTransformCheckSize() +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecTransformConnect () +
    -
    -
    -
    -

    xmlSecTransformCtxBinaryExecute ()

    -
    int                 xmlSecTransformCtxBinaryExecute     (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -

    Processes binary data using transforms chain in the ctx.

    -

    - - - + + - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    void +xmlSecTransformRemove () +
    data :

    the input binary data buffer.

    xmlSecTransformDataType +xmlSecTransformDefaultGetDataType () +
    dataSize :

    the input data size.

    int +xmlSecTransformDefaultPushBin () +
    Returns :

    0 on success or a negative value otherwise.

    int +xmlSecTransformDefaultPopBin () +
    -
    -
    -
    -

    xmlSecTransformCtxCopyUserPref ()

    -
    int                 xmlSecTransformCtxCopyUserPref      (xmlSecTransformCtxPtr dst,
    -                                                         xmlSecTransformCtxPtr src);
    -

    Copies user settings from src context to dst.

    -

    - - - + + - - + + - - + + -
    dst :

    the pointer to destination transforms chain processing context.

    int +xmlSecTransformDefaultPushXml () +
    src :

    the pointer to source transforms chain processing context.

    int +xmlSecTransformDefaultPopXml () +
    Returns :

    0 on success or a negative value otherwise.

    xmlOutputBufferPtr +xmlSecTransformCreateOutputBuffer () +
    -
    -
    -
    -

    xmlSecTransformCtxCreate ()

    -
    xmlSecTransformCtxPtr xmlSecTransformCtxCreate          (void);
    -

    Creates transforms chain processing context. -The caller is responsible for destroying returned object by calling -xmlSecTransformCtxDestroy function.

    -

    - - - -
    Returns :

    pointer to newly allocated context object or NULL if an error -occurs.

    -
    -
    -
    -

    xmlSecTransformCtxCreateAndAppend ()

    -
    xmlSecTransformPtr  xmlSecTransformCtxCreateAndAppend   (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformId id);
    -

    Creaeates new transform and connects it to the end of the chain of -transforms in the ctx (see xmlSecTransformConnect function for details).

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    xmlParserInputBufferPtr +xmlSecTransformCreateInputBuffer () +
    id :

    the new transform klass.

    int +(*xmlSecTransformInitializeMethod) () +
    Returns :

    pointer to newly created transform or NULL if an error occurs.

    void +(*xmlSecTransformFinalizeMethod) () +
    -
    -
    -
    -

    xmlSecTransformCtxCreateAndPrepend ()

    -
    xmlSecTransformPtr  xmlSecTransformCtxCreateAndPrepend  (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformId id);
    -

    Creaeates new transform and connects it to the end of the chain of -transforms in the ctx (see xmlSecTransformConnect function for details).

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    xmlSecTransformDataType +(*xmlSecTransformGetDataTypeMethod) () +
    id :

    the new transform klass.

    int +(*xmlSecTransformNodeReadMethod) () +
    Returns :

    pointer to newly created transform or NULL if an error occurs.

    int +(*xmlSecTransformNodeWriteMethod) () +
    -
    -
    -
    -

    xmlSecTransformCtxDebugDump ()

    -
    void                xmlSecTransformCtxDebugDump         (xmlSecTransformCtxPtr ctx,
    -                                                         FILE *output);
    -

    Prints transforms context debug information to output.

    -

    - - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    int +(*xmlSecTransformSetKeyRequirementsMethod) () +
    output :

    the pointer to output FILE.

    int +(*xmlSecTransformSetKeyMethod) () +
    -
    -
    -
    -

    xmlSecTransformCtxDebugXmlDump ()

    -
    void                xmlSecTransformCtxDebugXmlDump      (xmlSecTransformCtxPtr ctx,
    -                                                         FILE *output);
    -

    Prints transforms context debug information to output in XML format.

    -

    - - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    int +(*xmlSecTransformVerifyMethod) () +
    output :

    the pointer to output FILE.

    int +(*xmlSecTransformPushBinMethod) () +
    -
    -
    -
    -

    xmlSecTransformCtxDestroy ()

    -
    void                xmlSecTransformCtxDestroy           (xmlSecTransformCtxPtr ctx);
    -

    Destroy context object created with xmlSecTransformCtxCreate function.

    -

    - - - -
    ctx :

    the pointer to transforms chain processing context.

    -
    -
    -
    -

    xmlSecTransformCtxExecute ()

    -
    int                 xmlSecTransformCtxExecute           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlDocPtr doc);
    -

    Executes transforms chain in ctx.

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    int +(*xmlSecTransformPopBinMethod) () +
    doc :

    the pointer to input document.

    int +(*xmlSecTransformPushXmlMethod) () +
    Returns :

    0 on success or a negative value otherwise.

    int +(*xmlSecTransformPopXmlMethod) () +
    -
    -
    -
    -

    xmlSecTransformCtxFinalize ()

    -
    void                xmlSecTransformCtxFinalize          (xmlSecTransformCtxPtr ctx);
    -

    Cleans up ctx object initialized with xmlSecTransformCtxInitialize function.

    -

    - - - -
    ctx :

    the pointer to transforms chain processing context.

    -
    -
    -
    -

    xmlSecTransformCtxInitialize ()

    -
    int                 xmlSecTransformCtxInitialize        (xmlSecTransformCtxPtr ctx);
    -

    Initializes transforms chain processing context. -The caller is responsible for cleaning up returned object by calling -xmlSecTransformCtxFinalize function.

    -

    - - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    int +(*xmlSecTransformExecuteMethod) () +
    Returns :

    0 on success or a negative value if an error occurs.

    #define +xmlSecTransformKlassGetName() +
    -
    -
    -
    -

    xmlSecTransformCtxNodeRead ()

    -
    xmlSecTransformPtr  xmlSecTransformCtxNodeRead          (xmlSecTransformCtxPtr ctx,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage);
    -

    Reads the transform from the node and appends it to the current chain -of transforms in ctx.

    -

    - - - + + - - + + - - + + - - + + + + + + -
    ctx :

    the pointer to transforms chain processing context.

    xmlSecPtrListId +xmlSecTransformIdListGetKlass () +
    node :

    the pointer to transform's node.

    int +xmlSecTransformIdListFind () +
    usage :

    the transform's usage (signature, encryption, etc.).

    xmlSecTransformId +xmlSecTransformIdListFindByHref () +
    Returns :

    pointer to newly created transform or NULL if an error occurs.

    xmlSecTransformId +xmlSecTransformIdListFindByName () +
    void +xmlSecTransformIdListDebugDump () +
    -
    -
    -
    -

    xmlSecTransformCtxNodesListRead ()

    -
    int                 xmlSecTransformCtxNodesListRead     (xmlSecTransformCtxPtr ctx,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage);
    -

    Reads transforms from the <dsig:Transform/> children of the node and -appends them to the current transforms chain in ctx object.

    -

    - - - + + - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    void +xmlSecTransformIdListDebugXmlDump () +
    node :

    the pointer to <dsig:Transform/> nodes parent node.

    #definexmlSecTransformIdUnknown
    usage :

    the transform's usage (signature, encryption, etc.).

    xmlSecTransformId +xmlSecTransformBase64GetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    void +xmlSecTransformBase64SetLineSize () +
    -
    -
    -
    -

    xmlSecTransformCtxPreExecuteCallback ()

    -
    int                 (*xmlSecTransformCtxPreExecuteCallback)
    -                                                        (xmlSecTransformCtxPtr transformCtx);
    -

    The callback called after creating transforms chain but before -starting data processing. Application can use this callback to -do additional transforms chain verification or modification and -aborting transforms execution (if necessary).

    -

    - - - + + - - + + -
    transformCtx :

    the pointer to transform's context.

    xmlSecTransformId +xmlSecTransformInclC14NGetKlass () +
    Returns :

    0 on success and a negative value otherwise (in this case, -transforms chain will not be executed and xmlsec processing stops).

    xmlSecTransformId +xmlSecTransformInclC14NWithCommentsGetKlass () +
    -
    -
    -
    -

    xmlSecTransformCtxPrepare ()

    -
    int                 xmlSecTransformCtxPrepare           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformDataType inputDataType);
    -

    Prepares the transform context for processing data of inputDataType.

    -

    - - - + + - - + + - - + + + + + + -
    ctx :

    the pointer to transforms chain processing context.

    xmlSecTransformId +xmlSecTransformInclC14N11GetKlass () +
    inputDataType :

    the expected input type.

    xmlSecTransformId +xmlSecTransformInclC14N11WithCommentsGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformExclC14NGetKlass () +
    xmlSecTransformId +xmlSecTransformExclC14NWithCommentsGetKlass () +
    -
    -
    -
    -

    xmlSecTransformCtxPrepend ()

    -
    int                 xmlSecTransformCtxPrepend           (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecTransformPtr transform);
    -

    Connects the transform to the beggining of the chain of transforms in the ctx -(see xmlSecTransformConnect function for details).

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    xmlSecTransformId +xmlSecTransformEnvelopedGetKlass () +
    transform :

    the pointer to new transform.

    xmlSecTransformId +xmlSecTransformXPathGetKlass () +
    Returns :

    0 on success or a negative value otherwise.

    xmlSecTransformId +xmlSecTransformXPath2GetKlass () +
    -
    -
    -
    -

    xmlSecTransformCtxReset ()

    -
    void                xmlSecTransformCtxReset             (xmlSecTransformCtxPtr ctx);
    -

    Resets transfroms context for new processing.

    +
    xmlSecTransformId +xmlSecTransformXPointerGetKlass () +
    int +xmlSecTransformXPointerSetExpr () +
    xmlSecTransformId +xmlSecTransformXsltGetKlass () +
    void +xmlSecTransformXsltSetDefaultSecurityPrefs () +
    xmlSecTransformId +xmlSecTransformRemoveXmlTagsC14NGetKlass () +
    xmlSecTransformId +xmlSecTransformVisa3DHackGetKlass () +
    int +xmlSecTransformVisa3DHackSetID () +

    - - - -
    ctx :

    the pointer to transforms chain processing context.

    -
    -
    -

    xmlSecTransformCtxSetUri ()

    -
    int                 xmlSecTransformCtxSetUri            (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlChar *uri,
    -                                                         xmlNodePtr hereNode);
    -

    Parses uri and adds xpointer transforms if required.

    -

    The following examples demonstrate what the URI attribute identifies and -how it is dereferenced -(http://www.w3.org/TR/xmldsig-core/sec-ReferenceProcessingModel):

    -

    -

    -
    • URI="http://example.com/bar.xml" -identifies the octets that represent the external resource -'http://example.com/bar.xml', that is probably an XML document given -its file extension.

    -

    -

    -
    • URI="http://example.com/bar.xmlchapter1" -identifies the element with ID attribute value 'chapter1' of the -external XML resource 'http://example.com/bar.xml', provided as an -octet stream. Again, for the sake of interoperability, the element -identified as 'chapter1' should be obtained using an XPath transform -rather than a URI fragment (barename XPointer resolution in external -resources is not REQUIRED in this specification).

    -

    -

    -
    • URI="" -identifies the node-set (minus any comment nodes) of the XML resource -containing the signature

    -

    -

    -
    • URI="chapter1" -identifies a node-set containing the element with ID attribute value -'chapter1' of the XML resource containing the signature. XML Signature -(and its applications) modify this node-set to include the element plus -all descendents including namespaces and attributes -- but not comments.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    #defineXMLSEC_TRANSFORM_BINARY_CHUNK
    uri :

    the URI.

    enumxmlSecTransformStatus
    hereNode :

    the pointer to "here" node required by some -XML transforms (may be NULL).

    enumxmlSecTransformMode
    Returns :

    0 on success or a negative value otherwise.

    enumxmlSecTransformOperation
    -
    -
    -
    -

    xmlSecTransformCtxUriExecute ()

    -
    int                 xmlSecTransformCtxUriExecute        (xmlSecTransformCtxPtr ctx,
    -                                                         const xmlChar *uri);
    -

    Process binary data from the URI using transforms chain in ctx.

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    typedefxmlSecTransformUriType
    uri :

    the URI.

    #definexmlSecTransformUriTypeNone
    Returns :

    0 on success or a negative value otherwise.

    #definexmlSecTransformUriTypeEmpty
    -
    -
    -
    -

    xmlSecTransformCtxXmlExecute ()

    -
    int                 xmlSecTransformCtxXmlExecute        (xmlSecTransformCtxPtr ctx,
    -                                                         xmlSecNodeSetPtr nodes);
    -

    Process nodes using transforms in the transforms chain in ctx.

    -

    - - - + + - - + + - - + + -
    ctx :

    the pointer to transforms chain processing context.

    #definexmlSecTransformUriTypeSameDocument
    nodes :

    the input node set.

    #definexmlSecTransformUriTypeLocal
    Returns :

    0 on success or a negative value otherwise.

    #definexmlSecTransformUriTypeRemote
    -
    -
    -
    -

    xmlSecTransformDataType

    -
    typedef xmlSecByte                              xmlSecTransformDataType;
    -

    Transform data type bit mask.

    -
    -
    -
    -

    xmlSecTransformDataTypeBin

    -
    #define xmlSecTransformDataTypeBin              0x0001
    -

    The binary transform data.

    -
    -
    -
    -

    xmlSecTransformDataTypeUnknown

    -
    #define xmlSecTransformDataTypeUnknown          0x0000
    -

    The transform data type is unknown or nor data expected.

    -
    -
    -
    -

    xmlSecTransformDataTypeXml

    -
    #define xmlSecTransformDataTypeXml              0x0002
    -

    The xml transform data.

    -
    -
    -
    -

    xmlSecTransformDebugDump ()

    -
    void                xmlSecTransformDebugDump            (xmlSecTransformPtr transform,
    -                                                         FILE *output);
    -

    Prints transform's debug information to output.

    -

    - - - + + - - + + -
    transform :

    the pointer to transform.

    #definexmlSecTransformUriTypeAny
    output :

    the pointer to output FILE.

    typedefxmlSecTransformDataType
    -
    -
    -
    -

    xmlSecTransformDebugXmlDump ()

    -
    void                xmlSecTransformDebugXmlDump         (xmlSecTransformPtr transform,
    -                                                         FILE *output);
    -

    Prints transform's debug information to output in XML format.

    -

    - - - + + - - + + -
    transform :

    the pointer to transform.

    #definexmlSecTransformDataTypeUnknown
    output :

    the pointer to output FILE.

    #definexmlSecTransformDataTypeBin
    -
    -
    -
    -

    xmlSecTransformDefaultGetDataType ()

    -
    xmlSecTransformDataType xmlSecTransformDefaultGetDataType
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Gets transform input (mode is "push") or output (mode is "pop") data -type (binary or XML) by analyzing available pushBin/popBin/pushXml/popXml -methods.

    -

    - - - + + - - + + - - + + - - + + -
    transform :

    the pointer to transform.

    #definexmlSecTransformDataTypeXml
    mode :

    the data mode (push or pop).

    typedefxmlSecTransformUsage
    transformCtx :

    the transform's chaing processing context.

    #definexmlSecTransformUsageUnknown
    Returns :

    the transform's data type for the mode operation.

    #definexmlSecTransformUsageDSigTransform
    -
    -
    -
    -

    xmlSecTransformDefaultPopBin ()

    -
    int                 xmlSecTransformDefaultPopBin        (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Pops data from previous transform in the chain, processes data by calling -transform's execute method and returns result in the data buffer. The -size of returned data is placed in the dataSize.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + -
    transform :

    the pointer to transform object.

    #definexmlSecTransformUsageC14NMethod
    data :

    the buffer to store result data.

    #definexmlSecTransformUsageDigestMethod
    maxDataSize :

    the size of the buffer data.

    #definexmlSecTransformUsageSignatureMethod
    dataSize :

    the pointer to returned data size.

    #definexmlSecTransformUsageEncryptionMethod
    transformCtx :

    the pointer to transform context object.

    #definexmlSecTransformUsageAny
    Returns :

    0 on success or a negative value if an error occurs.

    #defineXMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK
    -
    -
    -
    -

    xmlSecTransformDefaultPopXml ()

    -
    int                 xmlSecTransformDefaultPopXml        (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Pops data from previous transform in the chain, processes the data -by calling transform's execute method and returns result in nodes.

    -

    - - - + + - - + + - - + + - - + + -
    transform :

    the pointer to transform object.

    structxmlSecTransformCtx
    nodes :

    the pointer to store popinter to result nodes.

    structxmlSecTransform
    transformCtx :

    the pointer to transform context object.

    structxmlSecTransformKlass
    Returns :

    0 on success or a negative value if an error occurs.

    #definexmlSecTransformIdListId
    -
    -
    -
    -

    xmlSecTransformDefaultPushBin ()

    -
    int                 xmlSecTransformDefaultPushBin       (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Process binary data by calling transform's execute method and pushes -results to next transform.

    -

    - - - + + - - + + - - + + - - + + - - + + - - + + + + + + -
    transform :

    the pointer to transform object.

    #definexmlSecTransformBase64Id
    data :

    the input binary data,

    #definexmlSecTransformInclC14NId
    dataSize :

    the input data size.

    #definexmlSecTransformInclC14NWithCommentsId
    final :

    the flag: if set to 1 then it's the last -data chunk.

    #definexmlSecTransformInclC14N11Id
    transformCtx :

    the pointer to transform context object.

    #definexmlSecTransformInclC14N11WithCommentsId
    Returns :

    0 on success or a negative value if an error occurs.

    #definexmlSecTransformExclC14NId
    #definexmlSecTransformExclC14NWithCommentsId
    -
    -
    -
    -

    xmlSecTransformDefaultPushXml ()

    -
    int                 xmlSecTransformDefaultPushXml       (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Processes nodes by calling transform's execute method and pushes -result to the next transform in the chain.

    -

    - - - + + - - + + - - + + - - + + -
    transform :

    the pointer to transform object.

    #definexmlSecTransformEnvelopedId
    nodes :

    the input nodes.

    #definexmlSecTransformXPathId
    transformCtx :

    the pointer to transform context object.

    #definexmlSecTransformXPath2Id
    Returns :

    0 on success or a negative value if an error occurs.

    #definexmlSecTransformXPointerId
    +
    #definexmlSecTransformXsltId
    #definexmlSecTransformRemoveXmlTagsC14NId
    #definexmlSecTransformVisa3DHackId
    +

    -
    + +
    +

    Description

    +

    Transform object definition.

    +
    +
    +

    Functions

    -

    xmlSecTransformDestroy ()

    -
    void                xmlSecTransformDestroy              (xmlSecTransformPtr transform);
    -

    Destroys transform created with xmlSecTransformCreate function.

    -

    - - - -
    transform :

    the pointer to transform.

    +

    xmlSecTransformIdsGet ()

    +
    xmlSecPtrListPtr
    +xmlSecTransformIdsGet (void);
    +

    Gets global registered transform klasses list.

    +
    +

    Returns

    +

    the pointer to list of all registered transform klasses.

    +

    -

    xmlSecTransformEnvelopedGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformEnvelopedGetKlass    (void);
    -

    The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/sec-EnvelopedSignature):

    -

    An enveloped signature transform T removes the whole Signature element -containing T from the digest calculation of the Reference element -containing T. The entire string of characters used by an XML processor -to match the Signature with the XML production element is removed. -The output of the transform is equivalent to the output that would -result from replacing T with an XPath transform containing the following -XPath parameter element:

    -

    <XPath xmlns:dsig="&dsig;"> - count(ancestor-or-self::dsig:Signature | - here()/ancestor::dsig:Signature[1]) > - count(ancestor-or-self::dsig:Signature)</XPath>

    -

    The input and output requirements of this transform are identical to -those of the XPath transform, but may only be applied to a node-set from -its parent XML document. Note that it is not necessary to use an XPath -expression evaluator to create this transform. However, this transform -MUST produce output in exactly the same manner as the XPath transform -parameterized by the XPath expression above.

    +

    xmlSecTransformIdsInit ()

    +
    int
    +xmlSecTransformIdsInit (void);
    +

    Initializes the transform klasses. This function is called from the +xmlSecInit function and the application should not call it directly.

    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformIdsShutdown ()

    +
    void
    +xmlSecTransformIdsShutdown (void);
    +

    Shuts down the keys data klasses. This function is called from the +xmlSecShutdown function and the application should not call it directly.

    +
    +
    +
    +

    xmlSecTransformIdsRegisterDefault ()

    +
    int
    +xmlSecTransformIdsRegisterDefault (void);
    +

    Registers default (implemented by XML Security Library) +transform klasses: XPath transform, Base64 transform, ...

    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformIdsRegister ()

    +
    int
    +xmlSecTransformIdsRegister (xmlSecTransformId id);
    +

    Registers id + in the global list of transform klasses.

    +
    +

    Parameters

    +

    - - - -
    Returns :

    enveloped transform id.

    + ++++ + + + + +

    id

    the transform klass.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformEnvelopedId

    -
    #define             xmlSecTransformEnvelopedId
    -

    The "enveloped" transform klass.

    +

    xmlSecTransformUriTypeCheck ()

    +
    int
    +xmlSecTransformUriTypeCheck (xmlSecTransformUriType type,
    +                             const xmlChar *uri);
    +

    Checks if uri + matches expected type type +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    type

    the expected URI type.

    uri

    the uri for checking.

    +

    +
    +
    +
    +

    Returns

    +

    1 if uri +matches type +, 0 if not or a negative value +if an error occurs.

    +

    -

    xmlSecTransformExclC14NGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformExclC14NGetKlass     (void);
    -

    Exclusive canoncicalization that ommits comments transform klass -(http://www.w3.org/TR/xml-exc-c14n/).

    +

    xmlSecTransformCtxPreExecuteCallback ()

    +
    int
    +(*xmlSecTransformCtxPreExecuteCallback)
    +                               (xmlSecTransformCtxPtr transformCtx);
    +

    The callback called after creating transforms chain but before +starting data processing. Application can use this callback to +do additional transforms chain verification or modification and +aborting transforms execution (if necessary).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transformCtx

    the pointer to transform's context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success and a negative value otherwise (in this case, +transforms chain will not be executed and xmlsec processing stops).

    +
    +
    +
    +
    +

    xmlSecTransformCtxCreate ()

    +
    xmlSecTransformCtxPtr
    +xmlSecTransformCtxCreate (void);
    +

    Creates transforms chain processing context. +The caller is responsible for destroying returned object by calling +xmlSecTransformCtxDestroy function.

    +
    +

    Returns

    +

    pointer to newly allocated context object or NULL if an error +occurs.

    +
    +
    +
    +
    +

    xmlSecTransformCtxDestroy ()

    +
    void
    +xmlSecTransformCtxDestroy (xmlSecTransformCtxPtr ctx);
    +

    Destroy context object created with xmlSecTransformCtxCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ctx

    the pointer to transforms chain processing context.

    - - - -
    Returns :

    exclusive c14n transform id.

    +
    +

    -

    xmlSecTransformExclC14NId

    -
    #define             xmlSecTransformExclC14NId
    -

    The exclusive C14N without comments transform klass.

    +

    xmlSecTransformCtxInitialize ()

    +
    int
    +xmlSecTransformCtxInitialize (xmlSecTransformCtxPtr ctx);
    +

    Initializes transforms chain processing context. +The caller is responsible for cleaning up returned object by calling +xmlSecTransformCtxFinalize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ctx

    the pointer to transforms chain processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformExclC14NWithCommentsGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformExclC14NWithCommentsGetKlass
    -                                                        (void);
    -

    Exclusive canoncicalization that includes comments transform klass -(http://www.w3.org/TR/xml-exc-c14n/).

    +

    xmlSecTransformCtxFinalize ()

    +
    void
    +xmlSecTransformCtxFinalize (xmlSecTransformCtxPtr ctx);
    +

    Cleans up ctx + object initialized with xmlSecTransformCtxInitialize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ctx

    the pointer to transforms chain processing context.

    - - - -
    Returns :

    exclusive c14n with comments transform id.

    +
    +

    -

    xmlSecTransformExclC14NWithCommentsId

    -
    #define             xmlSecTransformExclC14NWithCommentsId
    -

    The exclusive C14N with comments transform klass.

    +

    xmlSecTransformCtxReset ()

    +
    void
    +xmlSecTransformCtxReset (xmlSecTransformCtxPtr ctx);
    +

    Resets transfroms context for new processing.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    ctx

    the pointer to transforms chain processing context.

    +

    +
    +

    -

    xmlSecTransformExecute ()

    -
    int                 xmlSecTransformExecute              (xmlSecTransformPtr transform,
    -                                                         int last,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Executes transform (used by default popBin/pushBin/popXml/pushXml methods).

    +

    xmlSecTransformCtxCopyUserPref ()

    +
    int
    +xmlSecTransformCtxCopyUserPref (xmlSecTransformCtxPtr dst,
    +                                xmlSecTransformCtxPtr src);
    +

    Copies user settings from src + context to dst +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + + +
    transform :

    the pointer to transform.

    dst

    the pointer to destination transforms chain processing context.

    last :

    the flag: if set to 1 then it's the last data chunk.

    src

    the pointer to source transforms chain processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecTransformCtxSetUri ()

    +
    int
    +xmlSecTransformCtxSetUri (xmlSecTransformCtxPtr ctx,
    +                          const xmlChar *uri,
    +                          xmlNodePtr hereNode);
    +

    Parses uri and adds xpointer transforms if required.

    +

    The following examples demonstrate what the URI attribute identifies and +how it is dereferenced +(http://www.w3.org/TR/xmldsig-core/sec-ReferenceProcessingModel):

    +

    +
      +
    • URI="http://example.com/bar.xml" +identifies the octets that represent the external resource +'http://example.com/bar.xml', that is probably an XML document given +its file extension.

    • +
    • URI="http://example.com/bar.xmlchapter1" +identifies the element with ID attribute value 'chapter1' of the +external XML resource 'http://example.com/bar.xml', provided as an +octet stream. Again, for the sake of interoperability, the element +identified as 'chapter1' should be obtained using an XPath transform +rather than a URI fragment (barename XPointer resolution in external +resources is not REQUIRED in this specification).

    • +
    • URI="" +identifies the node-set (minus any comment nodes) of the XML resource +containing the signature

    • +
    • URI="chapter1" +identifies a node-set containing the element with ID attribute value +'chapter1' of the XML resource containing the signature. XML Signature +(and its applications) modify this node-set to include the element plus +all descendents including namespaces and attributes -- but not comments.

    • +
    +
    +

    Parameters

    +
    +

    + ++++ + + + + - - + + + - - + + + -

    ctx

    the pointer to transforms chain processing context.

    transformCtx :

    the transform's chaing processing context.

    uri

    the URI.

    Returns :

    0 on success or a negative value if an error occurs.

    hereNode

    the pointer to "here" node required by some +XML transforms (may be NULL).

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformExecuteMethod ()

    -
    int                 (*xmlSecTransformExecuteMethod)     (xmlSecTransformPtr transform,
    -                                                         int last,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Transform specific method to process a chunk of data.

    +

    xmlSecTransformCtxAppend ()

    +
    int
    +xmlSecTransformCtxAppend (xmlSecTransformCtxPtr ctx,
    +                          xmlSecTransformPtr transform);
    +

    Connects the transform + to the end of the chain of transforms in the ctx + +(see xmlSecTransformConnect function for details).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    transform :

    the pointer to transform object.

    ctx

    the pointer to transforms chain processing context.

    last :

    the flag: if set to 1 then it's the last data chunk.

    transform

    the pointer to new transform.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecTransformCtxPrepend ()

    +
    int
    +xmlSecTransformCtxPrepend (xmlSecTransformCtxPtr ctx,
    +                           xmlSecTransformPtr transform);
    +

    Connects the transform + to the beggining of the chain of transforms in the ctx + +(see xmlSecTransformConnect function for details).

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    transformCtx :

    the pointer to transform context object.

    ctx

    the pointer to transforms chain processing context.

    Returns :

    0 on success or a negative value otherwise.

    transform

    the pointer to new transform.

    -
    -
    -
    -

    xmlSecTransformFinalizeMethod ()

    -
    void                (*xmlSecTransformFinalizeMethod)    (xmlSecTransformPtr transform);
    -

    The transform specific destroy method.

    +

    - - - -
    transform :

    the pointer to transform object.

    +
    +

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformGetDataType ()

    -
    xmlSecTransformDataType xmlSecTransformGetDataType      (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Gets transform input (mode is "push") or output (mode is "pop") data -type (binary or XML).

    +

    xmlSecTransformCtxCreateAndAppend ()

    +
    xmlSecTransformPtr
    +xmlSecTransformCtxCreateAndAppend (xmlSecTransformCtxPtr ctx,
    +                                   xmlSecTransformId id);
    +

    Creaeates new transform and connects it to the end of the chain of +transforms in the ctx + (see xmlSecTransformConnect function for details).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    transform :

    the pointer to transform.

    ctx

    the pointer to transforms chain processing context.

    mode :

    the data mode (push or pop).

    id

    the new transform klass.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created transform or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformCtxCreateAndPrepend ()

    +
    xmlSecTransformPtr
    +xmlSecTransformCtxCreateAndPrepend (xmlSecTransformCtxPtr ctx,
    +                                    xmlSecTransformId id);
    +

    Creaeates new transform and connects it to the end of the chain of +transforms in the ctx + (see xmlSecTransformConnect function for details).

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    transformCtx :

    the transform's chaing processing context.

    ctx

    the pointer to transforms chain processing context.

    Returns :

    the transform's data type for the mode operation.

    id

    the new transform klass.

    +
    +

    + + +
    +

    Returns

    +

    pointer to newly created transform or NULL if an error occurs.

    +

    -

    xmlSecTransformGetDataTypeMethod ()

    -
    xmlSecTransformDataType (*xmlSecTransformGetDataTypeMethod)
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecTransformMode mode,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to query information about transform -data type in specified mode mode.

    +

    xmlSecTransformCtxNodeRead ()

    +
    xmlSecTransformPtr
    +xmlSecTransformCtxNodeRead (xmlSecTransformCtxPtr ctx,
    +                            xmlNodePtr node,
    +                            xmlSecTransformUsage usage);
    +

    Reads the transform from the node + and appends it to the current chain +of transforms in ctx +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    transform :

    the pointer to transform object.

    ctx

    the pointer to transforms chain processing context.

    mode :

    the mode.

    node

    the pointer to transform's node.

    transformCtx :

    the pointer to transform context object.

    usage

    the transform's usage (signature, encryption, etc.).

    Returns :

    transform data type.

    -
    -
    -
    -

    xmlSecTransformGetName()

    -
    #define             xmlSecTransformGetName(transform)
    -

    Macro. Returns transform name.

    +

    - - - -
    transform :

    the pointer to transform.

    +

    + +
    +

    Returns

    +

    pointer to newly created transform or NULL if an error occurs.

    +

    -

    xmlSecTransformIdListDebugDump ()

    -
    void                xmlSecTransformIdListDebugDump      (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints binary transform debug information to output.

    +

    xmlSecTransformCtxNodesListRead ()

    +
    int
    +xmlSecTransformCtxNodesListRead (xmlSecTransformCtxPtr ctx,
    +                                 xmlNodePtr node,
    +                                 xmlSecTransformUsage usage);
    +

    Reads transforms from the <dsig:Transform/> children of the node + and +appends them to the current transforms chain in ctx + object.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    ctx

    the pointer to transforms chain processing context.

    list :

    the pointer to transform ids list.

    node

    the pointer to <dsig:Transform/> nodes parent node.

    output :

    the pointer to output FILE.

    usage

    the transform's usage (signature, encryption, etc.).

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformIdListDebugXmlDump ()

    -
    void                xmlSecTransformIdListDebugXmlDump   (xmlSecPtrListPtr list,
    -                                                         FILE *output);
    -

    Prints binary transform debug information to output in XML format.

    +

    xmlSecTransformCtxPrepare ()

    +
    int
    +xmlSecTransformCtxPrepare (xmlSecTransformCtxPtr ctx,
    +                           xmlSecTransformDataType inputDataType);
    +

    Prepares the transform context for processing data of inputDataType +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    list :

    the pointer to transform ids list.

    ctx

    the pointer to transforms chain processing context.

    output :

    the pointer to output FILE.

    inputDataType

    the expected input type.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformIdListFind ()

    -
    int                 xmlSecTransformIdListFind           (xmlSecPtrListPtr list,
    -                                                         xmlSecTransformId transformId);
    -

    Lookups dataId in list.

    +

    xmlSecTransformCtxBinaryExecute ()

    +
    int
    +xmlSecTransformCtxBinaryExecute (xmlSecTransformCtxPtr ctx,
    +                                 const xmlSecByte *data,
    +                                 xmlSecSize dataSize);
    +

    Processes binary data using transforms chain in the ctx +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    list :

    the pointer to transform ids list.

    ctx

    the pointer to transforms chain processing context.

    transformId :

    the transform klass.

    data

    the input binary data buffer.

    Returns :

    1 if dataId is found in the list, 0 if not and a negative -value if an error occurs.

    dataSize

    the input data size.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformIdListFindByHref ()

    -
    xmlSecTransformId   xmlSecTransformIdListFindByHref     (xmlSecPtrListPtr list,
    -                                                         const xmlChar *href,
    -                                                         xmlSecTransformUsage usage);
    -

    Lookups data klass in the list with given href and usage in list.

    +

    xmlSecTransformCtxUriExecute ()

    +
    int
    +xmlSecTransformCtxUriExecute (xmlSecTransformCtxPtr ctx,
    +                              const xmlChar *uri);
    +

    Process binary data from the URI using transforms chain in ctx +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    list :

    the pointer to transform ids list.

    ctx

    the pointer to transforms chain processing context.

    href :

    the desired transform klass href.

    uri

    the URI.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecTransformCtxXmlExecute ()

    +
    int
    +xmlSecTransformCtxXmlExecute (xmlSecTransformCtxPtr ctx,
    +                              xmlSecNodeSetPtr nodes);
    +

    Process nodes + using transforms in the transforms chain in ctx +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    usage :

    the desired transform usage.

    ctx

    the pointer to transforms chain processing context.

    Returns :

    transform klass is found and NULL otherwise.

    nodes

    the input node set.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformIdListFindByName ()

    -
    xmlSecTransformId   xmlSecTransformIdListFindByName     (xmlSecPtrListPtr list,
    -                                                         const xmlChar *name,
    -                                                         xmlSecTransformUsage usage);
    -

    Lookups data klass in the list with given name and usage in list.

    +

    xmlSecTransformCtxExecute ()

    +
    int
    +xmlSecTransformCtxExecute (xmlSecTransformCtxPtr ctx,
    +                           xmlDocPtr doc);
    +

    Executes transforms chain in ctx +.

    +
    +

    Parameters

    +

    - - - - - +
    list :

    the pointer to transform ids list.

    ++++ - - + + + - - + + + - - - - -
    name :

    the desired transform klass name.

    ctx

    the pointer to transforms chain processing context.

    usage :

    the desired transform usage.

    doc

    the pointer to input document.

    Returns :

    transform klass is found and NULL otherwise.

    -
    -
    -
    -

    xmlSecTransformIdListGetKlass ()

    -
    xmlSecPtrListId     xmlSecTransformIdListGetKlass       (void);
    -

    The transform id list klass.

    +

    - - - -
    Returns :

    pointer to the transform id list klass.

    -
    -
    -

    xmlSecTransformIdListId

    -
    #define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
    -

    Transform klasses list klass.

    -
    -
    -

    xmlSecTransformIdUnknown

    -
    #define xmlSecTransformIdUnknown                        ((xmlSecTransformId)NULL)
    -

    The "unknown" transform id (NULL).

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    -
    -
    -

    xmlSecTransformIdsGet ()

    -
    xmlSecPtrListPtr    xmlSecTransformIdsGet               (void);
    -

    Gets global registered transform klasses list.

    -

    - - - -
    Returns :

    the pointer to list of all registered transform klasses.


    -

    xmlSecTransformIdsInit ()

    -
    int                 xmlSecTransformIdsInit              (void);
    -

    Initializes the transform klasses. This function is called from the -xmlSecInit function and the application should not call it directly.

    +

    xmlSecTransformCtxDebugDump ()

    +
    void
    +xmlSecTransformCtxDebugDump (xmlSecTransformCtxPtr ctx,
    +                             FILE *output);
    +

    Prints transforms context debug information to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    ctx

    the pointer to transforms chain processing context.

    output

    the pointer to output FILE.

    - - - -
    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    -

    xmlSecTransformIdsRegister ()

    -
    int                 xmlSecTransformIdsRegister          (xmlSecTransformId id);
    -

    Registers id in the global list of transform klasses.

    +

    xmlSecTransformCtxDebugXmlDump ()

    +
    void
    +xmlSecTransformCtxDebugXmlDump (xmlSecTransformCtxPtr ctx,
    +                                FILE *output);
    +

    Prints transforms context debug information to output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    id :

    the transform klass.

    ctx

    the pointer to transforms chain processing context.

    Returns :

    0 on success or a negative value if an error occurs.

    output

    the pointer to output FILE.

    -
    -
    -
    -

    xmlSecTransformIdsRegisterDefault ()

    -
    int                 xmlSecTransformIdsRegisterDefault   (void);
    -

    Registers default (implemented by XML Security Library) -transform klasses: XPath transform, Base64 transform, ...

    +

    - - - -
    Returns :

    0 on success or a negative value if an error occurs.

    -
    -
    -

    xmlSecTransformIdsShutdown ()

    -
    void                xmlSecTransformIdsShutdown          (void);
    -

    Shuts down the keys data klasses. This function is called from the -xmlSecShutdown function and the application should not call it directly.

    +

    -

    xmlSecTransformInclC14N11GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformInclC14N11GetKlass   (void);
    -

    C14N version 1.1 (http://www.w3.org/TR/xml-c14n11)

    +

    xmlSecTransformCreate ()

    +
    xmlSecTransformPtr
    +xmlSecTransformCreate (xmlSecTransformId id);
    +

    Creates new transform of the id + klass. The caller is responsible for +destroying returned tansform using xmlSecTransformDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    id

    the transform id to create.

    - - - -
    Returns :

    c14n v1.1 transform id.

    -
    -
    -

    xmlSecTransformInclC14N11Id

    -
    #define             xmlSecTransformInclC14N11Id
    -

    The regular (inclusive) C14N 1.1 without comments transform klass.

    +
    +
    +

    Returns

    +

    pointer to newly created transform or NULL if an error occurs.

    +

    -

    xmlSecTransformInclC14N11WithCommentsGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformInclC14N11WithCommentsGetKlass
    -                                                        (void);
    -

    C14N version 1.1 (http://www.w3.org/TR/xml-c14n11) with comments

    +

    xmlSecTransformDestroy ()

    +
    void
    +xmlSecTransformDestroy (xmlSecTransformPtr transform);
    +

    Destroys transform created with xmlSecTransformCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transform

    the pointer to transform.

    - - - -
    Returns :

    c14n v1.1 with comments transform id.

    -
    -
    -

    xmlSecTransformInclC14N11WithCommentsId

    -
    #define             xmlSecTransformInclC14N11WithCommentsId
    -

    The regular (inclusive) C14N 1.1 with comments transform klass.

    +

    -

    xmlSecTransformInclC14NGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformInclC14NGetKlass     (void);
    -

    Inclusive (regular) canonicalization that omits comments transform klass -(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and -http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

    +

    xmlSecTransformNodeRead ()

    +
    xmlSecTransformPtr
    +xmlSecTransformNodeRead (xmlNodePtr node,
    +                         xmlSecTransformUsage usage,
    +                         xmlSecTransformCtxPtr transformCtx);
    +

    Reads transform from the node + as follows:

    +

    1) reads "Algorithm" attribute;

    +

    2) checks the lists of known and allowed transforms;

    +

    3) calls transform's create method;

    +

    4) calls transform's read transform node method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    node

    the pointer to the transform's node.

    usage

    the transform usage (signature, encryption, ...).

    transformCtx

    the transform's chaing processing context.

    - - - -
    Returns :

    c14n transform id.

    -
    -
    -

    xmlSecTransformInclC14NId

    -
    #define             xmlSecTransformInclC14NId
    -

    The regular (inclusive) C14N without comments transform klass.

    +
    +
    +

    Returns

    +

    pointer to newly created transform or NULL if an error occurs.

    +

    -

    xmlSecTransformInclC14NWithCommentsGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformInclC14NWithCommentsGetKlass
    -                                                        (void);
    -

    Inclusive (regular) canonicalization that includes comments transform klass -(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and -http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

    +

    xmlSecTransformPump ()

    +
    int
    +xmlSecTransformPump (xmlSecTransformPtr left,
    +                     xmlSecTransformPtr right,
    +                     xmlSecTransformCtxPtr transformCtx);
    +

    Pops data from left + transform and pushes to right + transform until +no more data is available.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    left

    the source pumping transform.

    right

    the destination pumping transform.

    transformCtx

    the transform's chaing processing context.

    - - - -
    Returns :

    c14n with comments transform id.

    -
    -
    -

    xmlSecTransformInclC14NWithCommentsId

    -
    #define             xmlSecTransformInclC14NWithCommentsId
    -

    The regular (inclusive) C14N with comments transform klass.

    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformInitializeMethod ()

    -
    int                 (*xmlSecTransformInitializeMethod)  (xmlSecTransformPtr transform);
    -

    The transform specific initialization method.

    +

    xmlSecTransformSetKey ()

    +
    int
    +xmlSecTransformSetKey (xmlSecTransformPtr transform,
    +                       xmlSecKeyPtr key);
    +

    Sets the transform's key.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    transform :

    the pointer to transform object.

    transform

    the pointer to transform.

    Returns :

    0 on success or a negative value otherwise.

    key

    the pointer to key.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformIsValid()

    -
    #define             xmlSecTransformIsValid(transform)
    -

    Macro. Returns 1 if the transform is valid or 0 otherwise.

    +

    xmlSecTransformSetKeyReq ()

    +
    int
    +xmlSecTransformSetKeyReq (xmlSecTransformPtr transform,
    +                          xmlSecKeyReqPtr keyReq);
    +

    Sets the key requirements for transform + in the keyReq +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    transform

    the pointer to transform.

    keyReq

    the pointer to keys requirements object.

    - - - -
    transform :

    the pointer to transform.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    struct xmlSecTransformKlass

    -
    struct xmlSecTransformKlass {
    -    /* data */
    -    xmlSecSize                          klassSize;
    -    xmlSecSize                          objSize;
    -    const xmlChar*                      name;
    -    const xmlChar*                      href;
    -    xmlSecTransformUsage                usage;
    -
    -    /* methods */
    -    xmlSecTransformInitializeMethod     initialize;
    -    xmlSecTransformFinalizeMethod       finalize;
    -
    -    xmlSecTransformNodeReadMethod       readNode;
    -    xmlSecTransformNodeWriteMethod      writeNode;
    -
    -    xmlSecTransformSetKeyRequirementsMethod     setKeyReq;
    -    xmlSecTransformSetKeyMethod         setKey;
    -    xmlSecTransformVerifyMethod         verify;
    -    xmlSecTransformGetDataTypeMethod    getDataType;
    -
    -    xmlSecTransformPushBinMethod        pushBin;
    -    xmlSecTransformPopBinMethod         popBin;
    -    xmlSecTransformPushXmlMethod        pushXml;
    -    xmlSecTransformPopXmlMethod         popXml;
    -
    -    /* low level method */
    -    xmlSecTransformExecuteMethod        execute;
    -
    -    /* reserved for future */
    -    void*                               reserved0;
    -    void*                               reserved1;
    -};
    -

    The transform klass desccription structure.

    +

    xmlSecTransformVerify ()

    +
    int
    +xmlSecTransformVerify (xmlSecTransformPtr transform,
    +                       const xmlSecByte *data,
    +                       xmlSecSize dataSize,
    +                       xmlSecTransformCtxPtr transformCtx);
    +

    Verifies the data with transform's processing results +(for digest, HMAC and signature transforms). The verification +result is stored in the status member of xmlSecTransform object.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + + +
    xmlSecSize klassSize;

    the transform klass structure size.

    transform

    the pointer to transform.

    xmlSecSize objSize;

    the transform object size.

    data

    the binary data for verification.

    const xmlChar *name;

    the transform's name.

    dataSize

    the data size.

    const xmlChar *href;

    the transform's identification string (href).

    transformCtx

    the transform's chaing processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformVerifyNodeContent ()

    +
    int
    +xmlSecTransformVerifyNodeContent (xmlSecTransformPtr transform,
    +                                  xmlNodePtr node,
    +                                  xmlSecTransformCtxPtr transformCtx);
    +

    Gets the node + content, base64 decodes it and calls xmlSecTransformVerify +function to verify binary results.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + + +
    xmlSecTransformUsage usage;

    the allowed transforms usages.

    transform

    the pointer to transform.

    xmlSecTransformInitializeMethod initialize;

    the initialization method.

    node

    the pointer to node.

    xmlSecTransformFinalizeMethod finalize;

    the finmalization (destroy) function.

    transformCtx

    the transform's chaing processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformGetDataType ()

    +
    xmlSecTransformDataType
    +xmlSecTransformGetDataType (xmlSecTransformPtr transform,
    +                            xmlSecTransformMode mode,
    +                            xmlSecTransformCtxPtr transformCtx);
    +

    Gets transform input (mode + is "push") or output (mode + is "pop") data +type (binary or XML).

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + + +
    xmlSecTransformNodeReadMethod readNode;

    the XML node read method.

    transform

    the pointer to transform.

    xmlSecTransformNodeWriteMethod writeNode;

    the XML node write method.

    mode

    the data mode (push or pop).

    xmlSecTransformSetKeyRequirementsMethod setKeyReq;

    the set key requirements method.

    transformCtx

    the transform's chaing processing context.

    +

    +
    +
    +
    +

    Returns

    +

    the transform's data type for the mode +operation.

    +
    +
    +
    +
    +

    xmlSecTransformPushBin ()

    +
    int
    +xmlSecTransformPushBin (xmlSecTransformPtr transform,
    +                        const xmlSecByte *data,
    +                        xmlSecSize dataSize,
    +                        int final,
    +                        xmlSecTransformCtxPtr transformCtx);
    +

    Process binary data + and pushes results to next transform.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + - - + + + + +
    xmlSecTransformSetKeyMethod setKey;

    the set key method.

    transform

    the pointer to transform object.

    xmlSecTransformVerifyMethod verify;

    the verify method (for digest and signature transforms).

    data

    the input binary data,

    xmlSecTransformGetDataTypeMethod getDataType;

    the input/output data type query method.

    dataSize

    the input data size.

    xmlSecTransformPushBinMethod pushBin;

    the binary data "push thru chain" processing method.

    final

    the flag: if set to 1 then it's the last +data chunk.

    xmlSecTransformPopBinMethod popBin;

    the binary data "pop from chain" procesing method.

    transformCtx

    the pointer to transform context object.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformPopBin ()

    +
    int
    +xmlSecTransformPopBin (xmlSecTransformPtr transform,
    +                       xmlSecByte *data,
    +                       xmlSecSize maxDataSize,
    +                       xmlSecSize *dataSize,
    +                       xmlSecTransformCtxPtr transformCtx);
    +

    Pops data from previous transform in the chain, processes data and +returns result in the data + buffer. The size of returned data is +placed in the dataSize +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    xmlSecTransformPushXmlMethod pushXml;

    the XML data "push thru chain" processing method.

    transform

    the pointer to transform object.

    xmlSecTransformPopXmlMethod popXml;

    the XML data "pop from chain" procesing method.

    data

    the buffer to store result data.

    xmlSecTransformExecuteMethod execute;

    the low level data processing method used by default -implementations of pushBin, popBin, pushXml and popXml.

    maxDataSize

    the size of the buffer data.

    void *reserved0;

    reserved for the future.

    dataSize

    the pointer to returned data size.

    void *reserved1;

    reserved for the future.

    transformCtx

    the pointer to transform context object.

    -
    -
    -
    -

    xmlSecTransformKlassGetName()

    -
    #define             xmlSecTransformKlassGetName(klass)
    -

    Macro. Returns transform klass name.

    +

    - - - -
    klass :

    the transofrm's klass.

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    enum xmlSecTransformMode

    -
    typedef enum {
    -    xmlSecTransformModeNone = 0,
    -    xmlSecTransformModePush,
    -    xmlSecTransformModePop
    -} xmlSecTransformMode;
    -

    The transform operation mode

    +

    xmlSecTransformPushXml ()

    +
    int
    +xmlSecTransformPushXml (xmlSecTransformPtr transform,
    +                        xmlSecNodeSetPtr nodes,
    +                        xmlSecTransformCtxPtr transformCtx);
    +

    Processes nodes + and pushes result to the next transform in the chain.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    xmlSecTransformModeNone

    the mode is unknown.

    transform

    the pointer to transform object.

    xmlSecTransformModePush

    pushing data thru transform.

    nodes

    the input nodes.

    xmlSecTransformModePop

    popping data from transform.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformNodeRead ()

    -
    xmlSecTransformPtr  xmlSecTransformNodeRead             (xmlNodePtr node,
    -                                                         xmlSecTransformUsage usage,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Reads transform from the node as follows:

    -

    1) reads "Algorithm" attribute;

    -

    2) checks the lists of known and allowed transforms;

    -

    3) calls transform's create method;

    -

    4) calls transform's read transform node method.

    +

    xmlSecTransformPopXml ()

    +
    int
    +xmlSecTransformPopXml (xmlSecTransformPtr transform,
    +                       xmlSecNodeSetPtr *nodes,
    +                       xmlSecTransformCtxPtr transformCtx);
    +

    Pops data from previous transform in the chain, processes the data and +returns result in nodes +.

    +
    +

    Parameters

    +

    - - - - - +
    node :

    the pointer to the transform's node.

    ++++ - - + + + - - + + + - - + + + -
    usage :

    the transform usage (signature, encryption, ...).

    transform

    the pointer to transform object.

    transformCtx :

    the transform's chaing processing context.

    nodes

    the pointer to store popinter to result nodes.

    Returns :

    pointer to newly created transform or NULL if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformNodeReadMethod ()

    -
    int                 (*xmlSecTransformNodeReadMethod)    (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to read the transform data from -the node.

    +

    xmlSecTransformExecute ()

    +
    int
    +xmlSecTransformExecute (xmlSecTransformPtr transform,
    +                        int last,
    +                        xmlSecTransformCtxPtr transformCtx);
    +

    Executes transform (used by default popBin/pushBin/popXml/pushXml methods).

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    transform :

    the pointer to transform object.

    transform

    the pointer to transform.

    node :

    the pointer to <dsig:Transform/> node.

    last

    the flag: if set to 1 then it's the last data chunk.

    transformCtx :

    the pointer to transform context object.

    transformCtx

    the transform's chaing processing context.

    Returns :

    0 on success or a negative value otherwise.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformNodeWriteMethod ()

    -
    int                 (*xmlSecTransformNodeWriteMethod)   (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to write transform information to an XML node node.

    +

    xmlSecTransformDebugDump ()

    +
    void
    +xmlSecTransformDebugDump (xmlSecTransformPtr transform,
    +                          FILE *output);
    +

    Prints transform's debug information to output +.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    transform :

    the pointer to transform object.

    node :

    the pointer to <dsig:Transform/> node.

    ++++ - - + + + - - + + + -
    transformCtx :

    the pointer to transform context object.

    transform

    the pointer to transform.

    Returns :

    0 on success or a negative value otherwise.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    enum xmlSecTransformOperation

    -
    typedef enum {
    -    xmlSecTransformOperationNone = 0,
    -    xmlSecTransformOperationEncode,
    -    xmlSecTransformOperationDecode,
    -    xmlSecTransformOperationSign,
    -    xmlSecTransformOperationVerify,
    -    xmlSecTransformOperationEncrypt,
    -    xmlSecTransformOperationDecrypt
    -} xmlSecTransformOperation;
    -

    The transform operation.

    +

    xmlSecTransformDebugXmlDump ()

    +
    void
    +xmlSecTransformDebugXmlDump (xmlSecTransformPtr transform,
    +                             FILE *output);
    +

    Prints transform's debug information to output + in XML format.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    xmlSecTransformOperationNone

    the operation is unknown.

    xmlSecTransformOperationEncode

    the encode operation (for base64 transform).

    ++++ - - + + + - - + + + - - - - - - - - - - - - -
    xmlSecTransformOperationDecode

    the decode operation (for base64 transform).

    transform

    the pointer to transform.

    xmlSecTransformOperationSign

    the sign or digest operation.

    output

    the pointer to output FILE.

    xmlSecTransformOperationVerify

    the verification of signature or digest operation.

    xmlSecTransformOperationEncrypt

    the encryption operation.

    xmlSecTransformOperationDecrypt

    the decryption operation.

    + + +

    +
    +

    -

    xmlSecTransformPopBin ()

    -
    int                 xmlSecTransformPopBin               (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Pops data from previous transform in the chain, processes data and -returns result in the data buffer. The size of returned data is -placed in the dataSize.

    +

    xmlSecTransformGetName()

    +
    #define             xmlSecTransformGetName(transform)
    +

    Macro. Returns transform name.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - - - - - - - - - - - - - -
    transform :

    the pointer to transform object.

    data :

    the buffer to store result data.

    maxDataSize :

    the size of the buffer data.

    dataSize :

    the pointer to returned data size.

    transformCtx :

    the pointer to transform context object.

    Returns :

    0 on success or a negative value if an error occurs.

    + ++++ + + + + +

    transform

    the pointer to transform.

    +

    +
    +

    -

    xmlSecTransformPopBinMethod ()

    -
    int                 (*xmlSecTransformPopBinMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecByte *data,
    -                                                         xmlSecSize maxDataSize,
    -                                                         xmlSecSize *dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to pop data from previous transform -in the chain and return result in the data buffer. The size of returned -data is placed in the dataSize.

    +

    xmlSecTransformIsValid()

    +
    #define             xmlSecTransformIsValid(transform)
    +

    Macro. Returns 1 if the transform + is valid or 0 otherwise.

    +
    +

    Parameters

    +

    - - - - - - - - - +
    transform :

    the pointer to transform object.

    data :

    the buffer to store result data.

    ++++ + + + + +

    transform

    the pointer to transform.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformCheckId()

    +
    #define             xmlSecTransformCheckId(transform, i)
    +

    Macro. Returns 1 if the transform + is valid and has specified id i + +or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + + +
    maxDataSize :

    the size of the buffer data.

    transform

    the pointer to transform.

    dataSize :

    the pointer to returned data size.

    i

    the transform id.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformCheckSize()

    +
    #define             xmlSecTransformCheckSize(transform, size)
    +

    Macro. Returns 1 if the transform + is valid and has at least size + +bytes or 0 otherwise.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    transformCtx :

    the pointer to transform context object.

    transform

    the pointer to transform.

    Returns :

    0 on success or a negative value otherwise.

    size

    the transform object size.

    + + +

    +
    +

    -

    xmlSecTransformPopXml ()

    -
    int                 xmlSecTransformPopXml               (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Pops data from previous transform in the chain, processes the data and -returns result in nodes.

    +

    xmlSecTransformConnect ()

    +
    int
    +xmlSecTransformConnect (xmlSecTransformPtr left,
    +                        xmlSecTransformPtr right,
    +                        xmlSecTransformCtxPtr transformCtx);
    +

    If the data object is a node-set and the next transform requires octets, +the signature application MUST attempt to convert the node-set to an octet +stream using Canonical XML [XML-C14N].

    +

    The story is different if the right transform is base64 decode +(http://www.w3.org/TR/xmldsig-core/sec-Base-64):

    +

    This transform requires an octet stream for input. If an XPath node-set +(or sufficiently functional alternative) is given as input, then it is +converted to an octet stream by performing operations logically equivalent +to 1) applying an XPath transform with expression self::text(), then 2) +taking the string-value of the node-set. Thus, if an XML element is +identified by a barename XPointer in the Reference URI, and its content +consists solely of base64 encoded character data, then this transform +automatically strips away the start and end tags of the identified element +and any of its descendant elements as well as any descendant comments and +processing instructions. The output of this transform is an octet stream.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform object.

    ++++ - - + + + - - + + + - - + + + -
    nodes :

    the pointer to store popinter to result nodes.

    left

    the pointer to left (prev) transform.

    transformCtx :

    the pointer to transform context object.

    right

    the pointer to right (next) transform.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the transform's chaing processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformPopXmlMethod ()

    -
    int                 (*xmlSecTransformPopXmlMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr *nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to pop data from previous transform in the chain, -process the data and return result in nodes.

    +

    xmlSecTransformRemove ()

    +
    void
    +xmlSecTransformRemove (xmlSecTransformPtr transform);
    +

    Removes transform + from the chain.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform object.

    ++++ + + + + +

    transform

    the pointer to xmlSecTransform structure.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformDefaultGetDataType ()

    +
    xmlSecTransformDataType
    +xmlSecTransformDefaultGetDataType (xmlSecTransformPtr transform,
    +                                   xmlSecTransformMode mode,
    +                                   xmlSecTransformCtxPtr transformCtx);
    +

    Gets transform input (mode + is "push") or output (mode + is "pop") data +type (binary or XML) by analyzing available pushBin/popBin/pushXml/popXml +methods.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + -
    nodes :

    the pointer to store popinter to result nodes.

    transform

    the pointer to transform.

    transformCtx :

    the pointer to transform context object.

    mode

    the data mode (push or pop).

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the transform's chaing processing context.

    + + +

    +
    +
    +
    +

    Returns

    +

    the transform's data type for the mode +operation.

    +

    -

    xmlSecTransformPump ()

    -
    int                 xmlSecTransformPump                 (xmlSecTransformPtr left,
    -                                                         xmlSecTransformPtr right,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Pops data from left transform and pushes to right transform until -no more data is available.

    +

    xmlSecTransformDefaultPushBin ()

    +
    int
    +xmlSecTransformDefaultPushBin (xmlSecTransformPtr transform,
    +                               const xmlSecByte *data,
    +                               xmlSecSize dataSize,
    +                               int final,
    +                               xmlSecTransformCtxPtr transformCtx);
    +

    Process binary data + by calling transform's execute method and pushes +results to next transform.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + - - + + + -

    transform

    the pointer to transform object.

    left :

    the source pumping transform.

    data

    the input binary data,

    right :

    the destination pumping transform.

    dataSize

    the input data size.

    transformCtx :

    the transform's chaing processing context.

    final

    the flag: if set to 1 then it's the last +data chunk.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformPushBin ()

    -
    int                 xmlSecTransformPushBin              (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Process binary data and pushes results to next transform.

    +

    xmlSecTransformDefaultPopBin ()

    +
    int
    +xmlSecTransformDefaultPopBin (xmlSecTransformPtr transform,
    +                              xmlSecByte *data,
    +                              xmlSecSize maxDataSize,
    +                              xmlSecSize *dataSize,
    +                              xmlSecTransformCtxPtr transformCtx);
    +

    Pops data from previous transform in the chain, processes data by calling +transform's execute method and returns result in the data + buffer. The +size of returned data is placed in the dataSize +.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform object.

    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    data :

    the input binary data,

    transform

    the pointer to transform object.

    dataSize :

    the input data size.

    data

    the buffer to store result data.

    final :

    the flag: if set to 1 then it's the last -data chunk.

    maxDataSize

    the size of the buffer data.

    transformCtx :

    the pointer to transform context object.

    dataSize

    the pointer to returned data size.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformPushBinMethod ()

    -
    int                 (*xmlSecTransformPushBinMethod)     (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         int final,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to process data from data and push +

    xmlSecTransformDefaultPushXml ()

    +
    int
    +xmlSecTransformDefaultPushXml (xmlSecTransformPtr transform,
    +                               xmlSecNodeSetPtr nodes,
    +                               xmlSecTransformCtxPtr transformCtx);
    +

    Processes nodes + by calling transform's execute method and pushes result to the next transform in the chain.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - - - - - - - - - -
    transform :

    the pointer to transform object.

    transform

    the pointer to transform object.

    data :

    the input binary data,

    nodes

    the input nodes.

    dataSize :

    the input data size.

    transformCtx

    the pointer to transform context object.

    final :

    the flag: if set to 1 then it's the last -data chunk.

    transformCtx :

    the pointer to transform context object.

    Returns :

    0 on success or a negative value otherwise.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformPushXml ()

    -
    int                 xmlSecTransformPushXml              (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Processes nodes and pushes result to the next transform in the chain.

    +

    xmlSecTransformDefaultPopXml ()

    +
    int
    +xmlSecTransformDefaultPopXml (xmlSecTransformPtr transform,
    +                              xmlSecNodeSetPtr *nodes,
    +                              xmlSecTransformCtxPtr transformCtx);
    +

    Pops data from previous transform in the chain, processes the data +by calling transform's execute method and returns result in nodes +.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform object.

    ++++ - - + + + - - + + + - - + + + -
    nodes :

    the input nodes.

    transform

    the pointer to transform object.

    transformCtx :

    the pointer to transform context object.

    nodes

    the pointer to store popinter to result nodes.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecTransformPushXmlMethod ()

    -
    int                 (*xmlSecTransformPushXmlMethod)     (xmlSecTransformPtr transform,
    -                                                         xmlSecNodeSetPtr nodes,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to process nodes and push result to the next -transform in the chain.

    +

    xmlSecTransformCreateOutputBuffer ()

    +
    xmlOutputBufferPtr
    +xmlSecTransformCreateOutputBuffer (xmlSecTransformPtr transform,
    +                                   xmlSecTransformCtxPtr transformCtx);
    +

    Creates output buffer to write data to transform +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    transform :

    the pointer to transform object.

    transform

    the pointer to transform.

    nodes :

    the input nodes.

    transformCtx

    the pointer to transform context object.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to new output buffer or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformCreateInputBuffer ()

    +
    xmlParserInputBufferPtr
    +xmlSecTransformCreateInputBuffer (xmlSecTransformPtr transform,
    +                                  xmlSecTransformCtxPtr transformCtx);
    +

    Creates input buffer to read data from transform +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    transformCtx :

    the pointer to transform context object.

    transform

    the pointer to transform.

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to new input buffer or NULL if an error occurs.

    +

    -

    xmlSecTransformRemove ()

    -
    void                xmlSecTransformRemove               (xmlSecTransformPtr transform);
    -

    Removes transform from the chain.

    +

    xmlSecTransformInitializeMethod ()

    +
    int
    +(*xmlSecTransformInitializeMethod) (xmlSecTransformPtr transform);
    +

    The transform specific initialization method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transform

    the pointer to transform object.

    - - - -
    transform :

    the pointer to xmlSecTransform structure.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformRemoveXmlTagsC14NGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformRemoveXmlTagsC14NGetKlass
    -                                                        (void);
    -

    The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64): -Base64 transform requires an octet stream for input. If an XPath node-set -(or sufficiently functional alternative) is given as input, then it is -converted to an octet stream by performing operations logically equivalent -to 1) applying an XPath transform with expression self::text(), then 2) -taking the string-value of the node-set. Thus, if an XML element is -identified by a barename XPointer in the Reference URI, and its content -consists solely of base64 encoded character data, then this transform -automatically strips away the start and end tags of the identified element -and any of its descendant elements as well as any descendant comments and -processing instructions. The output of this transform is an octet stream.

    +

    xmlSecTransformFinalizeMethod ()

    +
    void
    +(*xmlSecTransformFinalizeMethod) (xmlSecTransformPtr transform);
    +

    The transform specific destroy method.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    transform

    the pointer to transform object.

    - - - -
    Returns :

    "remove xml tags" transform id.

    -
    -
    -

    xmlSecTransformRemoveXmlTagsC14NId

    -
    #define             xmlSecTransformRemoveXmlTagsC14NId
    -

    The "remove all xml tags" transform klass (used before base64 transforms).

    +

    -

    xmlSecTransformSetKey ()

    -
    int                 xmlSecTransformSetKey               (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyPtr key);
    -

    Sets the transform's key.

    +

    xmlSecTransformGetDataTypeMethod ()

    +
    xmlSecTransformDataType
    +(*xmlSecTransformGetDataTypeMethod) (xmlSecTransformPtr transform,
    +                                     xmlSecTransformMode mode,
    +                                     xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to query information about transform +data type in specified mode mode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    transform :

    the pointer to transform.

    transform

    the pointer to transform object.

    key :

    the pointer to key.

    mode

    the mode.

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    transform data type.

    +

    -

    xmlSecTransformSetKeyMethod ()

    -
    int                 (*xmlSecTransformSetKeyMethod)      (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyPtr key);
    -

    The transform specific method to set the key for use.

    +

    xmlSecTransformNodeReadMethod ()

    +
    int
    +(*xmlSecTransformNodeReadMethod) (xmlSecTransformPtr transform,
    +                                  xmlNodePtr node,
    +                                  xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to read the transform data from +the node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    transform :

    the pointer to transform object.

    transform

    the pointer to transform object.

    key :

    the pointer to key.

    node

    the pointer to <dsig:Transform/> node.

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformSetKeyReq ()

    -
    int                 xmlSecTransformSetKeyReq            (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyReqPtr keyReq);
    -

    Sets the key requirements for transform in the keyReq.

    +

    xmlSecTransformNodeWriteMethod ()

    +
    int
    +(*xmlSecTransformNodeWriteMethod) (xmlSecTransformPtr transform,
    +                                   xmlNodePtr node,
    +                                   xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to write transform information to an XML node node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    transform :

    the pointer to transform.

    transform

    the pointer to transform object.

    keyReq :

    the pointer to keys requirements object.

    node

    the pointer to <dsig:Transform/> node.

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    xmlSecTransformSetKeyRequirementsMethod ()

    -
    int                 (*xmlSecTransformSetKeyRequirementsMethod)
    -                                                        (xmlSecTransformPtr transform,
    -                                                         xmlSecKeyReqPtr keyReq);
    +
    int
    +(*xmlSecTransformSetKeyRequirementsMethod)
    +                               (xmlSecTransformPtr transform,
    +                                xmlSecKeyReqPtr keyReq);

    Transform specific method to set transform's key requirements.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform object.

    ++++ - - + + + - - + + + -
    keyReq :

    the pointer to key requirements structure.

    transform

    the pointer to transform object.

    Returns :

    0 on success or a negative value otherwise.

    keyReq

    the pointer to key requirements structure.

    -
    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +
    +

    -

    enum xmlSecTransformStatus

    -
    typedef enum {
    -    xmlSecTransformStatusNone = 0,
    -    xmlSecTransformStatusWorking,
    -    xmlSecTransformStatusFinished,
    -    xmlSecTransformStatusOk,
    -    xmlSecTransformStatusFail
    -} xmlSecTransformStatus;
    -

    The transform execution status.

    +

    xmlSecTransformSetKeyMethod ()

    +
    int
    +(*xmlSecTransformSetKeyMethod) (xmlSecTransformPtr transform,
    +                                xmlSecKeyPtr key);
    +

    The transform specific method to set the key for use.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - +
    xmlSecTransformStatusNone

    the status unknown.

    xmlSecTransformStatusWorking

    the transform is executed.

    xmlSecTransformStatusFinished

    the transform finished

    ++++ - - + + + - - + + + -
    xmlSecTransformStatusOk

    the transform succeeded.

    transform

    the pointer to transform object.

    xmlSecTransformStatusFail

    the transform failed (an error occur).

    key

    the pointer to key.

    + + +

    -
    -
    -

    xmlSecTransformUriType

    -
    typedef unsigned int                            xmlSecTransformUriType;
    -

    URI transform type bit mask.

    -
    -
    -

    xmlSecTransformUriTypeAny

    -
    #define xmlSecTransformUriTypeAny               0xFFFF
    -

    Any URI type.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformUriTypeCheck ()

    -
    int                 xmlSecTransformUriTypeCheck         (xmlSecTransformUriType type,
    -                                                         const xmlChar *uri);
    -

    Checks if uri matches expected type type.

    +

    xmlSecTransformVerifyMethod ()

    +
    int
    +(*xmlSecTransformVerifyMethod) (xmlSecTransformPtr transform,
    +                                const xmlSecByte *data,
    +                                xmlSecSize dataSize,
    +                                xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to verify transform processing results +(used by digest and signature transforms). This method sets status + +member of the xmlSecTransform structure to either xmlSecTransformStatusOk +if verification succeeded or xmlSecTransformStatusFail otherwise.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    type :

    the expected URI type.

    transform

    the pointer to transform object.

    uri :

    the uri for checking.

    data

    the input buffer.

    Returns :

    1 if uri matches type, 0 if not or a negative value -if an error occurs.

    dataSize

    the size of input buffer data +.

    -
    -
    -
    -

    xmlSecTransformUriTypeEmpty

    -
    #define xmlSecTransformUriTypeEmpty             0x0001
    -

    The empty URI ("") type.

    -
    -
    -
    -

    xmlSecTransformUriTypeLocal

    -
    #define xmlSecTransformUriTypeLocal             0x0004
    -

    The local URI ("file:///....") type.

    -
    -
    -
    -

    xmlSecTransformUriTypeNone

    -
    #define xmlSecTransformUriTypeNone              0x0000
    -

    The URI type is unknown or not set.

    -
    -
    -
    -

    xmlSecTransformUriTypeRemote

    -
    #define xmlSecTransformUriTypeRemote            0x0008
    -

    The remote URI type.

    -
    -
    -
    -

    xmlSecTransformUriTypeSameDocument

    -
    #define xmlSecTransformUriTypeSameDocument      0x0002
    -

    The smae document ("#...") but not empty ("") URI type.

    -
    -
    -
    -

    xmlSecTransformUsage

    -
    typedef unsigned int                            xmlSecTransformUsage;
    -

    The transform usage bit mask.

    -
    -
    -
    -

    xmlSecTransformUsageAny

    -
    #define xmlSecTransformUsageAny                 0xFFFF
    -

    Transform could be used for operation.

    -
    -
    -
    -

    xmlSecTransformUsageC14NMethod

    -
    #define xmlSecTransformUsageC14NMethod          0x0002
    -

    Transform could be used in <dsig:CanonicalizationMethod>.

    -
    -
    -
    -

    xmlSecTransformUsageDSigTransform

    -
    #define xmlSecTransformUsageDSigTransform       0x0001
    -

    Transform could be used in <dsig:Transform>.

    -
    -
    -
    -

    xmlSecTransformUsageDigestMethod

    -
    #define xmlSecTransformUsageDigestMethod        0x0004
    -

    Transform could be used in <dsig:DigestMethod>.

    + +

    transformCtx

    +

    the pointer to transform context object.

    + + + + +

    -
    -
    -

    xmlSecTransformUsageEncryptionMethod

    -
    #define xmlSecTransformUsageEncryptionMethod    0x0010
    -

    Transform could be used in <enc:EncryptionMethod>.

    -
    -
    -

    xmlSecTransformUsageSignatureMethod

    -
    #define xmlSecTransformUsageSignatureMethod     0x0008
    -

    Transform could be used in <dsig:SignatureMethod>.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    -
    -
    -

    xmlSecTransformUsageUnknown

    -
    #define xmlSecTransformUsageUnknown             0x0000
    -

    Transforms usage is unknown or undefined.


    -

    xmlSecTransformVerify ()

    -
    int                 xmlSecTransformVerify               (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Verifies the data with transform's processing results -(for digest, HMAC and signature transforms). The verification -result is stored in the status member of xmlSecTransform object.

    +

    xmlSecTransformPushBinMethod ()

    +
    int
    +(*xmlSecTransformPushBinMethod) (xmlSecTransformPtr transform,
    +                                 const xmlSecByte *data,
    +                                 xmlSecSize dataSize,
    +                                 int final,
    +                                 xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to process data from data + and push +result to the next transform in the chain.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    transform :

    the pointer to transform.

    transform

    the pointer to transform object.

    data :

    the binary data for verification.

    data

    the input binary data,

    dataSize :

    the data size.

    dataSize

    the input data size.

    transformCtx :

    the transform's chaing processing context.

    final

    the flag: if set to 1 then it's the last +data chunk.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformVerifyMethod ()

    -
    int                 (*xmlSecTransformVerifyMethod)      (xmlSecTransformPtr transform,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    The transform specific method to verify transform processing results -(used by digest and signature transforms). This method sets status -member of the xmlSecTransform structure to either xmlSecTransformStatusOk -if verification succeeded or xmlSecTransformStatusFail otherwise.

    +

    xmlSecTransformPopBinMethod ()

    +
    int
    +(*xmlSecTransformPopBinMethod) (xmlSecTransformPtr transform,
    +                                xmlSecByte *data,
    +                                xmlSecSize maxDataSize,
    +                                xmlSecSize *dataSize,
    +                                xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to pop data from previous transform +in the chain and return result in the data + buffer. The size of returned +data is placed in the dataSize +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    transform :

    the pointer to transform object.

    transform

    the pointer to transform object.

    data :

    the input buffer.

    data

    the buffer to store result data.

    dataSize :

    the size of input buffer data.

    maxDataSize

    the size of the buffer data +.

    transformCtx :

    the pointer to transform context object.

    dataSize

    the pointer to returned data size.

    Returns :

    0 on success or a negative value otherwise.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformVerifyNodeContent ()

    -
    int                 xmlSecTransformVerifyNodeContent    (xmlSecTransformPtr transform,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecTransformCtxPtr transformCtx);
    -

    Gets the node content, base64 decodes it and calls xmlSecTransformVerify -function to verify binary results.

    +

    xmlSecTransformPushXmlMethod ()

    +
    int
    +(*xmlSecTransformPushXmlMethod) (xmlSecTransformPtr transform,
    +                                 xmlSecNodeSetPtr nodes,
    +                                 xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to process nodes + and push result to the next +transform in the chain.

    +
    +

    Parameters

    +

    - - - - - +
    transform :

    the pointer to transform.

    ++++ - - + + + - - + + + - - + + + -
    node :

    the pointer to node.

    transform

    the pointer to transform object.

    transformCtx :

    the transform's chaing processing context.

    nodes

    the input nodes.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformVisa3DHackGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformVisa3DHackGetKlass   (void);
    -

    The Visa3DHack transform klass. The only reason why we need this -is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows -invalid XPointer expressions in the URI attribute. Since we couldn't evaluate -such expressions thru XPath/XPointer engine, we need to have this hack here.

    +

    xmlSecTransformPopXmlMethod ()

    +
    int
    +(*xmlSecTransformPopXmlMethod) (xmlSecTransformPtr transform,
    +                                xmlSecNodeSetPtr *nodes,
    +                                xmlSecTransformCtxPtr transformCtx);
    +

    The transform specific method to pop data from previous transform in the chain, +process the data and return result in nodes +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    transform

    the pointer to transform object.

    nodes

    the pointer to store popinter to result nodes.

    transformCtx

    the pointer to transform context object.

    - - - -
    Returns :

    Visa3DHack transform klass.

    -
    -
    -

    xmlSecTransformVisa3DHackId

    -
    #define             xmlSecTransformVisa3DHackId
    -

    Selects node subtree by given node id string. The only reason why we need this -is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows -invalid XPointer expressions in the URI attribute. Since we couldn't evaluate -such expressions thru XPath/XPointer engine, we need to have this hack here.

    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformVisa3DHackSetID ()

    -
    int                 xmlSecTransformVisa3DHackSetID      (xmlSecTransformPtr transform,
    -                                                         const xmlChar *id);
    -

    Sets the ID value for an Visa3DHack transform.

    +

    xmlSecTransformExecuteMethod ()

    +
    int
    +(*xmlSecTransformExecuteMethod) (xmlSecTransformPtr transform,
    +                                 int last,
    +                                 xmlSecTransformCtxPtr transformCtx);
    +

    Transform specific method to process a chunk of data.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    transform :

    the pointer to Visa3DHack transform.

    transform

    the pointer to transform object.

    id :

    the ID value.

    last

    the flag: if set to 1 then it's the last data chunk.

    Returns :

    0 on success or a negative value if an error occurs.

    transformCtx

    the pointer to transform context object.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecTransformXPath2GetKlass ()

    -
    xmlSecTransformId   xmlSecTransformXPath2GetKlass       (void);
    -

    The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).

    +

    xmlSecTransformKlassGetName()

    +
    #define             xmlSecTransformKlassGetName(klass)
    +

    Macro. Returns transform klass name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    klass

    the transofrm's klass.

    - - - -
    Returns :

    XPath2 transform klass.

    +
    +

    -

    xmlSecTransformXPath2Id

    -
    #define             xmlSecTransformXPath2Id
    -

    The XPath2 transform klass.

    +

    xmlSecTransformIdListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecTransformIdListGetKlass (void);
    +

    The transform id list klass.

    +
    +

    Returns

    +

    pointer to the transform id list klass.

    +

    -

    xmlSecTransformXPathGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformXPathGetKlass        (void);
    -

    The XPath transform evaluates given XPath expression and -intersects the result with the previous nodes set. See -http://www.w3.org/TR/xmldsig-core/sec-XPath for more details.

    +

    xmlSecTransformIdListFind ()

    +
    int
    +xmlSecTransformIdListFind (xmlSecPtrListPtr list,
    +                           xmlSecTransformId transformId);
    +

    Lookups dataId + in list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to transform ids list.

    transformId

    the transform klass.

    - - - -
    Returns :

    XPath transform id.

    -
    -
    -

    xmlSecTransformXPathId

    -
    #define             xmlSecTransformXPathId
    -

    The XPath transform klass.

    +
    +
    +

    Returns

    +

    1 if dataId +is found in the list +, 0 if not and a negative +value if an error occurs.

    +

    -

    xmlSecTransformXPointerGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformXPointerGetKlass     (void);
    -

    The XPointer transform klass -(http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt).

    +

    xmlSecTransformIdListFindByHref ()

    +
    xmlSecTransformId
    +xmlSecTransformIdListFindByHref (xmlSecPtrListPtr list,
    +                                 const xmlChar *href,
    +                                 xmlSecTransformUsage usage);
    +

    Lookups data klass in the list with given href + and usage + in list +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    list

    the pointer to transform ids list.

    href

    the desired transform klass href.

    usage

    the desired transform usage.

    - - - -
    Returns :

    XPointer transform klass.

    -
    -
    -

    xmlSecTransformXPointerId

    -
    #define             xmlSecTransformXPointerId
    -

    The XPointer transform klass.

    +
    +
    +

    Returns

    +

    transform klass is found and NULL otherwise.

    +

    -

    xmlSecTransformXPointerSetExpr ()

    -
    int                 xmlSecTransformXPointerSetExpr      (xmlSecTransformPtr transform,
    -                                                         const xmlChar *expr,
    -                                                         xmlSecNodeSetType nodeSetType,
    -                                                         xmlNodePtr hereNode);
    -

    Sets the XPointer expression for an XPointer transform.

    +

    xmlSecTransformIdListFindByName ()

    +
    xmlSecTransformId
    +xmlSecTransformIdListFindByName (xmlSecPtrListPtr list,
    +                                 const xmlChar *name,
    +                                 xmlSecTransformUsage usage);
    +

    Lookups data klass in the list with given name + and usage + in list +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + + +
    transform :

    the pointer to XPointer transform.

    list

    the pointer to transform ids list.

    expr :

    the XPointer expression.

    name

    the desired transform klass name.

    nodeSetType :

    the type of evaluated XPointer expression.

    usage

    the desired transform usage.

    +

    +
    +
    +
    +

    Returns

    +

    transform klass is found and NULL otherwise.

    +
    +
    +
    +
    +

    xmlSecTransformIdListDebugDump ()

    +
    void
    +xmlSecTransformIdListDebugDump (xmlSecPtrListPtr list,
    +                                FILE *output);
    +

    Prints binary transform debug information to output +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    hereNode :

    the pointer to "here" node.

    list

    the pointer to transform ids list.

    Returns :

    0 on success or a negative value if an error occurs.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecTransformXsltGetKlass ()

    -
    xmlSecTransformId   xmlSecTransformXsltGetKlass         (void);
    -

    XSLT transform klass (http://www.w3.org/TR/xmldsig-core/sec-XSLT):

    -

    The normative specification for XSL Transformations is [XSLT]. -Specification of a namespace-qualified stylesheet element, which MUST be -the sole child of the Transform element, indicates that the specified style -sheet should be used. Whether this instantiates in-line processing of local -XSLT declarations within the resource is determined by the XSLT processing -model; the ordered application of multiple stylesheet may require multiple +

    xmlSecTransformIdListDebugXmlDump ()

    +
    void
    +xmlSecTransformIdListDebugXmlDump (xmlSecPtrListPtr list,
    +                                   FILE *output);
    +

    Prints binary transform debug information to output + in XML format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    list

    the pointer to transform ids list.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformIdUnknown

    +
    #define xmlSecTransformIdUnknown                        ((xmlSecTransformId)NULL)
    +

    The "unknown" transform id (NULL).

    +
    +
    +
    +

    xmlSecTransformBase64GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformBase64GetKlass (void);
    +

    The Base64 transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64). +The normative specification for base64 decoding transforms is RFC 2045 +(http://www.ietf.org/rfc/rfc2045.txt). The base64 Transform element has +no content. The input is decoded by the algorithms. This transform is +useful if an application needs to sign the raw data associated with +the encoded content of an element.

    +
    +

    Returns

    +

    base64 transform id.

    +
    +
    +
    +
    +

    xmlSecTransformBase64SetLineSize ()

    +
    void
    +xmlSecTransformBase64SetLineSize (xmlSecTransformPtr transform,
    +                                  xmlSecSize lineSize);
    +

    Sets the max line size to lineSize +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    transform

    the pointer to BASE64 encode transform.

    lineSize

    the new max line size.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformInclC14NGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformInclC14NGetKlass (void);
    +

    Inclusive (regular) canonicalization that omits comments transform klass +(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and +http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

    +
    +

    Returns

    +

    c14n transform id.

    +
    +
    +
    +
    +

    xmlSecTransformInclC14NWithCommentsGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformInclC14NWithCommentsGetKlass
    +                               (void);
    +

    Inclusive (regular) canonicalization that includes comments transform klass +(http://www.w3.org/TR/xmldsig-core/sec-c14nAlg and +http://www.w3.org/TR/2001/REC-xml-c14n-20010315).

    +
    +

    Returns

    +

    c14n with comments transform id.

    +
    +
    +
    +
    +

    xmlSecTransformInclC14N11GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformInclC14N11GetKlass (void);
    +

    C14N version 1.1 (http://www.w3.org/TR/xml-c14n11)

    +
    +

    Returns

    +

    c14n v1.1 transform id.

    +
    +
    +
    +
    +

    xmlSecTransformInclC14N11WithCommentsGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformInclC14N11WithCommentsGetKlass
    +                               (void);
    +

    C14N version 1.1 (http://www.w3.org/TR/xml-c14n11) with comments

    +
    +

    Returns

    +

    c14n v1.1 with comments transform id.

    +
    +
    +
    +
    +

    xmlSecTransformExclC14NGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformExclC14NGetKlass (void);
    +

    Exclusive canoncicalization that ommits comments transform klass +(http://www.w3.org/TR/xml-exc-c14n/).

    +
    +

    Returns

    +

    exclusive c14n transform id.

    +
    +
    +
    +
    +

    xmlSecTransformExclC14NWithCommentsGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformExclC14NWithCommentsGetKlass
    +                               (void);
    +

    Exclusive canoncicalization that includes comments transform klass +(http://www.w3.org/TR/xml-exc-c14n/).

    +
    +

    Returns

    +

    exclusive c14n with comments transform id.

    +
    +
    +
    +
    +

    xmlSecTransformEnvelopedGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformEnvelopedGetKlass (void);
    +

    The enveloped transform klass (http://www.w3.org/TR/xmldsig-core/sec-EnvelopedSignature):

    +

    An enveloped signature transform T removes the whole Signature element +containing T from the digest calculation of the Reference element +containing T. The entire string of characters used by an XML processor +to match the Signature with the XML production element is removed. +The output of the transform is equivalent to the output that would +result from replacing T with an XPath transform containing the following +XPath parameter element:

    +

    <XPath xmlns:dsig="..."> + count(ancestor-or-self::dsig:Signature | + here()/ancestor::dsig:Signature[1]) > + count(ancestor-or-self::dsig:Signature) + </XPath>

    +

    The input and output requirements of this transform are identical to +those of the XPath transform, but may only be applied to a node-set from +its parent XML document. Note that it is not necessary to use an XPath +expression evaluator to create this transform. However, this transform +MUST produce output in exactly the same manner as the XPath transform +parameterized by the XPath expression above.

    +
    +

    Returns

    +

    enveloped transform id.

    +
    +
    +
    +
    +

    xmlSecTransformXPathGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformXPathGetKlass (void);
    +

    The XPath transform evaluates given XPath expression and +intersects the result with the previous nodes set. See +http://www.w3.org/TR/xmldsig-core/sec-XPath for more details.

    +
    +

    Returns

    +

    XPath transform id.

    +
    +
    +
    +
    +

    xmlSecTransformXPath2GetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformXPath2GetKlass (void);
    +

    The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).

    +
    +

    Returns

    +

    XPath2 transform klass.

    +
    +
    +
    +
    +

    xmlSecTransformXPointerGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformXPointerGetKlass (void);
    +

    The XPointer transform klass +(http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt).

    +
    +

    Returns

    +

    XPointer transform klass.

    +
    +
    +
    +
    +

    xmlSecTransformXPointerSetExpr ()

    +
    int
    +xmlSecTransformXPointerSetExpr (xmlSecTransformPtr transform,
    +                                const xmlChar *expr,
    +                                xmlSecNodeSetType nodeSetType,
    +                                xmlNodePtr hereNode);
    +

    Sets the XPointer expression for an XPointer transform +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + +

    transform

    the pointer to XPointer transform.

    expr

    the XPointer expression.

    nodeSetType

    the type of evaluated XPointer expression.

    hereNode

    the pointer to "here" node.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecTransformXsltGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformXsltGetKlass (void);
    +

    XSLT transform klass (http://www.w3.org/TR/xmldsig-core/sec-XSLT):

    +

    The normative specification for XSL Transformations is [XSLT]. +Specification of a namespace-qualified stylesheet element, which MUST be +the sole child of the Transform element, indicates that the specified style +sheet should be used. Whether this instantiates in-line processing of local +XSLT declarations within the resource is determined by the XSLT processing +model; the ordered application of multiple stylesheet may require multiple Transforms. No special provision is made for the identification of a remote stylesheet at a given URI because it can be communicated via an xsl:include or xsl:import within the stylesheet child of the Transform.

    @@ -3032,30 +3994,841 @@ after the XSLT transform to canonicalize the output. These steps will help to ensure interoperability of the resulting signatures among applications that support the XSLT transform. Note that if the output is actually HTML, then the result of these steps is logically equivalent [XHTML].

    -

    - - - -
    Returns :

    pointer to XSLT transform klass.

    +
    +

    Returns

    +

    pointer to XSLT transform klass.

    -
    -
    -

    xmlSecTransformXsltId

    -
    #define             xmlSecTransformXsltId
    -

    The XSLT transform klass.


    xmlSecTransformXsltSetDefaultSecurityPrefs ()

    -
    void                xmlSecTransformXsltSetDefaultSecurityPrefs
    -                                                        (xsltSecurityPrefsPtr sec);
    +
    void
    +xmlSecTransformXsltSetDefaultSecurityPrefs
    +                               (xsltSecurityPrefsPtr sec);

    Sets the new default security preferences. The xmlsec default security policy is to disable everything.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    sec

    the new security preferences

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformRemoveXmlTagsC14NGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformRemoveXmlTagsC14NGetKlass
    +                               (void);
    +

    The "remove xml tags" transform klass (http://www.w3.org/TR/xmldsig-core/sec-Base-64): +Base64 transform requires an octet stream for input. If an XPath node-set +(or sufficiently functional alternative) is given as input, then it is +converted to an octet stream by performing operations logically equivalent +to 1) applying an XPath transform with expression self::text(), then 2) +taking the string-value of the node-set. Thus, if an XML element is +identified by a barename XPointer in the Reference URI, and its content +consists solely of base64 encoded character data, then this transform +automatically strips away the start and end tags of the identified element +and any of its descendant elements as well as any descendant comments and +processing instructions. The output of this transform is an octet stream.

    +
    +

    Returns

    +

    "remove xml tags" transform id.

    +
    +
    +
    +
    +

    xmlSecTransformVisa3DHackGetKlass ()

    +
    xmlSecTransformId
    +xmlSecTransformVisa3DHackGetKlass (void);
    +

    The Visa3DHack transform klass. The only reason why we need this +is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows +invalid XPointer expressions in the URI attribute. Since we couldn't evaluate +such expressions thru XPath/XPointer engine, we need to have this hack here.

    +
    +

    Returns

    +

    Visa3DHack transform klass.

    +
    +
    +
    +
    +

    xmlSecTransformVisa3DHackSetID ()

    +
    int
    +xmlSecTransformVisa3DHackSetID (xmlSecTransformPtr transform,
    +                                const xmlChar *id);
    +

    Sets the ID value for an Visa3DHack transform +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    transform

    the pointer to Visa3DHack transform.

    id

    the ID value.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    XMLSEC_TRANSFORM_BINARY_CHUNK

    +
    #define XMLSEC_TRANSFORM_BINARY_CHUNK                   1024
    +

    The binary data chunks size. XMLSec processes binary data one chunk +at a time. Changing this impacts xmlsec memory usage and performance.

    +
    +
    +
    +

    enum xmlSecTransformStatus

    +

    The transform execution status.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +

    xmlSecTransformStatusNone

    the status unknown.

    xmlSecTransformStatusWorking

    the transform is executed.

    xmlSecTransformStatusFinished

    the transform finished

    xmlSecTransformStatusOk

    the transform succeeded.

    xmlSecTransformStatusFail

    the transform failed (an error occur).

    +

    +
    +
    +
    +
    +
    +

    enum xmlSecTransformMode

    +

    The transform operation mode

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    xmlSecTransformModeNone

    the mode is unknown.

    xmlSecTransformModePush

    pushing data thru transform.

    xmlSecTransformModePop

    popping data from transform.

    +

    +
    +
    +
    +
    +
    +

    enum xmlSecTransformOperation

    +

    The transform operation.

    +
    +

    Members

    +

    - - - -
    sec :

    the new security preferences

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    xmlSecTransformOperationNone

    the operation is unknown.

    xmlSecTransformOperationEncode

    the encode operation (for base64 transform).

    xmlSecTransformOperationDecode

    the decode operation (for base64 transform).

    xmlSecTransformOperationSign

    the sign or digest operation.

    xmlSecTransformOperationVerify

    the verification of signature or digest operation.

    xmlSecTransformOperationEncrypt

    the encryption operation.

    xmlSecTransformOperationDecrypt

    the decryption operation.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformUriType

    +
    typedef unsigned int                            xmlSecTransformUriType;
    +

    URI transform type bit mask.

    +
    +
    +
    +

    xmlSecTransformUriTypeNone

    +
    #define xmlSecTransformUriTypeNone              0x0000
    +

    The URI type is unknown or not set.

    +
    +
    +
    +

    xmlSecTransformUriTypeEmpty

    +
    #define xmlSecTransformUriTypeEmpty             0x0001
    +

    The empty URI ("") type.

    +
    +
    +
    +

    xmlSecTransformUriTypeSameDocument

    +
    #define xmlSecTransformUriTypeSameDocument      0x0002
    +

    The smae document ("#...") but not empty ("") URI type.

    +
    +
    +
    +

    xmlSecTransformUriTypeLocal

    +
    #define xmlSecTransformUriTypeLocal             0x0004
    +

    The local URI ("file:///....") type.

    +
    +
    +
    +

    xmlSecTransformUriTypeRemote

    +
    #define xmlSecTransformUriTypeRemote            0x0008
    +

    The remote URI type.

    +
    +
    +
    +

    xmlSecTransformUriTypeAny

    +
    #define xmlSecTransformUriTypeAny               0xFFFF
    +

    Any URI type.

    +
    +
    +
    +

    xmlSecTransformDataType

    +
    typedef xmlSecByte                              xmlSecTransformDataType;
    +

    Transform data type bit mask.

    +
    +
    +
    +

    xmlSecTransformDataTypeUnknown

    +
    #define xmlSecTransformDataTypeUnknown          0x0000
    +

    The transform data type is unknown or nor data expected.

    +
    +
    +
    +

    xmlSecTransformDataTypeBin

    +
    #define xmlSecTransformDataTypeBin              0x0001
    +

    The binary transform data.

    +
    +
    +
    +

    xmlSecTransformDataTypeXml

    +
    #define xmlSecTransformDataTypeXml              0x0002
    +

    The xml transform data.

    +
    +
    +
    +

    xmlSecTransformUsage

    +
    typedef unsigned int                            xmlSecTransformUsage;
    +

    The transform usage bit mask.

    +
    +
    +
    +

    xmlSecTransformUsageUnknown

    +
    #define xmlSecTransformUsageUnknown             0x0000
    +

    Transforms usage is unknown or undefined.

    +
    +
    +
    +

    xmlSecTransformUsageDSigTransform

    +
    #define xmlSecTransformUsageDSigTransform       0x0001
    +

    Transform could be used in <dsig:Transform>.

    +
    +
    +
    +

    xmlSecTransformUsageC14NMethod

    +
    #define xmlSecTransformUsageC14NMethod          0x0002
    +

    Transform could be used in <dsig:CanonicalizationMethod>.

    +
    +
    +
    +

    xmlSecTransformUsageDigestMethod

    +
    #define xmlSecTransformUsageDigestMethod        0x0004
    +

    Transform could be used in <dsig:DigestMethod>.

    +
    +
    +
    +

    xmlSecTransformUsageSignatureMethod

    +
    #define xmlSecTransformUsageSignatureMethod     0x0008
    +

    Transform could be used in <dsig:SignatureMethod>.

    +
    +
    +
    +

    xmlSecTransformUsageEncryptionMethod

    +
    #define xmlSecTransformUsageEncryptionMethod    0x0010
    +

    Transform could be used in <enc:EncryptionMethod>.

    +
    +
    +
    +

    xmlSecTransformUsageAny

    +
    #define xmlSecTransformUsageAny                 0xFFFF
    +

    Transform could be used for operation.

    +
    +
    +
    +

    XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK

    +
    #define XMLSEC_TRANSFORMCTX_FLAGS_USE_VISA3D_HACK               0x00000001
    +

    If this flag is set then URI ID references are resolved directly +without using XPointers. This allows one to sign/verify Visa3D +documents that don't follow XML, XPointer and XML DSig specifications.

    +
    +
    +
    +

    struct xmlSecTransformCtx

    +
    struct xmlSecTransformCtx {
    +    /* user settings */
    +    void*                                       userData;
    +    unsigned int                                flags;
    +    unsigned int                                flags2;
    +    xmlSecTransformUriType                      enabledUris;
    +    xmlSecPtrList                               enabledTransforms;
    +    xmlSecTransformCtxPreExecuteCallback        preExecCallback;
    +
    +    /* results */
    +    xmlSecBufferPtr                             result;
    +    xmlSecTransformStatus                       status;
    +    xmlChar*                                    uri;
    +    xmlChar*                                    xptrExpr;
    +    xmlSecTransformPtr                          first;
    +    xmlSecTransformPtr                          last;
    +
    +    /* for the future */
    +    void*                                       reserved0;
    +    void*                                       reserved1;
    +};
    +

    The transform execution context.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto never +touch this).

    unsigned int flags;

    the bit mask flags to control transforms execution +(reserved for the future).

    unsigned int flags2;

    the bit mask flags to control transforms execution +(reserved for the future).

    xmlSecTransformUriType enabledUris;

    the allowed transform data source uri types.

    xmlSecPtrList enabledTransforms;

    the list of enabled transforms; if list is empty (default) +then all registered transforms are enabled.

    xmlSecTransformCtxPreExecuteCallback preExecCallback;

    the callback called after preparing transform chain +and right before actual data processing; application +can use this callback to change transforms parameters, +insert additional transforms in the chain or do +additional validation (and abort transform execution +if needed).

    xmlSecBufferPtr result;

    the pointer to transforms result buffer.

    xmlSecTransformStatus status;

    the transforms chain processng status.

    xmlChar *uri;

    the data source URI without xpointer expression.

    xmlChar *xptrExpr;

    the xpointer expression from data source URI (if any).

    xmlSecTransformPtr first;

    the first transform in the chain.

    xmlSecTransformPtr last;

    the last transform in the chain.

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    +

    +
    +
    +
    +
    +
    +

    struct xmlSecTransform

    +
    struct xmlSecTransform {
    +    xmlSecTransformId                   id;
    +    xmlSecTransformOperation            operation;
    +    xmlSecTransformStatus               status;
    +    xmlNodePtr                          hereNode;
    +
    +    /* transforms chain */
    +    xmlSecTransformPtr                  next;
    +    xmlSecTransformPtr                  prev;
    +
    +    /* binary data */
    +    xmlSecBuffer                        inBuf;
    +    xmlSecBuffer                        outBuf;
    +
    +    /* xml data */
    +    xmlSecNodeSetPtr                    inNodes;
    +    xmlSecNodeSetPtr                    outNodes;
    +
    +    /* reserved for the future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The transform structure.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    xmlSecTransformId id;

    the transform id (pointer to xmlSecTransformId).

    xmlSecTransformOperation operation;

    the transform's opertaion.

    xmlSecTransformStatus status;

    the current status.

    xmlNodePtr hereNode;

    the pointer to transform's <dsig:Transform /> node.

    xmlSecTransformPtr next;

    the pointer to next transform in the chain.

    xmlSecTransformPtr prev;

    the pointer to previous transform in the chain.

    xmlSecBuffer inBuf;

    the input binary data buffer.

    xmlSecBuffer outBuf;

    the output binary data buffer.

    xmlSecNodeSetPtr inNodes;

    the input XML nodes.

    xmlSecNodeSetPtr outNodes;

    the output XML nodes.

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    +

    +
    +
    +
    +
    +
    +

    struct xmlSecTransformKlass

    +
    struct xmlSecTransformKlass {
    +    /* data */
    +    xmlSecSize                          klassSize;
    +    xmlSecSize                          objSize;
    +    const xmlChar*                      name;
    +    const xmlChar*                      href;
    +    xmlSecTransformUsage                usage;
    +
    +    /* methods */
    +    xmlSecTransformInitializeMethod     initialize;
    +    xmlSecTransformFinalizeMethod       finalize;
    +
    +    xmlSecTransformNodeReadMethod       readNode;
    +    xmlSecTransformNodeWriteMethod      writeNode;
    +
    +    xmlSecTransformSetKeyRequirementsMethod     setKeyReq;
    +    xmlSecTransformSetKeyMethod         setKey;
    +    xmlSecTransformVerifyMethod         verify;
    +    xmlSecTransformGetDataTypeMethod    getDataType;
    +
    +    xmlSecTransformPushBinMethod        pushBin;
    +    xmlSecTransformPopBinMethod         popBin;
    +    xmlSecTransformPushXmlMethod        pushXml;
    +    xmlSecTransformPopXmlMethod         popXml;
    +
    +    /* low level method */
    +    xmlSecTransformExecuteMethod        execute;
    +
    +    /* reserved for future */
    +    void*                               reserved0;
    +    void*                               reserved1;
    +};
    +

    The transform klass desccription structure.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    xmlSecSize klassSize;

    the transform klass structure size.

    xmlSecSize objSize;

    the transform object size.

    const xmlChar *name;

    the transform's name.

    const xmlChar *href;

    the transform's identification string (href).

    xmlSecTransformUsage usage;

    the allowed transforms usages.

    xmlSecTransformInitializeMethod initialize;

    the initialization method.

    xmlSecTransformFinalizeMethod finalize;

    the finmalization (destroy) function.

    xmlSecTransformNodeReadMethod readNode;

    the XML node read method.

    xmlSecTransformNodeWriteMethod writeNode;

    the XML node write method.

    xmlSecTransformSetKeyRequirementsMethod setKeyReq;

    the set key requirements method.

    xmlSecTransformSetKeyMethod setKey;

    the set key method.

    xmlSecTransformVerifyMethod verify;

    the verify method (for digest and signature transforms).

    xmlSecTransformGetDataTypeMethod getDataType;

    the input/output data type query method.

    xmlSecTransformPushBinMethod pushBin;

    the binary data "push thru chain" processing method.

    xmlSecTransformPopBinMethod popBin;

    the binary data "pop from chain" procesing method.

    xmlSecTransformPushXmlMethod pushXml;

    the XML data "push thru chain" processing method.

    xmlSecTransformPopXmlMethod popXml;

    the XML data "pop from chain" procesing method.

    xmlSecTransformExecuteMethod execute;

    the low level data processing method used by default +implementations of pushBin +, popBin +, pushXml +and popXml +.

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    +

    +
    +
    +
    +
    +
    +

    xmlSecTransformIdListId

    +
    #define xmlSecTransformIdListId xmlSecTransformIdListGetKlass()
    +

    Transform klasses list klass.

    +
    +
    +
    +

    xmlSecTransformBase64Id

    +
    #define             xmlSecTransformBase64Id
    +

    The base64 encode transform klass.

    +
    +
    +
    +

    xmlSecTransformInclC14NId

    +
    #define             xmlSecTransformInclC14NId
    +

    The regular (inclusive) C14N without comments transform klass.

    +
    +
    +
    +

    xmlSecTransformInclC14NWithCommentsId

    +
    #define             xmlSecTransformInclC14NWithCommentsId
    +

    The regular (inclusive) C14N with comments transform klass.

    +
    +
    +
    +

    xmlSecTransformInclC14N11Id

    +
    #define             xmlSecTransformInclC14N11Id
    +

    The regular (inclusive) C14N 1.1 without comments transform klass.

    +
    +
    +
    +

    xmlSecTransformInclC14N11WithCommentsId

    +
    #define             xmlSecTransformInclC14N11WithCommentsId
    +

    The regular (inclusive) C14N 1.1 with comments transform klass.

    +
    +
    +
    +

    xmlSecTransformExclC14NId

    +
    #define             xmlSecTransformExclC14NId
    +

    The exclusive C14N without comments transform klass.

    +
    +
    +
    +

    xmlSecTransformExclC14NWithCommentsId

    +
    #define             xmlSecTransformExclC14NWithCommentsId
    +

    The exclusive C14N with comments transform klass.

    +
    +
    +
    +

    xmlSecTransformEnvelopedId

    +
    #define             xmlSecTransformEnvelopedId
    +

    The "enveloped" transform klass.

    +
    +
    +
    +

    xmlSecTransformXPathId

    +
    #define             xmlSecTransformXPathId
    +

    The XPath transform klass.

    +
    +
    +
    +

    xmlSecTransformXPath2Id

    +
    #define             xmlSecTransformXPath2Id
    +

    The XPath2 transform klass.

    +
    +
    +
    +

    xmlSecTransformXPointerId

    +
    #define             xmlSecTransformXPointerId
    +

    The XPointer transform klass.

    +
    +
    +
    +

    xmlSecTransformXsltId

    +
    #define             xmlSecTransformXsltId
    +

    The XSLT transform klass.

    +
    +
    +
    +

    xmlSecTransformRemoveXmlTagsC14NId

    +
    #define             xmlSecTransformRemoveXmlTagsC14NId
    +

    The "remove all xml tags" transform klass (used before base64 transforms).

    +
    +
    +
    +

    xmlSecTransformVisa3DHackId

    +
    #define             xmlSecTransformVisa3DHackId
    +

    Selects node subtree by given node id string. The only reason why we need this +is Visa3D protocol. It doesn't follow XML/XPointer/XMLDSig specs and allows +invalid XPointer expressions in the URI attribute. Since we couldn't evaluate +such expressions thru XPath/XPointer engine, we need to have this hack here.

    diff --git a/docs/api/xmlsec-verify-with-key.html b/docs/api/xmlsec-verify-with-key.html index da0b4eed..a9d62401 100644 --- a/docs/api/xmlsec-verify-with-key.html +++ b/docs/api/xmlsec-verify-with-key.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Verifying a signature with a single key.

    @@ -91,7 +114,7 @@

    -
    /** 
    +
    /** 
      * XML Security Library example: Verifying a file using a single key.
      *
      * Verifies a file using a key from PEM file.
    @@ -106,7 +129,7 @@
      * This is free software; see Copyright file in the source
      * distribution for preciese wording.
      * 
    - * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
    + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      */
     #include <stdlib.h>
     #include <string.h>
    diff --git a/docs/api/xmlsec-verify-with-keys-mngr.html b/docs/api/xmlsec-verify-with-keys-mngr.html
    index 3ee19da3..6a7d5ac1 100644
    --- a/docs/api/xmlsec-verify-with-keys-mngr.html
    +++ b/docs/api/xmlsec-verify-with-keys-mngr.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Verifying a signature with keys manager.

    @@ -91,7 +114,7 @@

    -
    /** 
    +
    /** 
      * XML Security Library example: Verifying a file using keys manager.
      *
      * Verifies a file using keys manager
    @@ -106,7 +129,7 @@
      * This is free software; see Copyright file in the source
      * distribution for preciese wording.
      * 
    - * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
    + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      */
     #include <stdlib.h>
     #include <string.h>
    diff --git a/docs/api/xmlsec-verify-with-restrictions.html b/docs/api/xmlsec-verify-with-restrictions.html
    index e1c47f24..d9b8d66a 100644
    --- a/docs/api/xmlsec-verify-with-restrictions.html
    +++ b/docs/api/xmlsec-verify-with-restrictions.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Verifying a signature with additional restrictions.

    @@ -91,11 +114,11 @@

    -
    /** 
    +
    /** 
      * XML Security Library example: Verifying a simple SAML response with X509 certificate
      *
      * Verifies a simple SAML response. In addition to refular verification
    - * we ensure that the signature has only one <dsig:Reference/> element
    + * we ensure that the signature has only one <dsig:Reference/> element
      * with an empty or NULL URI attribute and one enveloped signature transform
      * as it is required by SAML specification.
      * 
    @@ -106,17 +129,17 @@
      *      verify4 <signed-file> <trusted-cert-pem-file1> [<trusted-cert-pem-file2> [...]]
      *
      * Example (sucecess):
    - *      ./verify4 verify4-res.xml rootcert.pem
    + *      ./verify4 verify4-res.xml ca2cert.pem cacert.pem
      *
      * Example (failure):
    - *      ./verify4 verify4-bad-res.xml rootcert.pem
    + *      ./verify4 verify4-bad-res.xml ca2cert.pem cacert.pem
      * In the same time, verify3 example successfuly verifies this signature:
    - *      ./verify3 verify4-bad-res.xml rootcert.pem
    + *      ./verify3 verify4-bad-res.xml ca2cert.pem cacert.pem
      *
      * This is free software; see Copyright file in the source
      * distribution for preciese wording.
      * 
    - * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
    + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      */
     #include <stdlib.h>
     #include <string.h>
    @@ -407,7 +430,7 @@ done:
     

    -
    <?xml version="1.0" encoding="UTF-8"?>
    +
    <?xml version="1.0" encoding="UTF-8"?>
     <!-- 
     XML Security Library example: A simple SAML response template (verify4 example). 
     
    @@ -425,12 +448,12 @@ Sign it using the following command (replace __ with double dashes):
               <dsig:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
             </dsig:Transforms>
             <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    -        <dsig:DigestValue/>
    +        <dsig:DigestValue/>
           </dsig:Reference>
         </dsig:SignedInfo>
    -    <dsig:SignatureValue/>
    +    <dsig:SignatureValue/>
         <dsig:KeyInfo>
    -      <dsig:X509Data/>
    +      <dsig:X509Data/>
         </dsig:KeyInfo>
       </dsig:Signature>
       <Status>
    @@ -462,11 +485,11 @@ Sign it using the following command (replace __ with double dashes):
     

    -
    <?xml version="1.0" encoding="UTF-8"?>
    +
    <?xml version="1.0" encoding="UTF-8"?>
     <!-- 
     XML Security Library example: A simple SAML response template (verify4 example). 
     
    -This file was signed using the following command (replace __ with double dashes):
    +Sign it using the following command (replace __ with double dashes):
     
      ../apps/xmlsec sign __privkey rsakey.pem,rsacert.pem __output verify4-res.xml verify4-tmpl.xml
     -->
    @@ -483,41 +506,30 @@ This file was signed using the following command (replace __ with double dashes)
             <dsig:DigestValue>t1nvDq1bZXEhBIXc/DHcqIrjRyI=</dsig:DigestValue>
           </dsig:Reference>
         </dsig:SignedInfo>
    -    <dsig:SignatureValue>EsNm7mOj9XY6pq1bfeuzFd1F/LQwbc1K/YgOYgrElk4tr8BhSd5OcrzXBgsivPvm
    -HpjvSOBkjctGOFVE7x+6+G8TMudTja1IchEmGMh+pjMBlGNpvxSTedwtnoZBGWAz
    -RlfRhRFThskup0T7Or+VBHYygPGM3gmwX0ZWVYpNzM/rfYSk7+obgIp9DxLDIXlW
    -oLrJGVivubE+T63CPfBPaUIv1CbfBAzdo+11+8CiVsdWn2qwtGe5Fsmc3eCg06Oj
    -sl1nyCIu3AONq1w8jIPOgmITF8PpwDm0+XoQUH0P4kHJqNLphnJZY+GlPAC6VlAW
    -2bcAFr4Ul5yzHUBpxCDZfg==</dsig:SignatureValue>
    +    <dsig:SignatureValue>cj28Qr33wTqwHJzpI+7Mth7HUTr9MKACSH4x/1/AO64FEGiQRoOBB8XuUHZ8tzkP
    +Azy8FwoZE/Jv5d/0N3ru4Q==</dsig:SignatureValue>
         <dsig:KeyInfo>
           <dsig:X509Data>
    -<X509Certificate xmlns="http://www.w3.org/2000/09/xmldsig#">MIIE3zCCBEigAwIBAgIBBTANBgkqhkiG9w0BAQQFADCByzELMAkGA1UEBhMCVVMx
    -EzARBgNVBAgTCkNhbGlmb3JuaWExEjAQBgNVBAcTCVN1bm55dmFsZTE9MDsGA1UE
    -ChM0WE1MIFNlY3VyaXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20v
    -eG1sc2VjKTEZMBcGA1UECxMQUm9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxl
    -a3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tMB4X
    -DTAzMDMzMTA0MDIyMloXDTEzMDMyODA0MDIyMlowgb8xCzAJBgNVBAYTAlVTMRMw
    -EQYDVQQIEwpDYWxpZm9ybmlhMT0wOwYDVQQKEzRYTUwgU2VjdXJpdHkgTGlicmFy
    -eSAoaHR0cDovL3d3dy5hbGVrc2V5LmNvbS94bWxzZWMpMSEwHwYDVQQLExhFeGFt
    -cGxlcyBSU0EgQ2VydGlmaWNhdGUxFjAUBgNVBAMTDUFsZWtzZXkgU2FuaW4xITAf
    -BgkqhkiG9w0BCQEWEnhtbHNlY0BhbGVrc2V5LmNvbTCCASIwDQYJKoZIhvcNAQEB
    -BQADggEPADCCAQoCggEBAJe4/rQ/gzV4FokE7CthjL/EXwCBSkXm2c3p4jyXO0Wt
    -quaNC3dxBwFPfPl94hmq3ZFZ9PHPPbp4RpYRnLZbRjlzVSOq954AXOXpSew7nD+E
    -mTqQrd9+ZIbGJnLOMQh5fhMVuOW/1lYCjWAhTCcYZPv7VXD2M70vVXDVXn6ZrqTg
    -qkVHE6gw1aCKncwg7OSOUclUxX8+Zi10v6N6+PPslFc5tKwAdWJhVLTQ4FKG+F53
    -7FBDnNK6p4xiWryy/vPMYn4jYGvHUUk3eH4lFTCr+rSuJY8i/KNIf/IKim7g/o3w
    -Ae3GM8xrof2mgO8GjK/2QDqOQhQgYRIf4/wFsQXVZcMCAwEAAaOCAVcwggFTMAkG
    -A1UdEwQCMAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRp
    -ZmljYXRlMB0GA1UdDgQWBBQkhCzy1FkgYosuXIaQo6owuicanDCB+AYDVR0jBIHw
    -MIHtgBS0ue+a5pcOaGUemM76VQ2JBttMfKGB0aSBzjCByzELMAkGA1UEBhMCVVMx
    -EzARBgNVBAgTCkNhbGlmb3JuaWExEjAQBgNVBAcTCVN1bm55dmFsZTE9MDsGA1UE
    -ChM0WE1MIFNlY3VyaXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20v
    -eG1sc2VjKTEZMBcGA1UECxMQUm9vdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAxMNQWxl
    -a3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggEA
    -MA0GCSqGSIb3DQEBBAUAA4GBALU/mzIxSv8vhDuomxFcplzwdlLZbvSQrfoNkMGY
    -1UoS3YJrN+jZLWKSyWE3mIaPpElqXiXQGGkwD5iPQ1iJMbI7BeLvx6ZxX/f+c8Wn
    -ss0uc1NxfahMaBoyG15IL4+beqO182fosaKJTrJNG3mc//ANGU9OsQM9mfBEt4oL
    -NJ2D</X509Certificate>
    +<dsig:X509Certificate>MIIDpzCCA1GgAwIBAgIJAK+ii7kzrdqvMA0GCSqGSIb3DQEBBQUAMIGcMQswCQYD
    +VQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1MIFNlY3Vy
    +aXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2VjKTEWMBQG
    +A1UEAxMNQWxla3NleSBTYW5pbjEhMB8GCSqGSIb3DQEJARYSeG1sc2VjQGFsZWtz
    +ZXkuY29tMCAXDTE0MDUyMzE3NTUzNFoYDzIxMTQwNDI5MTc1NTM0WjCBxzELMAkG
    +A1UEBhMCVVMxEzARBgNVBAgTCkNhbGlmb3JuaWExPTA7BgNVBAoTNFhNTCBTZWN1
    +cml0eSBMaWJyYXJ5IChodHRwOi8vd3d3LmFsZWtzZXkuY29tL3htbHNlYykxKTAn
    +BgNVBAsTIFRlc3QgVGhpcmQgTGV2ZWwgUlNBIENlcnRpZmljYXRlMRYwFAYDVQQD
    +Ew1BbGVrc2V5IFNhbmluMSEwHwYJKoZIhvcNAQkBFhJ4bWxzZWNAYWxla3NleS5j
    +b20wXDANBgkqhkiG9w0BAQEFAANLADBIAkEA09BtD3aeVt6DVDkk0dI7Vh7Ljqdn
    +sYmW0tbDVxxK+nume+Z9Sb4znbUKkWl+vgQATdRUEyhT2P+Gqrd0UBzYfQIDAQAB
    +o4IBRTCCAUEwDAYDVR0TBAUwAwEB/zAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBH
    +ZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFNf0xkZ3zjcEI60pVPuwDqTM
    +QygZMIHjBgNVHSMEgdswgdiAFP7k7FMk8JWVxxC14US1XTllWuN+oYG0pIGxMIGu
    +MQswCQYDVQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5pYTE9MDsGA1UEChM0WE1M
    +IFNlY3VyaXR5IExpYnJhcnkgKGh0dHA6Ly93d3cuYWxla3NleS5jb20veG1sc2Vj
    +KTEQMA4GA1UECxMHUm9vdCBDQTEWMBQGA1UEAxMNQWxla3NleSBTYW5pbjEhMB8G
    +CSqGSIb3DQEJARYSeG1sc2VjQGFsZWtzZXkuY29tggkAr6KLuTOt2q0wDQYJKoZI
    +hvcNAQEFBQADQQAOXBj0yICp1RmHXqnUlsppryLCW3pKBD1dkb4HWarO7RjA1yJJ
    +fBjXssrERn05kpBcrRfzou4r3DCgQFPhjxga</dsig:X509Certificate>
     </dsig:X509Data>
         </dsig:KeyInfo>
       </dsig:Signature>
    @@ -550,7 +562,7 @@ NJ2D</X509Certificate>
     

    -
    <?xml version="1.0" encoding="UTF-8"?>
    +
    <?xml version="1.0" encoding="UTF-8"?>
     <!-- 
     XML Security Library example: A simple bad SAML response template (verify4 example). 
     
    @@ -575,12 +587,12 @@ Sign it using the following command (replace __ with double dashes):
               </dsig:Transform>
             </dsig:Transforms>
             <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    -        <dsig:DigestValue/>
    +        <dsig:DigestValue/>
           </dsig:Reference>
         </dsig:SignedInfo>
    -    <dsig:SignatureValue/>
    +    <dsig:SignatureValue/>
         <dsig:KeyInfo>
    -      <dsig:X509Data/>
    +      <dsig:X509Data/>
         </dsig:KeyInfo>
       </dsig:Signature>
       <Status>
    @@ -612,7 +624,7 @@ Sign it using the following command (replace __ with double dashes):
     

    -
    <?xml version="1.0" encoding="UTF-8"?>
    +
    <?xml version="1.0" encoding="UTF-8"?>
     <!-- 
     XML Security Library example: A simple bad SAML response (verify4 example). 
     
    diff --git a/docs/api/xmlsec-verify-with-x509.html b/docs/api/xmlsec-verify-with-x509.html
    index 8ee5478e..27a10afb 100644
    --- a/docs/api/xmlsec-verify-with-x509.html
    +++ b/docs/api/xmlsec-verify-with-x509.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    + + + + + + + + + + + + + + + +
    XML Security Library

      @@ -78,11 +101,11 @@
    +
    - - - + + + - +

    Verifying a signature with X509 certificates.

    @@ -91,7 +114,7 @@

    -
    /** 
    +
    /** 
      * XML Security Library example: Verifying a file signed with X509 certificate
      *
      * Verifies a file signed with X509 certificate. 
    @@ -103,12 +126,12 @@
      *      verify3 <signed-file> <trusted-cert-pem-file1> [<trusted-cert-pem-file2> [...]]
      *
      * Example:
    - *      ./verify3 sign3-res.xml rootcert.pem
    + *      ./verify3 sign3-res.xml ca2cert.pem cacert.pem
      * 
      * This is free software; see Copyright file in the source
      * distribution for preciese wording.
      * 
    - * Copyright (C) 2002-2003 Aleksey Sanin <aleksey@aleksey.com>
    + * Copyright (C) 2002-2016 Aleksey Sanin <aleksey@aleksey.com>
      */
     #include <stdlib.h>
     #include <string.h>
    diff --git a/docs/api/xmlsec-version.html b/docs/api/xmlsec-version.html
    index 854d2d39..1077bb67 100644
    --- a/docs/api/xmlsec-version.html
    +++ b/docs/api/xmlsec-version.html
    @@ -36,8 +36,31 @@
     .navigation .title {
         font-size: 200%;
     }
    +
     
    -
    +
    +
    XML Security Library

      @@ -78,45 +101,67 @@
    +
    - - - + + + - +

    version

    -

    Name

    version -- Version macros.
    -
    -

    Synopsis

    -
    #define             XMLSEC_VERSION
    -#define             XMLSEC_VERSION_INFO
    -#define             XMLSEC_VERSION_MAJOR
    -#define             XMLSEC_VERSION_MINOR
    -#define             XMLSEC_VERSION_SUBMINOR
    +

    Name

    version -- Version macros.
    +
    +

    Types and Values

    +
    +

    + +++ + + + + + + + + + + + + + + + + + + + + + +
    #defineXMLSEC_VERSION
    #defineXMLSEC_VERSION_MAJOR
    #defineXMLSEC_VERSION_MINOR
    #defineXMLSEC_VERSION_SUBMINOR
    #defineXMLSEC_VERSION_INFO
    +

    +

    Description

    Version macros.

    -

    Details

    +

    Functions

    +

    +
    +
    +

    Types and Values

    -

    XMLSEC_VERSION

    -
    #define XMLSEC_VERSION			"1.2.19"
    +

    XMLSEC_VERSION

    +
    #define XMLSEC_VERSION			"1.2.22"

    The library version string in the format "<major-number>.<minor-number>.<sub-minor-number>".


    -

    XMLSEC_VERSION_INFO

    -
    #define XMLSEC_VERSION_INFO		"3:19:2"
    -

    The library version info string in the format -"<major-number>+<minor-number>:<sub-minor-number>:<minor-number>".

    -
    -
    -

    XMLSEC_VERSION_MAJOR

    #define XMLSEC_VERSION_MAJOR		1

    The library major version number.

    @@ -129,10 +174,17 @@

    -

    XMLSEC_VERSION_SUBMINOR

    -
    #define XMLSEC_VERSION_SUBMINOR		19
    +

    XMLSEC_VERSION_SUBMINOR

    +
    #define XMLSEC_VERSION_SUBMINOR		22

    The library sub-minor version number.

    +
    +
    +

    XMLSEC_VERSION_INFO

    +
    #define XMLSEC_VERSION_INFO		"3:22:2"
    +

    The library version info string in the format +"<major-number>+<minor-number>:<sub-minor-number>:<minor-number>".

    +
    diff --git a/docs/api/xmlsec-x509.html b/docs/api/xmlsec-x509.html index 4da80ad0..074f129d 100644 --- a/docs/api/xmlsec-x509.html +++ b/docs/api/xmlsec-x509.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,98 +101,157 @@
    +
    - - - + + + - +

    x509

    -

    Name

    x509 -- <dsig:X509Certificate/> node parser.
    - +
    +

    Functions

    +
    +

    + +++ + + + +
    int +xmlSecX509DataGetNodeContent () +
    +

    +
    +
    +
    +

    Types and Values

    +

    Description

    <dsig:X509Certificate/> node parser.

    -

    Details

    +

    Functions

    -

    XMLSEC_X509DATA_CERTIFICATE_NODE

    -
    #define XMLSEC_X509DATA_CERTIFICATE_NODE                        0x00000001
    -

    <dsig:X509Certificate/> node found or would be written back.

    +

    xmlSecX509DataGetNodeContent ()

    +
    int
    +xmlSecX509DataGetNodeContent (xmlNodePtr node,
    +                              int deleteChildren,
    +                              xmlSecKeyInfoCtxPtr keyInfoCtx);
    +

    Reads the contents of <dsig:X509Data/> node and returns it as +a bits mask.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    node

    the pointer to <dsig:X509Data/> node.

    deleteChildren

    the flag that indicates whether to remove node children after reading.

    keyInfoCtx

    the pointer to <dsig:KeyInfo/> node processing context.

    +

    -
    +
    +
    +

    Returns

    +

    the bit mask representing the <dsig:X509Data/> node content +or a negative value if an error occurs.

    +
    +
    +
    +
    +

    Types and Values

    -

    XMLSEC_X509DATA_CRL_NODE

    -
    #define XMLSEC_X509DATA_CRL_NODE                                0x00000010
    -

    <dsig:X509CRL/> node found or would be written back.

    +

    XMLSEC_X509DATA_CERTIFICATE_NODE

    +
    #define XMLSEC_X509DATA_CERTIFICATE_NODE                        0x00000001
    +

    <dsig:X509Certificate/> node found or would be written back.


    -

    XMLSEC_X509DATA_DEFAULT

    -
    #define             XMLSEC_X509DATA_DEFAULT
    -

    Default set of nodes to write in case of empty -<dsig:X509Data/> node template.

    +

    XMLSEC_X509DATA_SUBJECTNAME_NODE

    +
    #define XMLSEC_X509DATA_SUBJECTNAME_NODE                        0x00000002
    +

    <dsig:X509SubjectName/> node found or would be written back.


    XMLSEC_X509DATA_ISSUERSERIAL_NODE

    #define XMLSEC_X509DATA_ISSUERSERIAL_NODE                       0x00000004
    -

    <dsig:X509IssuerSerial/> node found or would be written back.

    +

    <dsig:X509IssuerSerial/> node found or would be written back.


    XMLSEC_X509DATA_SKI_NODE

    #define XMLSEC_X509DATA_SKI_NODE                                0x00000008
    -

    <dsig:/X509SKI> node found or would be written back.

    +

    <dsig:X509SKI/> node found or would be written back.


    -

    XMLSEC_X509DATA_SUBJECTNAME_NODE

    -
    #define XMLSEC_X509DATA_SUBJECTNAME_NODE                        0x00000002
    -

    <dsig:X509SubjectName/> node found or would be written back.

    +

    XMLSEC_X509DATA_CRL_NODE

    +
    #define XMLSEC_X509DATA_CRL_NODE                                0x00000010
    +

    <dsig:X509CRL/> node found or would be written back.


    -

    xmlSecX509DataGetNodeContent ()

    -
    int                 xmlSecX509DataGetNodeContent        (xmlNodePtr node,
    -                                                         int deleteChildren,
    -                                                         xmlSecKeyInfoCtxPtr keyInfoCtx);
    -

    Reads the contents of <dsig:X509Data/> node and returns it as -a bits mask.

    -

    - - - - - - - - - - - - - - - - - -
    node :

    the pointer to <dsig:X509Data/> node.

    deleteChildren :

    the flag that indicates whether to remove node children after reading.

    keyInfoCtx :

    the pointer to <dsig:KeyInfo/> node processing context.

    Returns :

    the bit mask representing the <dsig:X509Data/> node content -or a negative value if an error occurs.

    +

    XMLSEC_X509DATA_DEFAULT

    +
    #define             XMLSEC_X509DATA_DEFAULT
    +

    Default set of nodes to write in case of empty +<dsig:X509Data/> node template.

    diff --git a/docs/api/xmlsec-xmldsig.html b/docs/api/xmlsec-xmldsig.html index 37ea57a9..95e18a30 100644 --- a/docs/api/xmlsec-xmldsig.html +++ b/docs/api/xmlsec-xmldsig.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + +
    XML Security Library

      @@ -62,115 +85,943 @@
    - - + + + + + + + + + + + + +
    LibXML2LibXML2
    LibXSLT
    OpenSSL
    +
    - void* reserved0; void* reserved1; }; -

    The <dsig:Reference/> processing context.

    +

    The <dsig:Reference/> processing context.

    +
    +

    Members

    +

    -
    + + + + + + + +

    +xmldsig

    +
    +

    Name

    xmldsig -- XML Digital Signature support.
    + + +
    +

    Description

    +

    XML Digital Signature support.

    +
    +
    +

    Functions

    +
    +

    xmlSecDSigCtxCreate ()

    +
    xmlSecDSigCtxPtr
    +xmlSecDSigCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Creates <dsig:Signature/> element processing context. +The caller is responsible for destroying returned object by calling +xmlSecDSigCtxDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keysMngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated context object or NULL if an error +occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxDestroy ()

    +
    void
    +xmlSecDSigCtxDestroy (xmlSecDSigCtxPtr dsigCtx);
    +

    Destroy context object created with xmlSecDSigCtxCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigCtxInitialize ()

    +
    int
    +xmlSecDSigCtxInitialize (xmlSecDSigCtxPtr dsigCtx,
    +                         xmlSecKeysMngrPtr keysMngr);
    +

    Initializes <dsig:Signature/> element processing context. +The caller is responsible for cleaning up returned object by calling +xmlSecDSigCtxFinalize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    keysMngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxFinalize ()

    +
    void
    +xmlSecDSigCtxFinalize (xmlSecDSigCtxPtr dsigCtx);
    +

    Cleans up dsigCtx + object initialized with xmlSecDSigCtxInitialize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigCtxSign ()

    +
    int
    +xmlSecDSigCtxSign (xmlSecDSigCtxPtr dsigCtx,
    +                   xmlNodePtr tmpl);
    +

    Signs the data as described in tmpl + node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    tmpl

    the pointer to <dsig:Signature/> node with signature template.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxVerify ()

    +
    int
    +xmlSecDSigCtxVerify (xmlSecDSigCtxPtr dsigCtx,
    +                     xmlNodePtr node);
    +

    Vaidates signature in the node +. The verification result is returned +in status member of the dsigCtx + object.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    node

    the pointer with <dsig:Signature/> node.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success (check status member of dsigCtx +to get +signature verification result) or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxEnableReferenceTransform ()

    +
    int
    +xmlSecDSigCtxEnableReferenceTransform (xmlSecDSigCtxPtr dsigCtx,
    +                                       xmlSecTransformId transformId);
    +

    Enables transformId + for <dsig:Reference/> elements processing.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    transformId

    the transform klass.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxEnableSignatureTransform ()

    +
    int
    +xmlSecDSigCtxEnableSignatureTransform (xmlSecDSigCtxPtr dsigCtx,
    +                                       xmlSecTransformId transformId);
    +

    Enables transformId + for <dsig:SignedInfo/> element processing.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    transformId

    the transform klass.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxGetPreSignBuffer ()

    +
    xmlSecBufferPtr
    +xmlSecDSigCtxGetPreSignBuffer (xmlSecDSigCtxPtr dsigCtx);
    +

    Gets pointer to the buffer with serialized <dsig:SignedInfo/> element +just before signature claculation (valid if and only if +XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigCtxDebugDump ()

    +
    void
    +xmlSecDSigCtxDebugDump (xmlSecDSigCtxPtr dsigCtx,
    +                        FILE *output);
    +

    Prints the debug information about dsigCtx + to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigCtxDebugXmlDump ()

    +
    void
    +xmlSecDSigCtxDebugXmlDump (xmlSecDSigCtxPtr dsigCtx,
    +                           FILE *output);
    +

    Prints the debug information about dsigCtx + to output + in XML format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to <dsig:Signature/> processing context.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxCreate ()

    +
    xmlSecDSigReferenceCtxPtr
    +xmlSecDSigReferenceCtxCreate (xmlSecDSigCtxPtr dsigCtx,
    +                              xmlSecDSigReferenceOrigin origin);
    +

    Creates new <dsig:Reference/> element processing context. Caller is responsible +for destroying the returned context by calling xmlSecDSigReferenceCtxDestroy +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigCtx

    the pointer to parent <dsig:Signature/> node processing context.

    origin

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly created context or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxDestroy ()

    +
    void
    +xmlSecDSigReferenceCtxDestroy (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    +

    Destroy context object created with xmlSecDSigReferenceCtxCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxInitialize ()

    +
    int
    +xmlSecDSigReferenceCtxInitialize (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +                                  xmlSecDSigCtxPtr dsigCtx,
    +                                  xmlSecDSigReferenceOrigin origin);
    +

    Initializes new <dsig:Reference/> element processing context. Caller is responsible +for cleaning up the returned context by calling xmlSecDSigReferenceCtxFinalize +function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + + + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    dsigCtx

    the pointer to parent <dsig:Signature/> node processing context.

    origin

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    +

    +
    +
    +
    +

    Returns

    +

    0 on succes or aa negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxFinalize ()

    +
    void
    +xmlSecDSigReferenceCtxFinalize (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    +

    Cleans up context object created with xmlSecDSigReferenceCtxInitialize function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxProcessNode ()

    +
    int
    +xmlSecDSigReferenceCtxProcessNode (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +                                   xmlNodePtr node);
    +

    The Reference Element (http://www.w3.org/TR/xmldsig-core/sec-Reference)

    +

    Reference is an element that may occur one or more times. It specifies +a digest algorithm and digest value, and optionally an identifier of the +object being signed, the type of the object, and/or a list of transforms +to be applied prior to digesting. The identification (URI) and transforms +describe how the digested content (i.e., the input to the digest method) +was created. The Type attribute facilitates the processing of referenced +data. For example, while this specification makes no requirements over +external data, an application may wish to signal that the referent is a +Manifest. An optional ID attribute permits a Reference to be referenced +from elsewhere.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    node

    the pointer to <dsig:Reference/> node.

    +

    +
    +
    +
    +

    Returns

    +

    0 on succes or aa negative value otherwise.

    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxGetPreDigestBuffer ()

    +
    xmlSecBufferPtr
    +xmlSecDSigReferenceCtxGetPreDigestBuffer
    +                               (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    +

    Gets the results of <dsig:Reference/> node processing just before digesting +(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or +XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context +is set).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to the buffer or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxDebugDump ()

    +
    void
    +xmlSecDSigReferenceCtxDebugDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +                                 FILE *output);
    +

    Prints debug information about dsigRefCtx + to output +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxDebugXmlDump ()

    +
    void
    +xmlSecDSigReferenceCtxDebugXmlDump (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    +                                    FILE *output);
    +

    Prints debug information about dsigRefCtx + to output + in output format.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    dsigRefCtx

    the pointer to <dsig:Reference/> element processing context.

    output

    the pointer to output FILE.

    +

    +
    +
    +
    +
    +
    +

    xmlSecDSigReferenceCtxListGetKlass ()

    +
    xmlSecPtrListId
    +xmlSecDSigReferenceCtxListGetKlass (void);
    +

    The <dsig:Reference/> element processing contexts list klass.

    +
    +

    Returns

    +

    <dsig:Reference/> element processing context list klass.

    +
    +
    +
    +
    +

    Types and Values

    +
    +

    enum xmlSecDSigStatus

    +

    XML Digital signature processing status.

    +
    +

    Members

    +
    +

    + ++++ + + + + - - + + + - - + + + - +

    xmlSecDSigStatusUnknown

    the status is unknown.

    LibXSLT

    xmlSecDSigStatusSucceeded

    the processing succeeded.

    OpenSSL

    xmlSecDSigStatusInvalid

    the processing failed.

    -
    +
    - - - - - - - -

    -xmldsig

    -
    -

    Name

    xmldsig -- XML Digital Signature support.
    -
    -

    Synopsis

    -
    #define             XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS
    -#define             XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES
    -#define             XMLSEC_DSIG_FLAGS_STORE_SIGNATURE
    -#define             XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES
    -#define             XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK
    -struct              xmlSecDSigCtx;
    -xmlSecDSigCtxPtrxmlSecDSigCtxCreate                 (xmlSecKeysMngrPtr keysMngr);
    -voidxmlSecDSigCtxDebugDump              (xmlSecDSigCtxPtr dsigCtx,
    -                                                         FILE *output);
    -voidxmlSecDSigCtxDebugXmlDump           (xmlSecDSigCtxPtr dsigCtx,
    -                                                         FILE *output);
    -voidxmlSecDSigCtxDestroy                (xmlSecDSigCtxPtr dsigCtx);
    -intxmlSecDSigCtxEnableReferenceTransform
    -                                                        (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecTransformId transformId);
    -intxmlSecDSigCtxEnableSignatureTransform
    -                                                        (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecTransformId transformId);
    -voidxmlSecDSigCtxFinalize               (xmlSecDSigCtxPtr dsigCtx);
    -xmlSecBufferPtrxmlSecDSigCtxGetPreSignBuffer       (xmlSecDSigCtxPtr dsigCtx);
    -intxmlSecDSigCtxInitialize             (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -intxmlSecDSigCtxSign                   (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlNodePtr tmpl);
    -intxmlSecDSigCtxVerify                 (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlNodePtr node);
    -struct              xmlSecDSigReferenceCtx;
    -xmlSecDSigReferenceCtxPtrxmlSecDSigReferenceCtxCreate  (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecDSigReferenceOrigin origin);
    -voidxmlSecDSigReferenceCtxDebugDump     (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         FILE *output);
    -voidxmlSecDSigReferenceCtxDebugXmlDump  (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         FILE *output);
    -voidxmlSecDSigReferenceCtxDestroy       (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -voidxmlSecDSigReferenceCtxFinalize      (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -xmlSecBufferPtr     xmlSecDSigReferenceCtxGetPreDigestBuffer
    -                                                        (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -intxmlSecDSigReferenceCtxInitialize    (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecDSigReferenceOrigin origin);
    -xmlSecPtrListIdxmlSecDSigReferenceCtxListGetKlass  (void);
    -#define             xmlSecDSigReferenceCtxListId
    -intxmlSecDSigReferenceCtxProcessNode   (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         xmlNodePtr node);
    -enum                xmlSecDSigReferenceOrigin;
    -enum                xmlSecDSigStatus;
    +

    -
    -

    Description

    -

    XML Digital Signature support.

    -
    -

    Details

    +
    +

    XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS

    #define XMLSEC_DSIG_FLAGS_IGNORE_MANIFESTS                      0x00000001
    -

    If this flag is set then <dsig:Manifests/> nodes will not be processed.

    +

    If this flag is set then <dsig:Manifests/> nodes will not be processed.

    +
    +
    +
    +

    XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES

    +
    #define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES           0x00000002
    +

    If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.


    XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES

    #define XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES             0x00000004
    -

    If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.

    +

    If this flag is set then pre-digest buffer for <dsig:Reference/> child +of <dsig:Manifest/> element will be stored in xmlSecDSigCtx.


    XMLSEC_DSIG_FLAGS_STORE_SIGNATURE

    #define XMLSEC_DSIG_FLAGS_STORE_SIGNATURE                       0x00000008
    -

    If this flag is set then pre-signature buffer for <dsig:SignedInfo/> +

    If this flag is set then pre-signature buffer for <dsig:SignedInfo/> element processing will be stored in xmlSecDSigCtx.


    -

    XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES

    -
    #define XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES           0x00000002
    -

    If this flag is set then pre-digest buffer for <dsig:Reference/> child -of <dsig:KeyInfo/> element will be stored in xmlSecDSigCtx.

    -
    -
    -

    XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK

    #define XMLSEC_DSIG_FLAGS_USE_VISA3D_HACK                       0x00000010

    If this flag is set then URI ID references are resolved directly @@ -213,326 +1064,179 @@ documents that don't follow XML, XPointer and XML DSig specifications.

    void* reserved1; };

    XML DSig processing context.

    +
    +

    Members

    +

    - - - - +
    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries + ++++ + + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + - - - - - - - - - - - - - - - - - - - - - - - -

    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries never touches this).

    unsigned int flags;

    the XML Digital Signature processing flags.

    unsigned int flags;

    the XML Digital Signature processing flags.

    unsigned int flags2;

    the XML Digital Signature processing flags.

    unsigned int flags2;

    the XML Digital Signature processing flags.

    xmlSecKeyInfoCtx keyInfoReadCtx;

    the reading key context.

    xmlSecKeyInfoCtx keyInfoReadCtx;

    the reading key context.

    xmlSecKeyInfoCtx keyInfoWriteCtx;

    the writing key context (not used for signature verification).

    xmlSecKeyInfoCtx keyInfoWriteCtx;

    the writing key context (not used for signature verification).

    xmlSecTransformCtx transformCtx;

    the <dsig:SignedInfo/> node processing context.

    xmlSecTransformCtx transformCtx;

    the <dsig:SignedInfo/> node processing context.

    xmlSecTransformUriType enabledReferenceUris;

    the URI types allowed for <dsig:Reference/> node.

    xmlSecTransformUriType enabledReferenceUris;

    the URI types allowed for <dsig:Reference/> node.

    xmlSecPtrListPtr enabledReferenceTransforms;

    the list of transforms allowed in <dsig:Reference/> node.

    xmlSecPtrListPtr enabledReferenceTransforms;

    the list of transforms allowed in <dsig:Reference/> node.

    xmlSecTransformCtxPreExecuteCallback referencePreExecuteCallback;

    the callback for <dsig:Reference/> node processing.

    xmlSecTransformCtxPreExecuteCallback referencePreExecuteCallback;

    the callback for <dsig:Reference/> node processing.

    xmlSecTransformId defSignMethodId;

    the default signing method klass.

    xmlSecTransformId defSignMethodId;

    the default signing method klass.

    xmlSecTransformId defC14NMethodId;

    the default c14n method klass.

    xmlSecTransformId defC14NMethodId;

    the default c14n method klass.

    xmlSecTransformId defDigestMethodId;

    the default digest method klass.

    xmlSecTransformId defDigestMethodId;

    the default digest method klass.

    xmlSecKeyPtr signKey;

    the signature key; application may set signKey +

    xmlSecKeyPtr signKey;

    the signature key; application may set signKey before calling xmlSecDSigCtxSign or xmlSecDSigCtxVerify functions.

    xmlSecTransformOperation operation;

    the operation: sign or verify.

    xmlSecTransformOperation operation;

    the operation: sign or verify.

    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    xmlSecDSigStatus status;

    the <dsig:Signatuire/> processing status.

    xmlSecDSigStatus status;

    the <dsig:Signatuire/> processing status.

    xmlSecTransformPtr signMethod;

    the pointer to signature transform.

    xmlSecTransformPtr signMethod;

    the pointer to signature transform.

    xmlSecTransformPtr c14nMethod;

    the pointer to c14n transform.

    xmlSecTransformPtr c14nMethod;

    the pointer to c14n transform.

    xmlSecTransformPtr preSignMemBufMethod;

    the pointer to binary buffer right before signature +

    xmlSecTransformPtr preSignMemBufMethod;

    the pointer to binary buffer right before signature (valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNATURE flag is set).

    xmlNodePtr signValueNode;

    the pointer to <dsig:SignatureValue/> node.

    xmlChar *id;

    the pointer to Id attribute of <dsig:Signature/> node.

    xmlSecPtrList signedInfoReferences;

    the list of references in <dsig:SignedInfo/> node.

    xmlSecPtrList manifestReferences;

    the list of references in <dsig:Manifest/> nodes.

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    - -


    -
    -

    xmlSecDSigCtxCreate ()

    -
    xmlSecDSigCtxPtr    xmlSecDSigCtxCreate                 (xmlSecKeysMngrPtr keysMngr);
    -

    Creates <dsig:Signature/> element processing context. -The caller is responsible for destroying returned object by calling -xmlSecDSigCtxDestroy function.

    -

    - - - - + + + - - + + + -
    keysMngr :

    the pointer to keys manager.

    xmlNodePtr signValueNode;

    the pointer to <dsig:SignatureValue/> node.

    Returns :

    pointer to newly allocated context object or NULL if an error -occurs.

    xmlChar *id;

    the pointer to Id attribute of <dsig:Signature/> node.

    -
    -
    -
    -

    xmlSecDSigCtxDebugDump ()

    -
    void                xmlSecDSigCtxDebugDump              (xmlSecDSigCtxPtr dsigCtx,
    -                                                         FILE *output);
    -

    Prints the debug information about dsigCtx to output.

    -

    - - - + + + - - + + + -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    xmlSecPtrList signedInfoReferences;

    the list of references in <dsig:SignedInfo/> node.

    output :

    the pointer to output FILE.

    xmlSecPtrList manifestReferences;

    the list of references in <dsig:Manifest/> nodes.

    -
    -
    -
    -

    xmlSecDSigCtxDebugXmlDump ()

    -
    void                xmlSecDSigCtxDebugXmlDump           (xmlSecDSigCtxPtr dsigCtx,
    -                                                         FILE *output);
    -

    Prints the debug information about dsigCtx to output in XML format.

    -

    - - - + + + - - + + + -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    void *reserved0;

    reserved for the future.

    output :

    the pointer to output FILE.

    void *reserved1;

    reserved for the future.

    -
    -
    -
    -

    xmlSecDSigCtxDestroy ()

    -
    void                xmlSecDSigCtxDestroy                (xmlSecDSigCtxPtr dsigCtx);
    -

    Destroy context object created with xmlSecDSigCtxCreate function.

    -

    - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    -
    -
    -
    -

    xmlSecDSigCtxEnableReferenceTransform ()

    -
    int                 xmlSecDSigCtxEnableReferenceTransform
    -                                                        (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecTransformId transformId);
    -

    Enables transformId for <dsig:Reference/> elements processing.

    +

    - - - - - - - - - - - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    transformId :

    the transform klass.

    Returns :

    0 on success or a negative value if an error occurs.

    -
    -
    -

    xmlSecDSigCtxEnableSignatureTransform ()

    -
    int                 xmlSecDSigCtxEnableSignatureTransform
    -                                                        (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecTransformId transformId);
    -

    Enables transformId for <dsig:SignedInfo/> element processing.

    -

    - - - - - - - - - - - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    transformId :

    the transform klass.

    Returns :

    0 on success or a negative value if an error occurs.

    -
    -
    -

    xmlSecDSigCtxFinalize ()

    -
    void                xmlSecDSigCtxFinalize               (xmlSecDSigCtxPtr dsigCtx);
    -

    Cleans up dsigCtx object initialized with xmlSecDSigCtxInitialize function.

    -

    - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.


    -

    xmlSecDSigCtxGetPreSignBuffer ()

    -
    xmlSecBufferPtr     xmlSecDSigCtxGetPreSignBuffer       (xmlSecDSigCtxPtr dsigCtx);
    -

    Gets pointer to the buffer with serialized <dsig:SignedInfo/> element -just before signature claculation (valid if and only if -XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.

    +

    enum xmlSecDSigReferenceOrigin

    +

    The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> +node or in the <dsig:Manifest/> node.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    xmlSecDSigReferenceOriginSignedInfo

    reference in <dsig:SignedInfo> node.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecDSigReferenceOriginManifest

    reference <dsig:Manifest> node.

    -
    -
    -
    -

    xmlSecDSigCtxInitialize ()

    -
    int                 xmlSecDSigCtxInitialize             (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <dsig:Signature/> element processing context. -The caller is responsible for cleaning up returned object by calling -xmlSecDSigCtxFinalize function.

    +

    - - - - - - - - - - - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    keysMngr :

    the pointer to keys manager.

    Returns :

    0 on success or a negative value if an error occurs.

    -
    -
    -

    xmlSecDSigCtxSign ()

    -
    int                 xmlSecDSigCtxSign                   (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlNodePtr tmpl);
    -

    Signs the data as described in tmpl node.

    -

    - - - - - - - - - - - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    tmpl :

    the pointer to <dsig:Signature/> node with signature template.

    Returns :

    0 on success or a negative value if an error occurs.

    -
    -
    -

    xmlSecDSigCtxVerify ()

    -
    int                 xmlSecDSigCtxVerify                 (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlNodePtr node);
    -

    Vaidates signature in the node. The verification result is returned -in status member of the dsigCtx object.

    -

    - - - - - - - - - - - - - -
    dsigCtx :

    the pointer to <dsig:Signature/> processing context.

    node :

    the pointer with <dsig:Signature/> node.

    Returns :

    0 on success (check status member of dsigCtx to get -signature verification result) or a negative value if an error occurs.


    @@ -555,209 +1259,90 @@ signature verification result) or a negative value if an error occurs.

    - - - +
    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries + ++++ + + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + - - - - - - - - - - - - - - - - - - - -

    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries never touches this).

    xmlSecDSigCtxPtr dsigCtx;

    the pointer to "parent" <dsig:Signature/> processing context.

    xmlSecDSigCtxPtr dsigCtx;

    the pointer to "parent" <dsig:Signature/> processing context.

    xmlSecDSigReferenceOrigin origin;

    the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

    xmlSecDSigReferenceOrigin origin;

    the signature origin (<dsig:SignedInfo/> or <dsig:Manifest/>).

    xmlSecTransformCtx transformCtx;

    the reference processing transforms context.

    xmlSecTransformCtx transformCtx;

    the reference processing transforms context.

    xmlSecTransformPtr digestMethod;

    the pointer to digest transform.

    xmlSecTransformPtr digestMethod;

    the pointer to digest transform.

    xmlSecBufferPtr result;

    the pointer to digest result.

    xmlSecBufferPtr result;

    the pointer to digest result.

    xmlSecDSigStatus status;

    the reference processing status.

    xmlSecDSigStatus status;

    the reference processing status.

    xmlSecTransformPtr preDigestMemBufMethod;

    the pointer to binary buffer right before digest +

    xmlSecTransformPtr preDigestMemBufMethod;

    the pointer to binary buffer right before digest (valid only if either XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flags are set).

    xmlChar *id;

    the <dsig:Reference/> node ID attribute.

    xmlChar *uri;

    the <dsig:Reference/> node URI attribute.

    xmlChar *type;

    the <dsig:Reference/> node Type attribute.

    void *reserved0;

    reserved for the future.

    void *reserved1;

    reserved for the future.

    - -


    -
    -

    xmlSecDSigReferenceCtxCreate ()

    -
    xmlSecDSigReferenceCtxPtr xmlSecDSigReferenceCtxCreate  (xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecDSigReferenceOrigin origin);
    -

    Creates new <dsig:Reference/> element processing context. Caller is responsible -for destroying the returned context by calling xmlSecDSigReferenceCtxDestroy -function.

    -

    - - - - - - - - + + + - - - -
    dsigCtx :

    the pointer to parent <dsig:Signature/> node processing context.

    origin :

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    xmlChar *id;

    the <dsig:Reference/> node ID attribute.

    Returns :

    pointer to newly created context or NULL if an error occurs.

    -
    -
    -
    -

    xmlSecDSigReferenceCtxDebugDump ()

    -
    void                xmlSecDSigReferenceCtxDebugDump     (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         FILE *output);
    -

    Prints debug information about dsigRefCtx to output.

    -

    - - - - + + + - - + + + -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    xmlChar *uri;

    the <dsig:Reference/> node URI attribute.

    output :

    the pointer to output FILE.

    xmlChar *type;

    the <dsig:Reference/> node Type attribute.

    -
    -
    -
    -

    xmlSecDSigReferenceCtxDebugXmlDump ()

    -
    void                xmlSecDSigReferenceCtxDebugXmlDump  (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         FILE *output);
    -

    Prints debug information about dsigRefCtx to output in output format.

    -

    - - - + + + - - + + + -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    void *reserved0;

    reserved for the future.

    output :

    the pointer to output FILE.

    void *reserved1;

    reserved for the future.

    -
    -
    -
    -

    xmlSecDSigReferenceCtxDestroy ()

    -
    void                xmlSecDSigReferenceCtxDestroy       (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -

    Destroy context object created with xmlSecDSigReferenceCtxCreate function.

    -

    - - - -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    -
    -
    -
    -

    xmlSecDSigReferenceCtxFinalize ()

    -
    void                xmlSecDSigReferenceCtxFinalize      (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -

    Cleans up context object created with xmlSecDSigReferenceCtxInitialize function.

    -

    - - - -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    -
    -
    -
    -

    xmlSecDSigReferenceCtxGetPreDigestBuffer ()

    -
    xmlSecBufferPtr     xmlSecDSigReferenceCtxGetPreDigestBuffer
    -                                                        (xmlSecDSigReferenceCtxPtr dsigRefCtx);
    -

    Gets the results of <dsig:Reference/> node processing just before digesting -(valid only if XMLSEC_DSIG_FLAGS_STORE_SIGNEDINFO_REFERENCES or -XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context -is set).

    +

    - - - - - - - - - -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    Returns :

    pointer to the buffer or NULL if an error occurs.

    -
    -
    -

    xmlSecDSigReferenceCtxInitialize ()

    -
    int                 xmlSecDSigReferenceCtxInitialize    (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         xmlSecDSigCtxPtr dsigCtx,
    -                                                         xmlSecDSigReferenceOrigin origin);
    -

    Initializes new <dsig:Reference/> element processing context. Caller is responsible -for cleaning up the returned context by calling xmlSecDSigReferenceCtxFinalize -function.

    -

    - - - - - - - - - - - - - - - - - -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    dsigCtx :

    the pointer to parent <dsig:Signature/> node processing context.

    origin :

    the reference origin (<dsig:SignedInfo/> or <dsig:Manifest/> node).

    Returns :

    0 on succes or aa negative value otherwise.

    -
    -
    -

    xmlSecDSigReferenceCtxListGetKlass ()

    -
    xmlSecPtrListId     xmlSecDSigReferenceCtxListGetKlass  (void);
    -

    The <dsig:Reference/> element processing contexts list klass.

    -

    - - - -
    Returns :

    <dsig:Reference/> element processing context list klass.


    @@ -765,84 +1350,6 @@ function.

    #define             xmlSecDSigReferenceCtxListId

    The references list klass.

    -
    -
    -

    xmlSecDSigReferenceCtxProcessNode ()

    -
    int                 xmlSecDSigReferenceCtxProcessNode   (xmlSecDSigReferenceCtxPtr dsigRefCtx,
    -                                                         xmlNodePtr node);
    -

    The Reference Element (http://www.w3.org/TR/xmldsig-core/sec-Reference)

    -

    Reference is an element that may occur one or more times. It specifies -a digest algorithm and digest value, and optionally an identifier of the -object being signed, the type of the object, and/or a list of transforms -to be applied prior to digesting. The identification (URI) and transforms -describe how the digested content (i.e., the input to the digest method) -was created. The Type attribute facilitates the processing of referenced -data. For example, while this specification makes no requirements over -external data, an application may wish to signal that the referent is a -Manifest. An optional ID attribute permits a Reference to be referenced -from elsewhere.

    -

    - - - - - - - - - - - - - -
    dsigRefCtx :

    the pointer to <dsig:Reference/> element processing context.

    node :

    the pointer to <dsig:Reference/> node.

    Returns :

    0 on succes or aa negative value otherwise.

    -
    -
    -
    -

    enum xmlSecDSigReferenceOrigin

    -
    typedef enum {
    -    xmlSecDSigReferenceOriginSignedInfo,
    -    xmlSecDSigReferenceOriginManifest
    -} xmlSecDSigReferenceOrigin;
    -

    The possible <dsig:Reference/> node locations: in the <dsig:SignedInfo/> -node or in the <dsig:Manifest/> node.

    -

    - - - - - - - - - -
    xmlSecDSigReferenceOriginSignedInfo

    reference in <dsig:SignedInfo> node.

    xmlSecDSigReferenceOriginManifest

    reference <dsig:Manifest> node.

    -
    -
    -
    -

    enum xmlSecDSigStatus

    -
    typedef enum {
    -    xmlSecDSigStatusUnknown = 0,
    -    xmlSecDSigStatusSucceeded,
    -    xmlSecDSigStatusInvalid
    -} xmlSecDSigStatus;
    -

    XML Digital signature processing status.

    -

    - - - - - - - - - - - - - -
    xmlSecDSigStatusUnknown

    the status is unknown.

    xmlSecDSigStatusSucceeded

    the processing succeeded.

    xmlSecDSigStatusInvalid

    the processing failed.

    -
    diff --git a/docs/api/xmlsec-xmlenc.html b/docs/api/xmlsec-xmlenc.html index 01deef8b..3a3fdd41 100644 --- a/docs/api/xmlsec-xmlenc.html +++ b/docs/api/xmlsec-xmlenc.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    +
    XML Security Library

      @@ -78,501 +101,833 @@
    +
    - - - + + + - +

    xmlenc

    -

    Name

    xmlenc -- XML Encryption support.
    -
    -

    Synopsis

    -
    #define             XMLSEC_ENC_RETURN_REPLACED_NODE
    -enum                xmlEncCtxMode;
    -struct              xmlSecEncCtx;
    -intxmlSecEncCtxBinaryEncrypt           (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -intxmlSecEncCtxCopyUserPref            (xmlSecEncCtxPtr dst,
    -                                                         xmlSecEncCtxPtr src);
    -xmlSecEncCtxPtrxmlSecEncCtxCreate                  (xmlSecKeysMngrPtr keysMngr);
    -voidxmlSecEncCtxDebugDump               (xmlSecEncCtxPtr encCtx,
    -                                                         FILE *output);
    -voidxmlSecEncCtxDebugXmlDump            (xmlSecEncCtxPtr encCtx,
    -                                                         FILE *output);
    -intxmlSecEncCtxDecrypt                 (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr node);
    -xmlSecBufferPtrxmlSecEncCtxDecryptToBuffer         (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr node);
    -voidxmlSecEncCtxDestroy                 (xmlSecEncCtxPtr encCtx);
    -voidxmlSecEncCtxFinalize                (xmlSecEncCtxPtr encCtx);
    -intxmlSecEncCtxInitialize              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -voidxmlSecEncCtxReset                   (xmlSecEncCtxPtr encCtx);
    -intxmlSecEncCtxUriEncrypt              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         const xmlChar *uri);
    -intxmlSecEncCtxXmlEncrypt              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         xmlNodePtr node);
    -
    +

    Name

    xmlenc -- XML Encryption support.
    -

    Description

    -

    XML Encryption support.

    -
    -
    -

    Details

    -
    -

    XMLSEC_ENC_RETURN_REPLACED_NODE

    -
    #define XMLSEC_ENC_RETURN_REPLACED_NODE                 0x00000001
    -

    If this flag is set, then the replaced node will be returned in the replacedNodeList

    -
    -
    -
    -

    enum xmlEncCtxMode

    -
    typedef enum {
    -    xmlEncCtxModeEncryptedData = 0,
    -    xmlEncCtxModeEncryptedKey
    -} xmlEncCtxMode;
    -

    The xmlSecEncCtx mode.

    +

    Functions

    +

    - - - - - - - - - -
    xmlEncCtxModeEncryptedData

    the <enc:EncryptedData/> element procesing.

    xmlEncCtxModeEncryptedKey

    the <enc:EncryptedKey/> element processing.

    -
    -
    -
    -

    struct xmlSecEncCtx

    -
    struct xmlSecEncCtx {
    -    /* these data user can set before performing the operation */
    -    void*                       userData;
    -    unsigned int                flags;
    -    unsigned int                flags2;
    -    xmlEncCtxMode               mode;
    -    xmlSecKeyInfoCtx            keyInfoReadCtx;
    -    xmlSecKeyInfoCtx            keyInfoWriteCtx;
    -    xmlSecTransformCtx          transformCtx;
    -    xmlSecTransformId           defEncMethodId;
    -
    -    /* these data are returned */
    -    xmlSecKeyPtr                encKey;
    -    xmlSecTransformOperation    operation;
    -    xmlSecBufferPtr             result;
    -    int                         resultBase64Encoded;
    -    int                         resultReplaced;
    -    xmlSecTransformPtr          encMethod;
    -
    -    /* attributes from EncryptedData or EncryptedKey */
    -    xmlChar*                    id;
    -    xmlChar*                    type;
    -    xmlChar*                    mimeType;
    -    xmlChar*                    encoding;
    -    xmlChar*                    recipient;
    -    xmlChar*                    carriedKeyName;
    -
    -    /* these are internal data, nobody should change that except us */
    -    xmlNodePtr                  encDataNode;
    -    xmlNodePtr                  encMethodNode;
    -    xmlNodePtr                  keyInfoNode;
    -    xmlNodePtr                  cipherValueNode;
    -
    -    xmlNodePtr                  replacedNodeList; /* the pointer to the replaced node */
    -    void*                       reserved1;        /* reserved for future */
    -};
    -

    XML Encrypiton context.

    -

    - - - - - - - - - - - - +
    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries -never touches this).

    unsigned int flags;

    the XML Encryption processing flags.

    unsigned int flags2;

    the XML Encryption processing flags.

    +++ + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + +
    xmlSecEncCtxPtr +xmlSecEncCtxCreate () +
    xmlEncCtxMode mode;

    the mode.

    void +xmlSecEncCtxDestroy () +
    xmlSecKeyInfoCtx keyInfoReadCtx;

    the reading key context.

    int +xmlSecEncCtxInitialize () +
    xmlSecKeyInfoCtx keyInfoWriteCtx;

    the writing key context (not used for signature verification).

    void +xmlSecEncCtxFinalize () +
    xmlSecTransformCtx transformCtx;

    the transforms processing context.

    int +xmlSecEncCtxCopyUserPref () +
    xmlSecTransformId defEncMethodId;

    the default encryption method (used if -<enc:EncryptionMethod/> node is not present).

    void +xmlSecEncCtxReset () +
    xmlSecKeyPtr encKey;

    the signature key; application may set encKey -before calling encryption/decryption functions.

    int +xmlSecEncCtxBinaryEncrypt () +
    xmlSecTransformOperation operation;

    the operation: encrypt or decrypt.

    int +xmlSecEncCtxXmlEncrypt () +
    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    int +xmlSecEncCtxUriEncrypt () +
    int resultBase64Encoded;

    the flag: if set then result in result is base64 encoded.

    int +xmlSecEncCtxDecrypt () +
    int resultReplaced;

    the flag: if set then resulted <enc:EncryptedData/> -or <enc:EncryptedKey/> node is added to the document.

    xmlSecBufferPtr +xmlSecEncCtxDecryptToBuffer () +
    xmlSecTransformPtr encMethod;

    the pointer to encryption transform.

    void +xmlSecEncCtxDebugDump () +
    xmlChar *id;

    the ID attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    void +xmlSecEncCtxDebugXmlDump () +
    +

    +
    +
    +
    +

    Types and Values

    +
    +

    + +++ - - + + - - + + - - + + + +
    xmlChar *type;

    the Type attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    enumxmlEncCtxMode
    xmlChar *mimeType;

    the MimeType attribute of <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    #defineXMLSEC_ENC_RETURN_REPLACED_NODE
    xmlChar *encoding;

    the Encoding attributeof <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    structxmlSecEncCtx
    +

    +
    +
    +
    +

    Description

    +

    XML Encryption support.

    +
    +
    +

    Functions

    +
    +

    xmlSecEncCtxCreate ()

    +
    xmlSecEncCtxPtr
    +xmlSecEncCtxCreate (xmlSecKeysMngrPtr keysMngr);
    +

    Creates <enc:EncryptedData/> element processing context. +The caller is responsible for destroying returned object by calling +xmlSecEncCtxDestroy function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    keysMngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated context object or NULL if an error +occurs.

    +
    +
    +
    +
    +

    xmlSecEncCtxDestroy ()

    +
    void
    +xmlSecEncCtxDestroy (xmlSecEncCtxPtr encCtx);
    +

    Destroy context object created with xmlSecEncCtxCreate function.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecEncCtxInitialize ()

    +
    int
    +xmlSecEncCtxInitialize (xmlSecEncCtxPtr encCtx,
    +                        xmlSecKeysMngrPtr keysMngr);
    +

    Initializes <enc:EncryptedData/> element processing context. +The caller is responsible for cleaning up returned object by calling +xmlSecEncCtxFinalize function.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + + +
    xmlChar *recipient;

    the Recipient attribute of <enc:EncryptedKey/> node..

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    xmlChar *carriedKeyName;

    the CarriedKeyName attribute of <enc:EncryptedKey/> node.

    keysMngr

    the pointer to keys manager.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecEncCtxFinalize ()

    +
    void
    +xmlSecEncCtxFinalize (xmlSecEncCtxPtr encCtx);
    +

    Cleans up encCtx + object.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecEncCtxCopyUserPref ()

    +
    int
    +xmlSecEncCtxCopyUserPref (xmlSecEncCtxPtr dst,
    +                          xmlSecEncCtxPtr src);
    +

    Copies user preference from src + context to dst +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + + +
    xmlNodePtr encDataNode;

    the pointer to <enc:EncryptedData/> -or <enc:EncryptedKey/> node.

    dst

    the pointer to destination context.

    xmlNodePtr encMethodNode;

    the pointer to <enc:EncryptionMethod/> node.

    src

    the pointer to source context.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecEncCtxReset ()

    +
    void
    +xmlSecEncCtxReset (xmlSecEncCtxPtr encCtx);
    +

    Resets encCtx + object, user settings are not touched.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    +

    +
    +
    +
    +
    +
    +

    xmlSecEncCtxBinaryEncrypt ()

    +
    int
    +xmlSecEncCtxBinaryEncrypt (xmlSecEncCtxPtr encCtx,
    +                           xmlNodePtr tmpl,
    +                           const xmlSecByte *data,
    +                           xmlSecSize dataSize);
    +

    Encrypts data + according to template tmpl +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + - - + + + -
    xmlNodePtr keyInfoNode;

    the pointer to <enc:KeyInfo/> node.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    xmlNodePtr cipherValueNode;

    the pointer to <enc:CipherValue/> node.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    xmlNodePtr replacedNodeList;

    the first node of the list of replaced nodes depending on the nodeReplacementMode

    data

    the pointer for binary buffer.

    void *reserved1;

    reserved for the future.

    dataSize

    the data +buffer size.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecEncCtxBinaryEncrypt ()

    -
    int                 xmlSecEncCtxBinaryEncrypt           (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         const xmlSecByte *data,
    -                                                         xmlSecSize dataSize);
    -

    Encrypts data according to template tmpl.

    +

    xmlSecEncCtxXmlEncrypt ()

    +
    int
    +xmlSecEncCtxXmlEncrypt (xmlSecEncCtxPtr encCtx,
    +                        xmlNodePtr tmpl,
    +                        xmlNodePtr node);
    +

    Encrypts node + according to template tmpl +. If requested, node + is replaced +with result <enc:EncryptedData/> node.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - - - - - -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    tmpl :

    the pointer to <enc:EncryptedData/> template node.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    data :

    the pointer for binary buffer.

    node

    the pointer to node for encryption.

    dataSize :

    the data buffer size.

    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecEncCtxCopyUserPref ()

    -
    int                 xmlSecEncCtxCopyUserPref            (xmlSecEncCtxPtr dst,
    -                                                         xmlSecEncCtxPtr src);
    -

    Copies user preference from src context to dst.

    +

    xmlSecEncCtxUriEncrypt ()

    +
    int
    +xmlSecEncCtxUriEncrypt (xmlSecEncCtxPtr encCtx,
    +                        xmlNodePtr tmpl,
    +                        const xmlChar *uri);
    +

    Encrypts data from uri + according to template tmpl +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    dst :

    the pointer to destination context.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    src :

    the pointer to source context.

    tmpl

    the pointer to <enc:EncryptedData/> template node.

    Returns :

    0 on success or a negative value if an error occurs.

    uri

    the URI.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecEncCtxCreate ()

    -
    xmlSecEncCtxPtr     xmlSecEncCtxCreate                  (xmlSecKeysMngrPtr keysMngr);
    -

    Creates <enc:EncryptedData/> element processing context. -The caller is responsible for destroying returned object by calling -xmlSecEncCtxDestroy function.

    +

    xmlSecEncCtxDecrypt ()

    +
    int
    +xmlSecEncCtxDecrypt (xmlSecEncCtxPtr encCtx,
    +                     xmlNodePtr node);
    +

    Decrypts node + and if necessary replaces node + with decrypted data.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    keysMngr :

    the pointer to keys manager.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    Returns :

    pointer to newly allocated context object or NULL if an error -occurs.

    node

    the pointer to <enc:EncryptedData/> node.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecEncCtxDebugDump ()

    -
    void                xmlSecEncCtxDebugDump               (xmlSecEncCtxPtr encCtx,
    -                                                         FILE *output);
    -

    Prints the debug information about encCtx to output.

    +

    xmlSecEncCtxDecryptToBuffer ()

    +
    xmlSecBufferPtr
    +xmlSecEncCtxDecryptToBuffer (xmlSecEncCtxPtr encCtx,
    +                             xmlNodePtr node);
    +

    Decrypts node + data to the encCtx + buffer.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    output :

    the pointer to output FILE.

    node

    the pointer to <enc:EncryptedData/> node.

    +
    +

    + + +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecEncCtxDebugXmlDump ()

    -
    void                xmlSecEncCtxDebugXmlDump            (xmlSecEncCtxPtr encCtx,
    -                                                         FILE *output);
    -

    Prints the debug information about encCtx to output in XML format.

    +

    xmlSecEncCtxDebugDump ()

    +
    void
    +xmlSecEncCtxDebugDump (xmlSecEncCtxPtr encCtx,
    +                       FILE *output);
    +

    Prints the debug information about encCtx + to output +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    +
    +

    + +
    -

    xmlSecEncCtxDecrypt ()

    -
    int                 xmlSecEncCtxDecrypt                 (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr node);
    -

    Decrypts node and if necessary replaces node with decrypted data.

    +

    xmlSecEncCtxDebugXmlDump ()

    +
    void
    +xmlSecEncCtxDebugXmlDump (xmlSecEncCtxPtr encCtx,
    +                          FILE *output);
    +

    Prints the debug information about encCtx + to output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    encCtx

    the pointer to <enc:EncryptedData/> processing context.

    node :

    the pointer to <enc:EncryptedData/> node.

    output

    the pointer to output FILE.

    Returns :

    0 on success or a negative value if an error occurs.

    +
    +

    -
    +
    + + +
    +

    Types and Values

    -

    xmlSecEncCtxDecryptToBuffer ()

    -
    xmlSecBufferPtr     xmlSecEncCtxDecryptToBuffer         (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr node);
    -

    Decrypts node data to the encCtx buffer.

    +

    enum xmlEncCtxMode

    +

    The xmlSecEncCtx mode.

    +
    +

    Members

    +

    - - - - - +
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    ++++ - - + + + - - + + + -
    node :

    the pointer to <enc:EncryptedData/> node.

    xmlEncCtxModeEncryptedData

    the <enc:EncryptedData/> element procesing.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlEncCtxModeEncryptedKey

    the <enc:EncryptedKey/> element processing.

    -
    -
    -
    -

    xmlSecEncCtxDestroy ()

    -
    void                xmlSecEncCtxDestroy                 (xmlSecEncCtxPtr encCtx);
    -

    Destroy context object created with xmlSecEncCtxCreate function.

    +

    - - - -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    + +
    -

    xmlSecEncCtxFinalize ()

    -
    void                xmlSecEncCtxFinalize                (xmlSecEncCtxPtr encCtx);
    -

    Cleans up encCtx object.

    -

    - - - -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    +

    XMLSEC_ENC_RETURN_REPLACED_NODE

    +
    #define XMLSEC_ENC_RETURN_REPLACED_NODE                 0x00000001
    +

    If this flag is set, then the replaced node will be returned in the replacedNodeList


    -

    xmlSecEncCtxInitialize ()

    -
    int                 xmlSecEncCtxInitialize              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlSecKeysMngrPtr keysMngr);
    -

    Initializes <enc:EncryptedData/> element processing context. -The caller is responsible for cleaning up returned object by calling -xmlSecEncCtxFinalize function.

    +

    struct xmlSecEncCtx

    +
    struct xmlSecEncCtx {
    +    /* these data user can set before performing the operation */
    +    void*                       userData;
    +    unsigned int                flags;
    +    unsigned int                flags2;
    +    xmlEncCtxMode               mode;
    +    xmlSecKeyInfoCtx            keyInfoReadCtx;
    +    xmlSecKeyInfoCtx            keyInfoWriteCtx;
    +    xmlSecTransformCtx          transformCtx;
    +    xmlSecTransformId           defEncMethodId;
    +
    +    /* these data are returned */
    +    xmlSecKeyPtr                encKey;
    +    xmlSecTransformOperation    operation;
    +    xmlSecBufferPtr             result;
    +    int                         resultBase64Encoded;
    +    int                         resultReplaced;
    +    xmlSecTransformPtr          encMethod;
    +
    +    /* attributes from EncryptedData or EncryptedKey */
    +    xmlChar*                    id;
    +    xmlChar*                    type;
    +    xmlChar*                    mimeType;
    +    xmlChar*                    encoding;
    +    xmlChar*                    recipient;
    +    xmlChar*                    carriedKeyName;
    +
    +    /* these are internal data, nobody should change that except us */
    +    xmlNodePtr                  encDataNode;
    +    xmlNodePtr                  encMethodNode;
    +    xmlNodePtr                  keyInfoNode;
    +    xmlNodePtr                  cipherValueNode;
    +
    +    xmlNodePtr                  replacedNodeList; /* the pointer to the replaced node */
    +    void*                       reserved1;        /* reserved for future */
    +};
    +

    XML Encrypiton context.

    +
    +

    Members

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + -

    void *userData;

    the pointer to user data (xmlsec and xmlsec-crypto libraries +never touches this).

    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    unsigned int flags;

    the XML Encryption processing flags.

    keysMngr :

    the pointer to keys manager.

    unsigned int flags2;

    the XML Encryption processing flags.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlEncCtxMode mode;

    the mode.

    -
    -
    -
    -

    xmlSecEncCtxReset ()

    -
    void                xmlSecEncCtxReset                   (xmlSecEncCtxPtr encCtx);
    -

    Resets encCtx object, user settings are not touched.

    -

    - - - -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    -
    -
    -
    -

    xmlSecEncCtxUriEncrypt ()

    -
    int                 xmlSecEncCtxUriEncrypt              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         const xmlChar *uri);
    -

    Encrypts data from uri according to template tmpl.

    -

    - - - + + + - - + + + - - + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    xmlSecKeyInfoCtx keyInfoReadCtx;

    the reading key context.

    tmpl :

    the pointer to <enc:EncryptedData/> template node.

    xmlSecKeyInfoCtx keyInfoWriteCtx;

    the writing key context (not used for signature verification).

    uri :

    the URI.

    xmlSecTransformCtx transformCtx;

    the transforms processing context.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlSecTransformId defEncMethodId;

    the default encryption method (used if +<enc:EncryptionMethod/> node is not present).

    xmlSecKeyPtr encKey;

    the signature key; application may set encKey +before calling encryption/decryption functions.

    xmlSecTransformOperation operation;

    the operation: encrypt or decrypt.

    xmlSecBufferPtr result;

    the pointer to signature (not valid for signature verification).

    int resultBase64Encoded;

    the flag: if set then result in result is base64 encoded.

    int resultReplaced;

    the flag: if set then resulted <enc:EncryptedData/> +or <enc:EncryptedKey/> node is added to the document.

    xmlSecTransformPtr encMethod;

    the pointer to encryption transform.

    xmlChar *id;

    the ID attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *type;

    the Type attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *mimeType;

    the MimeType attribute of <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *encoding;

    the Encoding attributeof <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    xmlChar *recipient;

    the Recipient attribute of <enc:EncryptedKey/> node..

    -
    -
    -
    -

    xmlSecEncCtxXmlEncrypt ()

    -
    int                 xmlSecEncCtxXmlEncrypt              (xmlSecEncCtxPtr encCtx,
    -                                                         xmlNodePtr tmpl,
    -                                                         xmlNodePtr node);
    -

    Encrypts node according to template tmpl. If requested, node is replaced -with result <enc:EncryptedData/> node.

    -

    - - - + + + - - + + + - - + + + - - + + + -
    encCtx :

    the pointer to <enc:EncryptedData/> processing context.

    xmlChar *carriedKeyName;

    the CarriedKeyName attribute of <enc:EncryptedKey/> node.

    tmpl :

    the pointer to <enc:EncryptedData/> template node.

    xmlNodePtr encDataNode;

    the pointer to <enc:EncryptedData/> +or <enc:EncryptedKey/> node.

    node :

    the pointer to node for encryption.

    xmlNodePtr encMethodNode;

    the pointer to <enc:EncryptionMethod/> node.

    Returns :

    0 on success or a negative value if an error occurs.

    xmlNodePtr keyInfoNode;

    the pointer to <enc:KeyInfo/> node.

    +

    xmlNodePtr cipherValueNode;

    the pointer to <enc:CipherValue/> node.

    xmlNodePtr replacedNodeList;

    the first node of the list of replaced nodes depending on the nodeReplacementMode

    void *reserved1;

    reserved for the future.

    +

    +
    +
    diff --git a/docs/api/xmlsec-xmlsec.html b/docs/api/xmlsec-xmlsec.html index de749fd8..ebd4d809 100644 --- a/docs/api/xmlsec-xmlsec.html +++ b/docs/api/xmlsec-xmlsec.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + + + + + + + + + + + + +
    XML Security Library

      @@ -78,120 +101,162 @@
    + + + + +
    - - - + + + - +

    xmlsec

    -

    Name

    xmlsec -- Utility functions.
    -
    -

    Synopsis

    -
    #define             ATTRIBUTE_UNUSED
    -#define             XMLSEC_FUNC_TO_PTR                  (func_type,
    -                                                         func)
    -#define             XMLSEC_PTR_TO_FUNC                  (func_type,
    -                                                         ptr)
    -#define             XMLSEC_PTR_TO_FUNC_IMPL             (func_type)
    -#define             XMLSEC_SIZE_BAD_CAST                (val)
    -#define             xmlSecByte
    -#define             xmlSecCheckVersion
    -#define             xmlSecCheckVersionExact
    -intxmlSecCheckVersionExt               (int major,
    -                                                         int minor,
    -                                                         int subminor,
    -                                                         xmlSecCheckVersionMode mode);
    -enum                xmlSecCheckVersionMode;
    -intxmlSecInit                          (void);
    -typedef             xmlSecPtr;
    -intxmlSecShutdown                      (void);
    -#define             xmlSecSize
    -
    -
    -

    Description

    -

    Utility functions.

    -
    +

    Name

    xmlsec -- Utility functions.
    -

    Details

    -
    -

    ATTRIBUTE_UNUSED

    -
    #define ATTRIBUTE_UNUSED
    -

    Macro used to signal to GCC unused function parameters

    -
    -
    -
    -

    XMLSEC_FUNC_TO_PTR()

    -
    #define             XMLSEC_FUNC_TO_PTR(func_type, func)
    -

    Macro converts from "func_type" function pointer to "void*" pointer.

    +

    Functions

    +

    - +
    +++ + + + + + + + + - - + + - - + + + + + + + + + + + + + + + + + + -
    #define +XMLSEC_SIZE_BAD_CAST() +
    int +xmlSecInit () +
    func_type :

    the function type.

    int +xmlSecShutdown () +
    func :

    the "func_type" function pointer to be converted.

    #definexmlSecCheckVersionExact
    #definexmlSecCheckVersion
    int +xmlSecCheckVersionExt () +
    #define +XMLSEC_PTR_TO_FUNC_IMPL() +
    #define +XMLSEC_PTR_TO_FUNC() +
    +
    #define +XMLSEC_FUNC_TO_PTR() +
    +

    -
    -
    -

    XMLSEC_PTR_TO_FUNC()

    -
    #define             XMLSEC_PTR_TO_FUNC(func_type, ptr)
    -

    Macro converts from "void*" pointer to "func_type" function pointer.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + -
    func_type :

    the function type.

    typedefxmlSecPtr
    ptr :

    the "void*" pointer to be converted.

    #definexmlSecSize
    -
    -
    -
    -

    XMLSEC_PTR_TO_FUNC_IMPL()

    -
    #define             XMLSEC_PTR_TO_FUNC_IMPL(func_type)
    -

    Macro declares helper functions to convert between "void *" pointer and -function pointer.

    +
    #definexmlSecByte
    enumxmlSecCheckVersionMode
    #defineATTRIBUTE_UNUSED

    - - - -
    func_type :

    the function type.

    -
    +
    +
    +

    Description

    +

    Utility functions.

    +
    +
    +

    Functions

    XMLSEC_SIZE_BAD_CAST()

    #define XMLSEC_SIZE_BAD_CAST(val)               ((xmlSecSize)(val))

    Bad cast to xmlSecSize

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    val

    the value to cast

    - - - -
    val :

    the value to cast

    +
    +

    -

    xmlSecByte

    -
    #define xmlSecByte                              unsigned char
    -

    One byte. Should be typedef instead of define -but it will break ABI (todo).

    +

    xmlSecInit ()

    +
    int
    +xmlSecInit (void);
    +

    Initializes XML Security Library. The depended libraries +(LibXML and LibXSLT) must be initialized before.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    -

    xmlSecCheckVersion

    -
    #define             xmlSecCheckVersion()
    -

    Macro. Returns 1 if the loaded xmlsec library version ABI compatible with -the one used to compile the caller, 0 if it does not or a negative -value if an error occurs.

    +

    xmlSecShutdown ()

    +
    int
    +xmlSecShutdown (void);
    +

    Clean ups the XML Security Library.

    +
    +

    Returns

    +

    0 on success or a negative value otherwise.

    +

    @@ -203,70 +268,148 @@ value if an error occurs.


    +

    xmlSecCheckVersion

    +
    #define             xmlSecCheckVersion()
    +

    Macro. Returns 1 if the loaded xmlsec library version ABI compatible with +the one used to compile the caller, 0 if it does not or a negative +value if an error occurs.

    +
    +
    +

    xmlSecCheckVersionExt ()

    -
    int                 xmlSecCheckVersionExt               (int major,
    -                                                         int minor,
    -                                                         int subminor,
    -                                                         xmlSecCheckVersionMode mode);
    +
    int
    +xmlSecCheckVersionExt (int major,
    +                       int minor,
    +                       int subminor,
    +                       xmlSecCheckVersionMode mode);

    Checks if the loaded version of xmlsec library could be used.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - - - -
    major :

    the major version number.

    major

    the major version number.

    minor :

    the minor version number.

    minor

    the minor version number.

    subminor :

    the subminor version number.

    subminor

    the subminor version number.

    mode :

    the version check mode.

    mode

    the version check mode.

    Returns :

    1 if the loaded xmlsec library version is OK to use -0 if it is not or a negative value if an error occurs.

    +
    +

    + + +
    +

    Returns

    +

    1 if the loaded xmlsec library version is OK to use +0 if it is not or a negative value if an error occurs.

    +

    -

    enum xmlSecCheckVersionMode

    -
    typedef enum {
    -    xmlSecCheckVersionExactMatch = 0,
    -    xmlSecCheckVersionABICompatible
    -} xmlSecCheckVersionMode;
    -

    The xmlsec library version mode.

    +

    XMLSEC_PTR_TO_FUNC_IMPL()

    +
    #define             XMLSEC_PTR_TO_FUNC_IMPL(func_type)
    +

    Macro declares helper functions to convert between "void *" pointer and +function pointer.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    func_type

    the function type.

    - + + + +
    +
    +

    XMLSEC_PTR_TO_FUNC()

    +
    #define             XMLSEC_PTR_TO_FUNC(func_type, ptr)
    +

    Macro converts from "void*" pointer to "func_type" function pointer.

    +
    +

    Parameters

    +
    +

    +
    ++++ - - + + + - - + + + -
    xmlSecCheckVersionExactMatch

    the version should match exactly.

    func_type

    the function type.

    xmlSecCheckVersionABICompatible

    the version should be ABI compatible.

    ptr

    the "void*" pointer to be converted.

    +
    +

    +
    +

    -

    xmlSecInit ()

    -
    int                 xmlSecInit                          (void);
    -

    Initializes XML Security Library. The depended libraries -(LibXML and LibXSLT) must be initialized before.

    +

    XMLSEC_FUNC_TO_PTR()

    +
    #define             XMLSEC_FUNC_TO_PTR(func_type, func)
    +

    Macro converts from "func_type" function pointer to "void*" pointer.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + + + + + + + + +

    func_type

    the function type.

    func

    the "func_type" function pointer to be converted.

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    +
    +
    + +
    +

    Types and Values

    xmlSecPtr

    typedef void*                                   xmlSecPtr;
    @@ -274,22 +417,53 @@ value if an error occurs.


    -

    xmlSecShutdown ()

    -
    int                 xmlSecShutdown                      (void);
    -

    Clean ups the XML Security Library.

    -

    - - - -
    Returns :

    0 on success or a negative value otherwise.

    -
    -
    -

    xmlSecSize

    #define xmlSecSize                              unsigned int

    Size of something. Should be typedef instead of define but it will break ABI (todo).

    +
    +
    +

    xmlSecByte

    +
    #define xmlSecByte                              unsigned char
    +

    One byte. Should be typedef instead of define +but it will break ABI (todo).

    +
    +
    +
    +

    enum xmlSecCheckVersionMode

    +

    The xmlsec library version mode.

    +
    +

    Members

    +
    +

    + ++++ + + + + + + + + + + + +

    xmlSecCheckVersionExactMatch

    the version should match exactly.

    xmlSecCheckVersionABICompatible

    the version should be ABI compatible.

    +

    +
    +
    +
    +
    +
    +

    ATTRIBUTE_UNUSED

    +
    #define ATTRIBUTE_UNUSED
    +

    Macro used to signal to GCC unused function parameters

    +
    diff --git a/docs/api/xmlsec-xmltree.html b/docs/api/xmlsec-xmltree.html index 1094cbed..6ef85cf5 100644 --- a/docs/api/xmlsec-xmltree.html +++ b/docs/api/xmlsec-xmltree.html @@ -36,8 +36,31 @@ .navigation .title { font-size: 200%; } + - +
    + + + + +
    XML Security Library

      @@ -78,1446 +101,2420 @@
    +
    - - - + + + - +

    xmltree

    -

    Name

    xmltree -- XML tree operations.
    -
    -

    Synopsis

    -
    xmlNodePtrxmlSecAddChild                      (xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -xmlNodePtrxmlSecAddChildNode                  (xmlNodePtr parent,
    -                                                         xmlNodePtr child);
    -voidxmlSecAddIDs                        (xmlDocPtr doc,
    -                                                         xmlNodePtr cur,
    -                                                         const xmlChar **ids);
    -xmlNodePtrxmlSecAddNextSibling                (xmlNodePtr node,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -xmlNodePtrxmlSecAddPrevSibling                (xmlNodePtr node,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -typedef             xmlSecBitMask;
    -intxmlSecCheckNodeName                 (const xmlNodePtr cur,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -xmlDocPtrxmlSecCreateTree                    (const xmlChar *rootNodeName,
    -                                                         const xmlChar *rootNodeNs);
    -xmlNodePtrxmlSecFindChild                     (const xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -xmlNodePtrxmlSecFindNode                      (const xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -xmlNodePtrxmlSecFindParent                    (const xmlNodePtr cur,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -intxmlSecGenerateAndAddID              (xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         const xmlChar *prefix,
    -                                                         xmlSecSize len);
    -xmlChar *           xmlSecGenerateID                    (const xmlChar *prefix,
    -                                                         xmlSecSize len);
    -#define             xmlSecGetHex                        (c)
    -xmlNodePtrxmlSecGetNextElementNode            (xmlNodePtr cur);
    -const xmlChar *     xmlSecGetNodeNsHref                 (const xmlNodePtr cur);
    -xmlChar *           xmlSecGetQName                      (xmlNodePtr node,
    -                                                         const xmlChar *href,
    -                                                         const xmlChar *local);
    -intxmlSecIsEmptyNode                   (xmlNodePtr node);
    -intxmlSecIsEmptyString                 (const xmlChar *str);
    -#define             xmlSecIsHex                         (c)
    -intxmlSecNodeEncodeAndSetContent       (xmlNodePtr node,
    -                                                         const xmlChar *buffer);
    -#define             xmlSecNodeGetName                   (node)
    -intxmlSecPrintXmlString                (FILE *fd,
    -                                                         const xmlChar *str);
    -voidxmlSecQName2BitMaskDebugDump        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -voidxmlSecQName2BitMaskDebugXmlDump     (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -intxmlSecQName2BitMaskGetBitMask       (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         const xmlChar *qnameLocalPart,
    -                                                         const xmlChar *qnameHref,
    -                                                         xmlSecBitMask *mask);
    -intxmlSecQName2BitMaskGetBitMaskFromString
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *qname,
    -                                                         xmlSecBitMask *mask);
    -xmlSecQName2BitMaskInfoConstPtrxmlSecQName2BitMaskGetInfo
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask);
    -xmlChar *           xmlSecQName2BitMaskGetStringFromBitMask
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecBitMask mask);
    -struct              xmlSecQName2BitMaskInfo;
    -typedef             xmlSecQName2BitMaskInfoConstPtr;
    -intxmlSecQName2BitMaskNodesRead        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr *node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         int stopOnUnknown,
    -                                                         xmlSecBitMask *mask);
    -intxmlSecQName2BitMaskNodesWrite       (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         xmlSecBitMask mask);
    -intxmlSecQName2IntegerAttributeRead    (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         int *intValue);
    -intxmlSecQName2IntegerAttributeWrite   (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         int intValue);
    -voidxmlSecQName2IntegerDebugDump        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -voidxmlSecQName2IntegerDebugXmlDump     (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -xmlSecQName2IntegerInfoConstPtrxmlSecQName2IntegerGetInfo
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue);
    -intxmlSecQName2IntegerGetInteger       (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         const xmlChar *qnameHref,
    -                                                         const xmlChar *qnameLocalPart,
    -                                                         int *intValue);
    -intxmlSecQName2IntegerGetIntegerFromString
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *qname,
    -                                                         int *intValue);
    -xmlChar *           xmlSecQName2IntegerGetStringFromInteger
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         int intValue);
    -struct              xmlSecQName2IntegerInfo;
    -typedef             xmlSecQName2IntegerInfoConstPtr;
    -intxmlSecQName2IntegerNodeRead         (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         int *intValue);
    -intxmlSecQName2IntegerNodeWrite        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         int intValue);
    -intxmlSecReplaceContent                (xmlNodePtr node,
    -                                                         xmlNodePtr newNode);
    -intxmlSecReplaceContentAndReturn       (xmlNodePtr node,
    -                                                         xmlNodePtr newNode,
    -                                                         xmlNodePtr *replaced);
    -intxmlSecReplaceNode                   (xmlNodePtr node,
    -                                                         xmlNodePtr newNode);
    -intxmlSecReplaceNodeAndReturn          (xmlNodePtr node,
    -                                                         xmlNodePtr newNode,
    -                                                         xmlNodePtr *replaced);
    -intxmlSecReplaceNodeBuffer             (xmlNodePtr node,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize size);
    -intxmlSecReplaceNodeBufferAndReturn    (xmlNodePtr node,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize size,
    -                                                         xmlNodePtr *replaced);
    -
    +

    Name

    xmltree -- XML tree operations.
    -

    Description

    -

    XML tree operations.

    -
    -
    -

    Details

    -
    -

    xmlSecAddChild ()

    -
    xmlNodePtr          xmlSecAddChild                      (xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Adds a child to the node parent with given name and namespace ns.

    +

    Functions

    +

    - +
    +++ + + + + + + + + + + + + - - + + - - + + - - + + - - + + -
    #define +xmlSecNodeGetName() +
    const xmlChar * +xmlSecGetNodeNsHref () +
    int +xmlSecCheckNodeName () +
    parent :

    the pointer to an XML node.

    xmlNodePtr +xmlSecGetNextElementNode () +
    name :

    the new node name.

    xmlNodePtr +xmlSecFindChild () +
    ns :

    the new node namespace.

    xmlNodePtr +xmlSecFindParent () +
    Returns :

    pointer to the new node or NULL if an error occurs.

    xmlNodePtr +xmlSecFindNode () +
    -
    -
    -
    -

    xmlSecAddChildNode ()

    -
    xmlNodePtr          xmlSecAddChildNode                  (xmlNodePtr parent,
    -                                                         xmlNodePtr child);
    -

    Adds child node to the parent node.

    -

    - - - + + - - + + - - + + -
    parent :

    the pointer to an XML node.

    xmlNodePtr +xmlSecAddChild () +
    child :

    the new node.

    xmlNodePtr +xmlSecAddChildNode () +
    Returns :

    pointer to the new node or NULL if an error occurs.

    xmlNodePtr +xmlSecAddNextSibling () +
    -
    -
    -
    -

    xmlSecAddIDs ()

    -
    void                xmlSecAddIDs                        (xmlDocPtr doc,
    -                                                         xmlNodePtr cur,
    -                                                         const xmlChar **ids);
    -

    Walks thru all children of the cur node and adds all attributes -from the ids list to the doc document IDs attributes hash.

    -

    - - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -
    doc :

    the pointer to an XML document.

    xmlNodePtr +xmlSecAddPrevSibling () +
    cur :

    the pointer to an XML node.

    int +xmlSecReplaceNode () +
    ids :

    the pointer to a NULL terminated list of ID attributes.

    int +xmlSecReplaceNodeAndReturn () +
    int +xmlSecReplaceContent () +
    int +xmlSecReplaceContentAndReturn () +
    int +xmlSecReplaceNodeBuffer () +
    int +xmlSecReplaceNodeBufferAndReturn () +
    int +xmlSecNodeEncodeAndSetContent () +
    void +xmlSecAddIDs () +
    int +xmlSecGenerateAndAddID () +
    +xmlChar * +xmlSecGenerateID () +
    xmlDocPtr +xmlSecCreateTree () +
    int +xmlSecIsEmptyNode () +
    int +xmlSecIsEmptyString () +
    +xmlChar * +xmlSecGetQName () +
    int +xmlSecPrintXmlString () +
    #define +xmlSecIsHex() +
    #define +xmlSecGetHex() +
    xmlSecQName2IntegerInfoConstPtr +xmlSecQName2IntegerGetInfo () +
    int +xmlSecQName2IntegerGetInteger () +
    int +xmlSecQName2IntegerGetIntegerFromString () +
    +xmlChar * +xmlSecQName2IntegerGetStringFromInteger () +
    int +xmlSecQName2IntegerNodeRead () +
    int +xmlSecQName2IntegerNodeWrite () +
    int +xmlSecQName2IntegerAttributeRead () +
    int +xmlSecQName2IntegerAttributeWrite () +
    void +xmlSecQName2IntegerDebugDump () +
    void +xmlSecQName2IntegerDebugXmlDump () +
    xmlSecQName2BitMaskInfoConstPtr +xmlSecQName2BitMaskGetInfo () +
    int +xmlSecQName2BitMaskGetBitMask () +
    int +xmlSecQName2BitMaskNodesRead () +
    int +xmlSecQName2BitMaskGetBitMaskFromString () +
    -
    -
    -
    -

    xmlSecAddNextSibling ()

    -
    xmlNodePtr          xmlSecAddNextSibling                (xmlNodePtr node,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Adds next sibling to the node node with given name and namespace ns.

    -

    - - - + + - - + + - - + + - - + + -
    node :

    the pointer to an XML node.

    +xmlChar * +xmlSecQName2BitMaskGetStringFromBitMask () +
    name :

    the new node name.

    int +xmlSecQName2BitMaskNodesWrite () +
    ns :

    the new node namespace.

    void +xmlSecQName2BitMaskDebugDump () +
    Returns :

    pointer to the new node or NULL if an error occurs.

    void +xmlSecQName2BitMaskDebugXmlDump () +
    +
    +

    -
    -
    -

    xmlSecAddPrevSibling ()

    -
    xmlNodePtr          xmlSecAddPrevSibling                (xmlNodePtr node,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Adds prev sibling to the node node with given name and namespace ns.

    +
    +
    +

    Types and Values

    +

    - +
    +++ - - + + - - + + - - + + - - + + -
    node :

    the pointer to an XML node.

    structxmlSecQName2IntegerInfo
    name :

    the new node name.

    typedefxmlSecQName2IntegerInfoConstPtr
    ns :

    the new node namespace.

    typedefxmlSecBitMask
    Returns :

    pointer to the new node or NULL if an error occurs.

    structxmlSecQName2BitMaskInfo
    +
    typedefxmlSecQName2BitMaskInfoConstPtr
    +

    + + +
    +

    Description

    +

    XML tree operations.

    +
    +
    +

    Functions

    +
    +

    xmlSecNodeGetName()

    +
    #define             xmlSecNodeGetName(node)
    +

    Macro. Returns node's name.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    node

    the pointer to node.

    +

    +
    +

    -

    xmlSecBitMask

    -
    typedef unsigned int                                    xmlSecBitMask;
    -

    Bitmask datatype.

    +

    xmlSecGetNodeNsHref ()

    +
    const xmlChar *
    +xmlSecGetNodeNsHref (const xmlNodePtr cur);
    +

    Get's node's namespace href.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    cur

    the pointer to node.

    +

    +
    +
    +
    +

    Returns

    +

    node's namespace href.

    +

    xmlSecCheckNodeName ()

    -
    int                 xmlSecCheckNodeName                 (const xmlNodePtr cur,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    +
    int
    +xmlSecCheckNodeName (const xmlNodePtr cur,
    +                     const xmlChar *name,
    +                     const xmlChar *ns);

    Checks that the node has a given name and a given namespace href.

    +
    +

    Parameters

    +

    - - - - - +
    cur :

    the pointer to an XML node.

    ++++ - - + + + - - + + + - - + + + -
    name :

    the name,

    cur

    the pointer to an XML node.

    ns :

    the namespace href.

    name

    the name,

    Returns :

    1 if the node matches or 0 otherwise.

    ns

    the namespace href.

    +
    +

    + + +
    +

    Returns

    +

    1 if the node matches or 0 otherwise.

    +

    -

    xmlSecCreateTree ()

    -
    xmlDocPtr           xmlSecCreateTree                    (const xmlChar *rootNodeName,
    -                                                         const xmlChar *rootNodeNs);
    -

    Creates a new XML tree with one root node rootNodeName.

    +

    xmlSecGetNextElementNode ()

    +
    xmlNodePtr
    +xmlSecGetNextElementNode (xmlNodePtr cur);
    +

    Seraches for the next element node.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    cur

    the pointer to an XML node.

    +

    +
    +
    +
    +

    Returns

    +

    the pointer to next element node or NULL if it is not found.

    +
    +
    +
    +
    +

    xmlSecFindChild ()

    +
    xmlNodePtr
    +xmlSecFindChild (const xmlNodePtr parent,
    +                 const xmlChar *name,
    +                 const xmlChar *ns);
    +

    Searches a direct child of the parent + node having given name and +namespace href.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    rootNodeName :

    the root node name.

    parent

    the pointer to XML node.

    rootNodeNs :

    the root node namespace (otpional).

    name

    the name.

    Returns :

    pointer to the newly created tree or NULL if an error occurs.

    ns

    the namespace href (may be NULL).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the found node or NULL if an error occurs or +node is not found.

    +

    -

    xmlSecFindChild ()

    -
    xmlNodePtr          xmlSecFindChild                     (const xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Searches a direct child of the parent node having given name and -namespace href.

    +

    xmlSecFindParent ()

    +
    xmlNodePtr
    +xmlSecFindParent (const xmlNodePtr cur,
    +                  const xmlChar *name,
    +                  const xmlChar *ns);
    +

    Searches the ancestors axis of the cur + node for a node having given name +and namespace href.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    parent :

    the pointer to XML node.

    cur

    the pointer to an XML node.

    name :

    the name.

    name

    the name.

    ns :

    the namespace href (may be NULL).

    ns

    the namespace href (may be NULL).

    Returns :

    the pointer to the found node or NULL if an error occurs or -node is not found.

    +
    +

    + + +
    +

    Returns

    +

    the pointer to the found node or NULL if an error occurs or +node is not found.

    +

    xmlSecFindNode ()

    -
    xmlNodePtr          xmlSecFindNode                      (const xmlNodePtr parent,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Searches all children of the parent node having given name and +

    xmlNodePtr
    +xmlSecFindNode (const xmlNodePtr parent,
    +                const xmlChar *name,
    +                const xmlChar *ns);
    +

    Searches all children of the parent + node having given name and namespace href.

    +
    +

    Parameters

    +

    - - - - - +
    parent :

    the pointer to XML node.

    ++++ - - + + + - - + + + - - + + + -
    name :

    the name.

    parent

    the pointer to XML node.

    ns :

    the namespace href (may be NULL).

    name

    the name.

    Returns :

    the pointer to the found node or NULL if an error occurs or -node is not found.

    ns

    the namespace href (may be NULL).

    +
    +

    +
    +
    +
    +

    Returns

    +

    the pointer to the found node or NULL if an error occurs or +node is not found.

    +

    -

    xmlSecFindParent ()

    -
    xmlNodePtr          xmlSecFindParent                    (const xmlNodePtr cur,
    -                                                         const xmlChar *name,
    -                                                         const xmlChar *ns);
    -

    Searches the ancestors axis of the cur node for a node having given name -and namespace href.

    +

    xmlSecAddChild ()

    +
    xmlNodePtr
    +xmlSecAddChild (xmlNodePtr parent,
    +                const xmlChar *name,
    +                const xmlChar *ns);
    +

    Adds a child to the node parent + with given name + and namespace ns +.

    +
    +

    Parameters

    +

    - - - - - +
    cur :

    the pointer to an XML node.

    ++++ - - + + + - - + + + - - + + + -
    name :

    the name.

    parent

    the pointer to an XML node.

    ns :

    the namespace href (may be NULL).

    name

    the new node name.

    Returns :

    the pointer to the found node or NULL if an error occurs or -node is not found.

    ns

    the new node namespace.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the new node or NULL if an error occurs.

    +

    -

    xmlSecGenerateAndAddID ()

    -
    int                 xmlSecGenerateAndAddID              (xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         const xmlChar *prefix,
    -                                                         xmlSecSize len);
    -

    Generates a unique ID in the format <prefix>base64-encoded(len random bytes) -and puts it in the attribute attrName.

    +

    xmlSecAddChildNode ()

    +
    xmlNodePtr
    +xmlSecAddChildNode (xmlNodePtr parent,
    +                    xmlNodePtr child);
    +

    Adds child + node to the parent + node.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    node :

    the node to ID attr to.

    parent

    the pointer to an XML node.

    attrName :

    the ID attr name.

    child

    the new node.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to the new node or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecAddNextSibling ()

    +
    xmlNodePtr
    +xmlSecAddNextSibling (xmlNodePtr node,
    +                      const xmlChar *name,
    +                      const xmlChar *ns);
    +

    Adds next sibling to the node node + with given name + and namespace ns +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + -
    prefix :

    the prefix to add to the generated ID (can be NULL).

    node

    the pointer to an XML node.

    len :

    the length of ID.

    name

    the new node name.

    Returns :

    0 on success or a negative value if an error occurs.

    ns

    the new node namespace.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the new node or NULL if an error occurs.

    +

    -

    xmlSecGenerateID ()

    -
    xmlChar *           xmlSecGenerateID                    (const xmlChar *prefix,
    -                                                         xmlSecSize len);
    -

    Generates a unique ID in the format <prefix>base64-encoded(len random bytes). -The caller is responsible for freeing returned string using xmlFree function.

    +

    xmlSecAddPrevSibling ()

    +
    xmlNodePtr
    +xmlSecAddPrevSibling (xmlNodePtr node,
    +                      const xmlChar *name,
    +                      const xmlChar *ns);
    +

    Adds prev sibling to the node node + with given name + and namespace ns +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    prefix :

    the prefix to add to the generated ID (can be NULL).

    node

    the pointer to an XML node.

    len :

    the length of ID.

    name

    the new node name.

    Returns :

    pointer to generated ID string or NULL if an error occurs.

    ns

    the new node namespace.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the new node or NULL if an error occurs.

    +

    -

    xmlSecGetHex()

    -
    #define             xmlSecGetHex(c)
    -

    Macro. Returns the hex value of the c.

    +

    xmlSecReplaceNode ()

    +
    int
    +xmlSecReplaceNode (xmlNodePtr node,
    +                   xmlNodePtr newNode);
    +

    Swaps the node + and newNode + in the XML tree.

    +
    +

    Parameters

    +

    - - - -
    c :

    the character,

    + ++++ + + + + + + + + + + + +

    node

    the current node.

    newNode

    the new node.

    +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecGetNextElementNode ()

    -
    xmlNodePtr          xmlSecGetNextElementNode            (xmlNodePtr cur);
    -

    Seraches for the next element node.

    +

    xmlSecReplaceNodeAndReturn ()

    +
    int
    +xmlSecReplaceNodeAndReturn (xmlNodePtr node,
    +                            xmlNodePtr newNode,
    +                            xmlNodePtr *replaced);
    +

    Swaps the node + and newNode + in the XML tree.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    node

    the current node.

    cur :

    the pointer to an XML node.

    newNode

    the new node.

    Returns :

    the pointer to next element node or NULL if it is not found.

    replaced

    the replaced node, or release it if NULL is given

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecGetNodeNsHref ()

    -
    const xmlChar *     xmlSecGetNodeNsHref                 (const xmlNodePtr cur);
    -

    Get's node's namespace href.

    +

    xmlSecReplaceContent ()

    +
    int
    +xmlSecReplaceContent (xmlNodePtr node,
    +                      xmlNodePtr newNode);
    +

    Swaps the content of node + and newNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    cur :

    the pointer to node.

    node

    the current node.

    Returns :

    node's namespace href.

    newNode

    the new node.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecGetQName ()

    -
    xmlChar *           xmlSecGetQName                      (xmlNodePtr node,
    -                                                         const xmlChar *href,
    -                                                         const xmlChar *local);
    -

    Creates QName (prefix:local) from href and local in the context of the node. -Caller is responsible for freeing returned string with xmlFree.

    +

    xmlSecReplaceContentAndReturn ()

    +
    int
    +xmlSecReplaceContentAndReturn (xmlNodePtr node,
    +                               xmlNodePtr newNode,
    +                               xmlNodePtr *replaced);
    +

    Swaps the content of node + and newNode +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - - - -
    node :

    the context node.

    node

    the current node.

    href :

    the QName href (can be NULL).

    newNode

    the new node.

    local :

    the QName local part.

    replaced

    the replaced nodes, or release them if NULL is given

    Returns :

    qname or NULL if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecIsEmptyNode ()

    -
    int                 xmlSecIsEmptyNode                   (xmlNodePtr node);
    -

    Checks whethere the node is empty (i.e. has only whitespaces children).

    +

    xmlSecReplaceNodeBuffer ()

    +
    int
    +xmlSecReplaceNodeBuffer (xmlNodePtr node,
    +                         const xmlSecByte *buffer,
    +                         xmlSecSize size);
    +

    Swaps the node + and the parsed XML data from the buffer + in the XML tree.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + -

    node

    the current node.

    node :

    the node to check

    buffer

    the XML data.

    Returns :

    1 if node is empty, 0 otherwise or a negative value if an error occurs.

    size

    the XML data size.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecIsEmptyString ()

    -
    int                 xmlSecIsEmptyString                 (const xmlChar *str);
    -

    Checks whethere the str is empty (i.e. has only whitespaces children).

    +

    xmlSecReplaceNodeBufferAndReturn ()

    +
    int
    +xmlSecReplaceNodeBufferAndReturn (xmlNodePtr node,
    +                                  const xmlSecByte *buffer,
    +                                  xmlSecSize size,
    +                                  xmlNodePtr *replaced);
    +

    Swaps the node + and the parsed XML data from the buffer + in the XML tree.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + -
    str :

    the string to check

    node

    the current node.

    Returns :

    1 if str is empty, 0 otherwise or a negative value if an error occurs.

    buffer

    the XML data.

    -
    -
    -
    -

    xmlSecIsHex()

    -
    #define             xmlSecIsHex(c)
    -

    Macro. Returns 1 if c is a hex digit or 0 other wise.

    + +

    size

    +

    the XML data size.

    + + + +

    replaced

    +

    the replaced nodes, or release them if NULL is given

    + + + +

    - - - -
    c :

    the character.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    xmlSecNodeEncodeAndSetContent ()

    -
    int                 xmlSecNodeEncodeAndSetContent       (xmlNodePtr node,
    -                                                         const xmlChar *buffer);
    -

    Encodes "special" characters in the buffer and sets the result +

    int
    +xmlSecNodeEncodeAndSetContent (xmlNodePtr node,
    +                               const xmlChar *buffer);
    +

    Encodes "special" characters in the buffer + and sets the result as the node content.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - - - -
    node :

    the pointer to an XML node.

    node

    the pointer to an XML node.

    buffer :

    the pointer to the node content.

    buffer

    the pointer to the node content.

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecNodeGetName()

    -
    #define             xmlSecNodeGetName(node)
    -

    Macro. Returns node's name.

    +

    xmlSecAddIDs ()

    +
    void
    +xmlSecAddIDs (xmlDocPtr doc,
    +              xmlNodePtr cur,
    +              const xmlChar **ids);
    +

    Walks thru all children of the cur + node and adds all attributes +from the ids + list to the doc + document IDs attributes hash.

    +
    +

    Parameters

    +

    - - - -
    node :

    the pointer to node.

    + ++++ + + + + + + + + + + + + + + + + +

    doc

    the pointer to an XML document.

    cur

    the pointer to an XML node.

    ids

    the pointer to a NULL terminated list of ID attributes.

    +

    +
    +

    -

    xmlSecPrintXmlString ()

    -
    int                 xmlSecPrintXmlString                (FILE *fd,
    -                                                         const xmlChar *str);
    -

    Encodes the str (e.g. replaces '&' with '&amp;') and writes it to fd.

    +

    xmlSecGenerateAndAddID ()

    +
    int
    +xmlSecGenerateAndAddID (xmlNodePtr node,
    +                        const xmlChar *attrName,
    +                        const xmlChar *prefix,
    +                        xmlSecSize len);
    +

    Generates a unique ID in the format <prefix +>base64-encoded(len + random bytes) +and puts it in the attribute attrName +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    fd :

    the file descriptor to write the XML string to

    node

    the node to ID attr to.

    str :

    the string

    attrName

    the ID attr name.

    Returns :

    he number of bytes transmitted or a negative value if an error occurs.

    prefix

    the prefix to add to the generated ID (can be NULL).

    + +

    len

    +

    the length of ID.

    + + + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs.

    +

    -

    xmlSecQName2BitMaskDebugDump ()

    -
    void                xmlSecQName2BitMaskDebugDump        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -

    Prints debug information about mask to output.

    +

    xmlSecGenerateID ()

    +
    xmlChar *
    +xmlSecGenerateID (const xmlChar *prefix,
    +                  xmlSecSize len);
    +

    Generates a unique ID in the format <prefix +>base64-encoded(len + random bytes). +The caller is responsible for freeing returned string using xmlFree + function.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + + +
    info :

    the qname<->bit mask mapping information.

    prefix

    the prefix to add to the generated ID (can be NULL).

    mask :

    the bit mask.

    len

    the length of ID.

    +

    +
    +
    +
    +

    Returns

    +

    pointer to generated ID string or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecCreateTree ()

    +
    xmlDocPtr
    +xmlSecCreateTree (const xmlChar *rootNodeName,
    +                  const xmlChar *rootNodeNs);
    +

    Creates a new XML tree with one root node rootNodeName +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + -
    name :

    the value name to print.

    rootNodeName

    the root node name.

    output :

    the pointer to output FILE.

    rootNodeNs

    the root node namespace (otpional).

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the newly created tree or NULL if an error occurs.

    +

    -

    xmlSecQName2BitMaskDebugXmlDump ()

    -
    void                xmlSecQName2BitMaskDebugXmlDump     (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -

    Prints debug information about mask to output in XML format.

    +

    xmlSecIsEmptyNode ()

    +
    int
    +xmlSecIsEmptyNode (xmlNodePtr node);
    +

    Checks whethere the node + is empty (i.e. has only whitespaces children).

    +
    +

    Parameters

    +

    - +
    ++++ + + + + +

    node

    the node to check

    +

    +
    +
    +
    +

    Returns

    +

    1 if node +is empty, 0 otherwise or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecIsEmptyString ()

    +
    int
    +xmlSecIsEmptyString (const xmlChar *str);
    +

    Checks whethere the str + is empty (i.e. has only whitespaces children).

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    str

    the string to check

    +

    +
    +
    +
    +

    Returns

    +

    1 if str +is empty, 0 otherwise or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecGetQName ()

    +
    xmlChar *
    +xmlSecGetQName (xmlNodePtr node,
    +                const xmlChar *href,
    +                const xmlChar *local);
    +

    Creates QName (prefix:local) from href + and local + in the context of the node +. +Caller is responsible for freeing returned string with xmlFree.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + - - + + + - - + + + + +
    info :

    the qname<->bit mask mapping information.

    node

    the context node.

    mask :

    the bit mask.

    href

    the QName href (can be NULL).

    name :

    the value name to print.

    local

    the QName local part.

    +

    +
    +
    +
    +

    Returns

    +

    qname or NULL if an error occurs.

    +
    +
    +
    +
    +

    xmlSecPrintXmlString ()

    +
    int
    +xmlSecPrintXmlString (FILE *fd,
    +                      const xmlChar *str);
    +

    Encodes the str + (e.g. replaces '&' with '&') and writes it to fd +.

    +
    +

    Parameters

    +
    +

    + ++++ - - + + + -
    output :

    the pointer to output FILE.

    fd

    the file descriptor to write the XML string to

    + +

    str

    +

    the string

    + + + + +

    +
    +
    +
    +

    Returns

    +

    he number of bytes transmitted or a negative value if an error occurs.

    +
    +
    +
    +
    +

    xmlSecIsHex()

    +
    #define             xmlSecIsHex(c)
    +

    Macro. Returns 1 if c + is a hex digit or 0 other wise.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    c

    the character.

    +

    +
    +
    +
    +
    +
    +

    xmlSecGetHex()

    +
    #define             xmlSecGetHex(c)
    +

    Macro. Returns the hex value of the c +.

    +
    +

    Parameters

    +
    +

    + ++++ + + + + +

    c

    the character,

    +

    +
    +

    -

    xmlSecQName2BitMaskGetBitMask ()

    -
    int                 xmlSecQName2BitMaskGetBitMask       (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         const xmlChar *qnameLocalPart,
    -                                                         const xmlChar *qnameHref,
    -                                                         xmlSecBitMask *mask);
    -

    Converts qnameLocalPart to mask.

    +

    xmlSecQName2IntegerGetInfo ()

    +
    xmlSecQName2IntegerInfoConstPtr
    +xmlSecQName2IntegerGetInfo (xmlSecQName2IntegerInfoConstPtr info,
    +                            int intValue);
    +

    Maps integer intValue + to a QName prefix.

    +
    +

    Parameters

    +

    - - - - - - - - - - - - - +
    info :

    the qname<->bit mask mapping information.

    qnameLocalPart :

    the qname LocalPart value.

    qnameHref :

    the qname Href value.

    ++++ - - + + + - - + + + -
    mask :

    the pointer to result mask.

    info

    the qname<->integer mapping information.

    Returns :

    0 on success or a negative value if an error occurs,

    intValue

    the integer value.

    + + +

    +
    +
    +
    +

    Returns

    +

    the QName info that is mapped to intValue +or NULL if such value +is not found.

    +

    -

    xmlSecQName2BitMaskGetBitMaskFromString ()

    -
    int                 xmlSecQName2BitMaskGetBitMaskFromString
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *qname,
    -                                                         xmlSecBitMask *mask);
    -

    Converts qname into integer in context of node.

    +

    xmlSecQName2IntegerGetInteger ()

    +
    int
    +xmlSecQName2IntegerGetInteger (xmlSecQName2IntegerInfoConstPtr info,
    +                               const xmlChar *qnameHref,
    +                               const xmlChar *qnameLocalPart,
    +                               int *intValue);
    +

    Maps qname qname to an integer and returns it in intValue +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - - - -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    node :

    the pointer to node.

    qnameHref

    the qname href value.

    qname :

    the qname string.

    qnameLocalPart

    the qname local part value.

    mask :

    the pointer to result msk value.

    intValue

    the pointer to result integer value.

    Returns :

    0 on success or a negative value if an error occurs,

    -
    -
    -
    -

    xmlSecQName2BitMaskGetInfo ()

    -
    xmlSecQName2BitMaskInfoConstPtr xmlSecQName2BitMaskGetInfo
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlSecBitMask mask);
    -

    Converts mask to qname.

    + +

    - - - - - - - - - - - - - -
    info :

    the qname<->bit mask mapping information.

    mask :

    the bit mask.

    Returns :

    pointer to the qname info for mask or NULL if mask is unknown.

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecQName2BitMaskGetStringFromBitMask ()

    -
    xmlChar *           xmlSecQName2BitMaskGetStringFromBitMask
    -                                                        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         xmlSecBitMask mask);
    -

    Creates qname string for mask in context of given node. Caller -is responsible for freeing returned string with xmlFree.

    +

    xmlSecQName2IntegerGetIntegerFromString ()

    +
    int
    +xmlSecQName2IntegerGetIntegerFromString
    +                               (xmlSecQName2IntegerInfoConstPtr info,
    +                                xmlNodePtr node,
    +                                const xmlChar *qname,
    +                                int *intValue);
    +

    Converts qname + into integer in context of node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    node :

    the pointer to node.

    node

    the pointer to node.

    mask :

    the mask.

    qname

    the qname string.

    Returns :

    pointer to newly allocated string on success or NULL if an error occurs,

    intValue

    the pointer to result integer value.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    struct xmlSecQName2BitMaskInfo

    -
    struct xmlSecQName2BitMaskInfo {
    -    const xmlChar*      qnameHref;
    -    const xmlChar*      qnameLocalPart;
    -    xmlSecBitMask       mask;
    -};
    -

    QName <-> Bitmask conversion definition.

    +

    xmlSecQName2IntegerGetStringFromInteger ()

    +
    xmlChar *
    +xmlSecQName2IntegerGetStringFromInteger
    +                               (xmlSecQName2IntegerInfoConstPtr info,
    +                                xmlNodePtr node,
    +                                int intValue);
    +

    Creates qname string for intValue + in context of given node +. Caller +is responsible for freeing returned string with xmlFree +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    const xmlChar *qnameHref;

    the QName href

    info

    the qname<->integer mapping information.

    const xmlChar *qnameLocalPart;

    the QName local

    node

    the pointer to node.

    xmlSecBitMask mask;

    the bitmask value

    intValue

    the integer value.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated string on success or NULL if an error occurs,

    -
    -
    -

    xmlSecQName2BitMaskInfoConstPtr

    -
    typedef const xmlSecQName2BitMaskInfo*          xmlSecQName2BitMaskInfoConstPtr;
    -

    Pointer to constant QName <-> Bitmask conversion definition.


    -

    xmlSecQName2BitMaskNodesRead ()

    -
    int                 xmlSecQName2BitMaskNodesRead        (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr *node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         int stopOnUnknown,
    -                                                         xmlSecBitMask *mask);
    -

    Reads <nodeNs:nodeName> elements and puts the result bit mask -into mask. When function exits, node points to the first element node -after all the <nodeNs:nodeName> elements.

    +

    xmlSecQName2IntegerNodeRead ()

    +
    int
    +xmlSecQName2IntegerNodeRead (xmlSecQName2IntegerInfoConstPtr info,
    +                             xmlNodePtr node,
    +                             int *intValue);
    +

    Reads the content of node + and converts it to an integer using mapping +from info +.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->bit mask mapping information.

    ++++ - - + + + - - + + + - - + + + - - - - - - - - - - - - -
    node :

    the start.

    info

    the qname<->integer mapping information.

    nodeName :

    the mask nodes name.

    node

    the pointer to node.

    nodeNs :

    the mask nodes namespace.

    intValue

    the pointer to result integer value.

    stopOnUnknown :

    if this flag is set then function exits if unknown -value was found.

    mask :

    the pointer to result mask.

    Returns :

    0 on success or a negative value if an error occurs,

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecQName2BitMaskNodesWrite ()

    -
    int                 xmlSecQName2BitMaskNodesWrite       (xmlSecQName2BitMaskInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         xmlSecBitMask mask);
    -

    Writes <nodeNs:nodeName> elemnts with values from mask to node.

    +

    xmlSecQName2IntegerNodeWrite ()

    +
    int
    +xmlSecQName2IntegerNodeWrite (xmlSecQName2IntegerInfoConstPtr info,
    +                              xmlNodePtr node,
    +                              const xmlChar *nodeName,
    +                              const xmlChar *nodeNs,
    +                              int intValue);
    +

    Creates new child node in node + and sets its value to intValue +.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->bit mask mapping information.

    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + -
    node :

    the parent element for mask nodes.

    info

    the qname<->integer mapping information.

    nodeName :

    the mask nodes name.

    node

    the parent node.

    nodeNs :

    the mask nodes namespace.

    nodeName

    the child node name.

    mask :

    the bit mask.

    nodeNs

    the child node namespace.

    Returns :

    0 on success or a negative value if an error occurs,

    intValue

    the integer value.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    xmlSecQName2IntegerAttributeRead ()

    -
    int                 xmlSecQName2IntegerAttributeRead    (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         int *intValue);
    -

    Gets the value of attrName atrtibute from node and converts it to integer -according to info.

    +
    int
    +xmlSecQName2IntegerAttributeRead (xmlSecQName2IntegerInfoConstPtr info,
    +                                  xmlNodePtr node,
    +                                  const xmlChar *attrName,
    +                                  int *intValue);
    +

    Gets the value of attrName + atrtibute from node + and converts it to integer +according to info +.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->integer mapping information.

    ++++ - - + + + - - + + + - - + + + - - + + + -
    node :

    the element node.

    info

    the qname<->integer mapping information.

    attrName :

    the attribute name.

    node

    the element node.

    intValue :

    the pointer to result integer value.

    attrName

    the attribute name.

    Returns :

    0 on success or a negative value if an error occurs,

    intValue

    the pointer to result integer value.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    xmlSecQName2IntegerAttributeWrite ()

    -
    int                 xmlSecQName2IntegerAttributeWrite   (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *attrName,
    -                                                         int intValue);
    -

    Converts intValue to a qname and sets it to the value of -attribute attrName in node.

    +
    int
    +xmlSecQName2IntegerAttributeWrite (xmlSecQName2IntegerInfoConstPtr info,
    +                                   xmlNodePtr node,
    +                                   const xmlChar *attrName,
    +                                   int intValue);
    +

    Converts intValue + to a qname and sets it to the value of +attribute attrName + in node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - - - -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    node :

    the parent node.

    node

    the parent node.

    attrName :

    the name of attribute.

    attrName

    the name of attribute.

    intValue :

    the integer value.

    intValue

    the integer value.

    Returns :

    0 on success or a negative value if an error occurs,

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    xmlSecQName2IntegerDebugDump ()

    -
    void                xmlSecQName2IntegerDebugDump        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -

    Prints intValue into output.

    +
    void
    +xmlSecQName2IntegerDebugDump (xmlSecQName2IntegerInfoConstPtr info,
    +                              int intValue,
    +                              const xmlChar *name,
    +                              FILE *output);
    +

    Prints intValue + into output +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    intValue :

    the integer value.

    intValue

    the integer value.

    name :

    the value name to print.

    name

    the value name to print.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    xmlSecQName2IntegerDebugXmlDump ()

    -
    void                xmlSecQName2IntegerDebugXmlDump     (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue,
    -                                                         const xmlChar *name,
    -                                                         FILE *output);
    -

    Prints intValue into output in XML format.

    +
    void
    +xmlSecQName2IntegerDebugXmlDump (xmlSecQName2IntegerInfoConstPtr info,
    +                                 int intValue,
    +                                 const xmlChar *name,
    +                                 FILE *output);
    +

    Prints intValue + into output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    intValue :

    the integer value.

    intValue

    the integer value.

    name :

    the value name to print.

    name

    the value name to print.

    output :

    the pointer to output FILE.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecQName2IntegerGetInfo ()

    -
    xmlSecQName2IntegerInfoConstPtr xmlSecQName2IntegerGetInfo
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         int intValue);
    -

    Maps integer intValue to a QName prefix.

    +

    xmlSecQName2BitMaskGetInfo ()

    +
    xmlSecQName2BitMaskInfoConstPtr
    +xmlSecQName2BitMaskGetInfo (xmlSecQName2BitMaskInfoConstPtr info,
    +                            xmlSecBitMask mask);
    +

    Converts mask + to qname.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->integer mapping information.

    ++++ - - + + + - - + + + -
    intValue :

    the integer value.

    info

    the qname<->bit mask mapping information.

    Returns :

    the QName info that is mapped to intValue or NULL if such value -is not found.

    mask

    the bit mask.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to the qname info for mask +or NULL if mask is unknown.

    +

    -

    xmlSecQName2IntegerGetInteger ()

    -
    int                 xmlSecQName2IntegerGetInteger       (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         const xmlChar *qnameHref,
    -                                                         const xmlChar *qnameLocalPart,
    -                                                         int *intValue);
    -

    Maps qname qname to an integer and returns it in intValue.

    +

    xmlSecQName2BitMaskGetBitMask ()

    +
    int
    +xmlSecQName2BitMaskGetBitMask (xmlSecQName2BitMaskInfoConstPtr info,
    +                               const xmlChar *qnameLocalPart,
    +                               const xmlChar *qnameHref,
    +                               xmlSecBitMask *mask);
    +

    Converts qnameLocalPart + to mask +.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->integer mapping information.

    ++++ - - + + + - - + + + - - + + + - - + + + -
    qnameHref :

    the qname href value.

    info

    the qname<->bit mask mapping information.

    qnameLocalPart :

    the qname local part value.

    qnameLocalPart

    the qname LocalPart value.

    intValue :

    the pointer to result integer value.

    qnameHref

    the qname Href value.

    Returns :

    0 on success or a negative value if an error occurs,

    mask

    the pointer to result mask.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecQName2IntegerGetIntegerFromString ()

    -
    int                 xmlSecQName2IntegerGetIntegerFromString
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *qname,
    -                                                         int *intValue);
    -

    Converts qname into integer in context of node.

    +

    xmlSecQName2BitMaskNodesRead ()

    +
    int
    +xmlSecQName2BitMaskNodesRead (xmlSecQName2BitMaskInfoConstPtr info,
    +                              xmlNodePtr *node,
    +                              const xmlChar *nodeName,
    +                              const xmlChar *nodeNs,
    +                              int stopOnUnknown,
    +                              xmlSecBitMask *mask);
    +

    Reads <nodeNs +:nodeName +> elements and puts the result bit mask +into mask +. When function exits, node + points to the first element node +after all the <nodeNs +:nodeName +> elements.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

    info

    the qname<->bit mask mapping information.

    info :

    the qname<->integer mapping information.

    node

    the start.

    node :

    the pointer to node.

    nodeName

    the mask nodes name.

    qname :

    the qname string.

    nodeNs

    the mask nodes namespace.

    intValue :

    the pointer to result integer value.

    stopOnUnknown

    if this flag is set then function exits if unknown +value was found.

    Returns :

    0 on success or a negative value if an error occurs,

    mask

    the pointer to result mask.

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecQName2IntegerGetStringFromInteger ()

    -
    xmlChar *           xmlSecQName2IntegerGetStringFromInteger
    -                                                        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         int intValue);
    -

    Creates qname string for intValue in context of given node. Caller -is responsible for freeing returned string with xmlFree.

    +

    xmlSecQName2BitMaskGetBitMaskFromString ()

    +
    int
    +xmlSecQName2BitMaskGetBitMaskFromString
    +                               (xmlSecQName2BitMaskInfoConstPtr info,
    +                                xmlNodePtr node,
    +                                const xmlChar *qname,
    +                                xmlSecBitMask *mask);
    +

    Converts qname + into integer in context of node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    info :

    the qname<->integer mapping information.

    info

    the qname<->integer mapping information.

    node :

    the pointer to node.

    node

    the pointer to node.

    intValue :

    the integer value.

    qname

    the qname string.

    Returns :

    pointer to newly allocated string on success or NULL if an error occurs,

    mask

    the pointer to result msk value.

    -
    -
    -
    -

    struct xmlSecQName2IntegerInfo

    -
    struct xmlSecQName2IntegerInfo {
    -    const xmlChar*      qnameHref;
    -    const xmlChar*      qnameLocalPart;
    -    int                 intValue;
    -};
    -

    QName <-> Integer conversion definition.

    + +

    - - - - - - - - - - - - - -
    const xmlChar *qnameHref;

    the QName href

    const xmlChar *qnameLocalPart;

    the QName local

    int intValue;

    the integer value

    -
    -
    -

    xmlSecQName2IntegerInfoConstPtr

    -
    typedef const xmlSecQName2IntegerInfo *         xmlSecQName2IntegerInfoConstPtr;
    -

    Pointer to constant QName <-> Integer conversion definition.

    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecQName2IntegerNodeRead ()

    -
    int                 xmlSecQName2IntegerNodeRead         (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         int *intValue);
    -

    Reads the content of node and converts it to an integer using mapping -from info.

    +

    xmlSecQName2BitMaskGetStringFromBitMask ()

    +
    xmlChar *
    +xmlSecQName2BitMaskGetStringFromBitMask
    +                               (xmlSecQName2BitMaskInfoConstPtr info,
    +                                xmlNodePtr node,
    +                                xmlSecBitMask mask);
    +

    Creates qname string for mask + in context of given node +. Caller +is responsible for freeing returned string with xmlFree +.

    +
    +

    Parameters

    +

    - - - - - +
    info :

    the qname<->integer mapping information.

    ++++ - - + + + - - + + + - - + + + -
    node :

    the pointer to node.

    info

    the qname<->integer mapping information.

    intValue :

    the pointer to result integer value.

    node

    the pointer to node.

    Returns :

    0 on success or a negative value if an error occurs,

    mask

    the mask.

    + + +

    +
    +
    +
    +

    Returns

    +

    pointer to newly allocated string on success or NULL if an error occurs,

    +

    -

    xmlSecQName2IntegerNodeWrite ()

    -
    int                 xmlSecQName2IntegerNodeWrite        (xmlSecQName2IntegerInfoConstPtr info,
    -                                                         xmlNodePtr node,
    -                                                         const xmlChar *nodeName,
    -                                                         const xmlChar *nodeNs,
    -                                                         int intValue);
    -

    Creates new child node in node and sets its value to intValue.

    +

    xmlSecQName2BitMaskNodesWrite ()

    +
    int
    +xmlSecQName2BitMaskNodesWrite (xmlSecQName2BitMaskInfoConstPtr info,
    +                               xmlNodePtr node,
    +                               const xmlChar *nodeName,
    +                               const xmlChar *nodeNs,
    +                               xmlSecBitMask mask);
    +

    Writes <nodeNs +:nodeName +> elemnts with values from mask + to node +.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + - - + + + - - - - -
    info :

    the qname<->integer mapping information.

    info

    the qname<->bit mask mapping information.

    node :

    the parent node.

    node

    the parent element for mask nodes.

    nodeName :

    the child node name.

    nodeName

    the mask nodes name.

    nodeNs :

    the child node namespace.

    nodeNs

    the mask nodes namespace.

    intValue :

    the integer value.

    mask

    the bit mask.

    Returns :

    0 on success or a negative value if an error occurs,

    + + +

    +
    +
    +
    +

    Returns

    +

    0 on success or a negative value if an error occurs,

    +

    -

    xmlSecReplaceContent ()

    -
    int                 xmlSecReplaceContent                (xmlNodePtr node,
    -                                                         xmlNodePtr newNode);
    -

    Swaps the content of node and newNode.

    +

    xmlSecQName2BitMaskDebugDump ()

    +
    void
    +xmlSecQName2BitMaskDebugDump (xmlSecQName2BitMaskInfoConstPtr info,
    +                              xmlSecBitMask mask,
    +                              const xmlChar *name,
    +                              FILE *output);
    +

    Prints debug information about mask + to output +.

    +
    +

    Parameters

    +

    - +
    ++++ + + + + + - - + + + - - + + + - - + + + -

    info

    the qname<->bit mask mapping information.

    node :

    the current node.

    mask

    the bit mask.

    newNode :

    the new node.

    name

    the value name to print.

    Returns :

    0 on success or a negative value if an error occurs.

    output

    the pointer to output FILE.

    + + +

    +
    +

    -

    xmlSecReplaceContentAndReturn ()

    -
    int                 xmlSecReplaceContentAndReturn       (xmlNodePtr node,
    -                                                         xmlNodePtr newNode,
    -                                                         xmlNodePtr *replaced);
    -

    Swaps the content of node and newNode.

    +

    xmlSecQName2BitMaskDebugXmlDump ()

    +
    void
    +xmlSecQName2BitMaskDebugXmlDump (xmlSecQName2BitMaskInfoConstPtr info,
    +                                 xmlSecBitMask mask,
    +                                 const xmlChar *name,
    +                                 FILE *output);
    +

    Prints debug information about mask + to output + in XML format.

    +
    +

    Parameters

    +

    - +
    ++++ - - + + + - - + + + - - + + + - - + + + -
    node :

    the current node.

    info

    the qname<->bit mask mapping information.

    newNode :

    the new node.

    mask

    the bit mask.

    replaced :

    the replaced nodes, or release them if NULL is given

    name

    the value name to print.

    Returns :

    0 on success or a negative value if an error occurs.

    output

    the pointer to output FILE.

    + + +

    -
    +
    +
    +
    +
    +

    Types and Values

    -

    xmlSecReplaceNode ()

    -
    int                 xmlSecReplaceNode                   (xmlNodePtr node,
    -                                                         xmlNodePtr newNode);
    -

    Swaps the node and newNode in the XML tree.

    +

    struct xmlSecQName2IntegerInfo

    +
    struct xmlSecQName2IntegerInfo {
    +    const xmlChar*      qnameHref;
    +    const xmlChar*      qnameLocalPart;
    +    int                 intValue;
    +};
    +

    QName <-> Integer conversion definition.

    +
    +

    Members

    +

    - +
    ++++ - - + + + - - + + + - - + + + -
    node :

    the current node.

    const xmlChar *qnameHref;

    the QName href

    newNode :

    the new node.

    const xmlChar *qnameLocalPart;

    the QName local

    Returns :

    0 on success or a negative value if an error occurs.

    int intValue;

    the integer value

    + + +

    +
    +

    -

    xmlSecReplaceNodeAndReturn ()

    -
    int                 xmlSecReplaceNodeAndReturn          (xmlNodePtr node,
    -                                                         xmlNodePtr newNode,
    -                                                         xmlNodePtr *replaced);
    -

    Swaps the node and newNode in the XML tree.

    -

    - - - - - - - - - - - - - - - - - -
    node :

    the current node.

    newNode :

    the new node.

    replaced :

    the replaced node, or release it if NULL is given

    Returns :

    0 on success or a negative value if an error occurs.

    +

    xmlSecQName2IntegerInfoConstPtr

    +
    typedef const xmlSecQName2IntegerInfo *         xmlSecQName2IntegerInfoConstPtr;
    +

    Pointer to constant QName <-> Integer conversion definition.


    -

    xmlSecReplaceNodeBuffer ()

    -
    int                 xmlSecReplaceNodeBuffer             (xmlNodePtr node,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize size);
    -

    Swaps the node and the parsed XML data from the buffer in the XML tree.

    -

    - - - - - - - - - - - - - - - - - -
    node :

    the current node.

    buffer :

    the XML data.

    size :

    the XML data size.

    Returns :

    0 on success or a negative value if an error occurs.

    +

    xmlSecBitMask

    +
    typedef unsigned int                                    xmlSecBitMask;
    +

    Bitmask datatype.


    -

    xmlSecReplaceNodeBufferAndReturn ()

    -
    int                 xmlSecReplaceNodeBufferAndReturn    (xmlNodePtr node,
    -                                                         const xmlSecByte *buffer,
    -                                                         xmlSecSize size,
    -                                                         xmlNodePtr *replaced);
    -

    Swaps the node and the parsed XML data from the buffer in the XML tree.

    +

    struct xmlSecQName2BitMaskInfo

    +
    struct xmlSecQName2BitMaskInfo {
    +    const xmlChar*      qnameHref;
    +    const xmlChar*      qnameLocalPart;
    +    xmlSecBitMask       mask;
    +};
    +

    QName <-> Bitmask conversion definition.

    +
    +

    Members

    +

    - - - - - +
    node :

    the current node.

    ++++ - - + + + - - + + + - - + + + - - - - -
    buffer :

    the XML data.

    const xmlChar *qnameHref;

    the QName href

    size :

    the XML data size.

    const xmlChar *qnameLocalPart;

    the QName local

    replaced :

    the replaced nodes, or release them if NULL is given

    xmlSecBitMask mask;

    the bitmask value

    Returns :

    0 on success or a negative value if an error occurs.

    + + +

    +
    +
    +
    +
    +
    +

    xmlSecQName2BitMaskInfoConstPtr

    +
    typedef const xmlSecQName2BitMaskInfo*          xmlSecQName2BitMaskInfoConstPtr;
    +

    Pointer to constant QName <-> Bitmask conversion definition.

    diff --git a/docs/api/xmlsec.sgml b/docs/api/xmlsec.sgml deleted file mode 100644 index afdd9a71..00000000 --- a/docs/api/xmlsec.sgml +++ /dev/null @@ -1,307 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -]> - - - XML Security Library Reference Manual - - - Aleksey - Sanin - -
    - aleksey@aleksey.com -
    -
    -
    -
    - - 2002-2003 - Aleksey Sanin - - - Permission is granted to make and distribute verbatim - copies of this manual provided the copyright notice and this - permission notice are preserved on all copies. - Permission is granted to copy and distribute modified - versions of this manual under the conditions for verbatim - copying, provided also that the entire resulting derived work is - distributed under the terms of a permission notice identical to - this one. - - Permission is granted to copy and distribute translations - of this manual into another language, under the above conditions - for modified versions. - - - - This manual documents the interfaces of the xmlsec - library and has some short notes to help get you up to speed - with using the library. - -
    - - - XML Security Library Tutorial - - Overview. - XML Security Library provides support for XML Digital Signature - and XML Encryption. It is based on LibXML/LibXSLT and can use - practicaly any crypto library (currently there is "out of the box" - support for OpenSSL, MSCrypto, GnuTLS, GCrypt and NSS). - - - - XML Security Library Structure. - In order to provide the an ability to use different crypto engines, - the XML Security Library is splitted in two parts: core library (xmlsec) - and crypto library (xmlsec-openssl, xmlsec-mscrypt, xmlsec-gnutls, - xmlsec-gcrypt, xmlsec-nss, ...). -
    - The library structure and dependencies. - -
    -
    - The core library has no dependency on any crypto library and provides - implementation of all the engines as well as support for all the non - crypto transforms (xml parser, c14n transforms, xpath and xslt - transforms,...). The XML Security Crypto library provides - implementations for crypto transforms, crypto keys data and key - data stores. Application is linked with particular XML Security - Crypto library (or even libraries), but the actual application - code might be general enough so switching crypto engine would be - a matter of changing several #include directives. -
    - - &chapter-compiling-and-linking; - &chapter-init-and-shutdown; - &chapter-sign-and-encrypt; - &chapter-creating-templates; - &chapter-verify-and-decrypt; - &chapter-using-keys; - &chapter-using-keysmngr; - &chapter-using-x509-certs; - &chapter-using-transforms; - &chapter-using-contexts; - &chapter-new-crypto; - &chapter-examples; - - - APPENDIX A. XML Security Library Signature Klasses. -
    - XML Security Library Signature Klasses. - -
    -
    - - - APPENDIX B. XML Security Library Encryption Klasses. -
    - XML Security Library Encryption Klasses. - -
    -
    -
    - - - XML Security Library API Reference. - - - XML Security Core Library API Reference. - This section contains the API reference for xmlsec. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-app; - &xmlsec-base64; - &xmlsec-bn; - &xmlsec-buffer; - &xmlsec-dl; - &xmlsec-errors; - &xmlsec-io; - &xmlsec-keyinfo; - &xmlsec-keysdata; - &xmlsec-keys; - &xmlsec-keysmngr; - &xmlsec-list; - &xmlsec-membuf; - &xmlsec-nodeset; - &xmlsec-parser; - &xmlsec-templates; - &xmlsec-transforms; - &xmlsec-version; - &xmlsec-xmldsig; - &xmlsec-xmlenc; - &xmlsec-xmlsec; - &xmlsec-xmltree; - &xmlsec-x509; - - - - XML Security Library for OpenSLL API Reference. - This section contains the API reference for xmlsec-openssl. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-openssl-app; - &xmlsec-openssl-bn; - &xmlsec-openssl-crypto; - &xmlsec-openssl-evp; - &xmlsec-openssl-x509; - - - - XML Security Library for GnuTLS API Reference. - This section contains the API reference for xmlsec-gnutls. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-gnutls-app; - &xmlsec-gnutls-crypto; - - - - XML Security Library for GCrypt API Reference. - This section contains the API reference for xmlsec-gcrypt. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-gcrypt-app; - &xmlsec-gcrypt-crypto; - - - - XML Security Library for NSS API Reference. - This section contains the API reference for xmlsec-nss. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-nss-app; - &xmlsec-nss-bignum; - &xmlsec-nss-crypto; - &xmlsec-nss-keysstore; - &xmlsec-nss-pkikeys; - &xmlsec-nss-x509; - - - - XML Security Library for MSCrypto API Reference. - This section contains the API reference for xmlsec-mscrypto. All - the public interfaces are documented here. This reference guide is - build by extracting comments from the code sources. - - &xmlsec-mscrypto-app; - &xmlsec-mscrypto-certkeys; - &xmlsec-mscrypto-crypto; - &xmlsec-mscrypto-keysstore; - &xmlsec-mscrypto-x509; - - - - XML Security Library Reference Index - - - &xmlsec-index; - - - - -
    diff --git a/docs/authors.html b/docs/authors.html index 91099daf..cd4f8e09 100644 --- a/docs/authors.html +++ b/docs/authors.html @@ -2,8 +2,36 @@ XML Security Library: Authors and contributors + + - +
    XML Security Library

      diff --git a/docs/bugs.html b/docs/bugs.html index 428c0ad8..bc973704 100644 --- a/docs/bugs.html +++ b/docs/bugs.html @@ -2,8 +2,36 @@ XML Security Library: Reporting Bugs + + - +
      XML Security Library

        @@ -47,8 +75,7 @@

        Well, any big enough program has a bug. You simply don't know where exactly :) The best way to report a bug is to use the -Gnome bug -tracking database. Please, make sure to use the "xmlsec" module name. +GitHub Issues Tracker. There is also a mailing list xmlsec@aleksey.com with online @@ -87,9 +114,8 @@ Any private or confidential information posted there became public. The author of XMLSec library assumes no responsibility for any damage caused by any information distribution using XMLSec mailing -list, GNOME CVS or -Gnome bug -tracking database. +list, GitHub Source Code or +GitHub Issue Tracker.

        diff --git a/docs/c14n.html b/docs/c14n.html index 3390cdf3..7df1a528 100644 --- a/docs/c14n.html +++ b/docs/c14n.html @@ -2,8 +2,36 @@ XML Security Library: Canonicalization + + - +
        XML Security Library

          diff --git a/docs/documentation.html b/docs/documentation.html index c1936667..5c67337e 100644 --- a/docs/documentation.html +++ b/docs/documentation.html @@ -2,8 +2,36 @@ XML Security Library: Documentation + + - +
          XML Security Library

            diff --git a/docs/download.html b/docs/download.html index 6598cbfd..495727e1 100644 --- a/docs/download.html +++ b/docs/download.html @@ -2,8 +2,36 @@ XML Security Library: Download + + - +
            XML Security Library

              @@ -47,10 +75,10 @@

              Download

              Stable releases.

              -

              The latest stable XML Security Library version is 1.2.19:

              +

              The latest stable XML Security Library version is 1.2.22:

              -

              The previous releases are also available.

              +

              The previous releases are also available.

              Requirements

              The XML Security Library requires: @@ -79,10 +107,7 @@

              and one of the following cryptographic libraries:

              • -OpenSSL version 0.9.8 - (it also should work with 0.9.7 and 0.9.6 but some features - would be disabled). -
              • +OpenSSL version 0.9.8 (or later).
              • GnuTLS
              • @@ -104,11 +129,7 @@ The last step is optional and requires Internet connection to execute some tests.

                GIT

                -

                XML Security Library is available from the -Gnome GIT -(the module name is xmlsec). The online XMLSec -source browser -is also available. +

                XML Security Library is available from the GitHub.

          diff --git a/docs/faq.html b/docs/faq.html index 29361786..5ce601f7 100644 --- a/docs/faq.html +++ b/docs/faq.html @@ -2,8 +2,36 @@ XML Security Library: Documentation + + - +
          - + @@ -162,10 +187,7 @@ Public License and Yes.
          - @@ -210,9 +232,7 @@ xmlsec? (optional)
            -
          • OpenSSL -version -0.9.7 (prefered or later) or version 0.9.6.
          • +
          • OpenSSL version 0.9.8 (or later).
          • GnuTLS
          • @@ -231,15 +251,12 @@ for some tests?

            First of all, some tests must fail! Please read the messages printed before the tests.
            If you have other failed tests then the next possible reason is that -you use OpenSSL 0.9.6 and some xmlsec features are disabled in this -case. Please try to upgrade to OpenSSL 0.9.7 and -re-configure/re-compile xmlsec.
            -if this does not help then probably there is a bug in the xmlsec or in +some features are not compiled into the library. Re-configure/re-compile xmlsec.
            +If this does not help then probably there is a bug in the xmlsec or in the xmlsec tests. Please submit the bug report and I'll try to fix it.

            2.5. I get the xmlsec -sources -from CVS and there is no +sources from GitHub and there is no configure script. Where can I get it?

            The configure (and other Makefiles) are generated. Use the autogen.sh script to regenerate the configure and diff --git a/docs/favicon.ico b/docs/favicon.ico new file mode 100644 index 00000000..5bcd739a Binary files /dev/null and b/docs/favicon.ico differ diff --git a/docs/index.html b/docs/index.html index d043e7fa..404777d5 100644 --- a/docs/index.html +++ b/docs/index.html @@ -2,8 +2,36 @@ XML Security Library + + -

          XML Security Library

            @@ -46,8 +74,7 @@

            Frequently Asked Questions

            -

            0. Where can I read more about XML Signature and XML -Encryption?

            +

            0. Where can I read more about XML Signature and XML Encryption?

            First of all, read the original specifications: XML Digital Signature and XML Encrytpion. Also there several books available that can help you get started.

            1. License(s).

            @@ -151,9 +178,7 @@ the application is not distributed.
          xmlsec-nss (also -requires -xmlsec-core library) xmlsec-nss (also requires xmlsec-core library) NSS
          Yes.Probably yes, but at -the time I -am writing this there are some unresolved -issues.
          +
          Yes
          +
          XML Security Library

            @@ -66,23 +94,40 @@ XML Security Library is released under the see the Copyright file in the distribution for details.

            News

              -
            • March 24 2013
              - The XML Security Library 1.2.19 release adds support for DSA-SHA256, ECDSA-SHA1, - ECDSA-SHA224, ECDSA-SHA256, ECDSA-SHA384, ECDSA-SHA512 and fixes a number of miscellaneous bugs. -
            • - -
            • May 11 2011
              - The XML Security Library 1.2.18 release fixes - a serious crasher. All users are advised to upgraded as soon as possible. +
            • April 20 2016
              + The XML Security Library 1.2.22 release includes the following changes: +
                +
              • Restored SOAP parser to support backward compatibility for Lasso project.
              • +
            • - -
            • March 31 2011
              - Changes in XML Security Library 1.2.17 release: +
            • April 12 2016
              + The XML Security Library 1.2.21 release includes the following changes:
                -
              • Fixed security issue with libxslt (CVE-2011-1425, reported by Nicolas Gregoire).
              • -
              • Fixed a number of build configuration problems, pkcs12 file loading, and gcrypt init/shutdown.
              • +
              • Added OOXML Relationships Transform Algorithm (patch from Miklos Vajna).
              • +
              • Added experimental GOST2012 support for xmlsec-openssl (patch from Nikolay Shaplov).
              • +
              • Migrated XMLSec to GitHub.
              • +
              • Added OpenSSL 1.1.0 (pre 2) API support (major re-factoring for all OpenSSL based implementations of the + block ciphers and the DSA/ECDSA signatures).
              • +
              • Removed support for legacy OpenSSL 0.9.6 (last release: March, 2004) and 0.9.7 (last release: February, 2007).
              • +
              • Completely revamped manpages/documentation build to completely pass 'make distcheck' tests.
              • +
              • Deprecated XMLSEC_CRYPTO define in favor of xmlSecGetDefaultCrypto() function.
              • +
              • Implemented several other smaller features; fixed several other minor bugs, code cleanups: + (more details).
            • +
            • Jan 28 2016
              + The XML Security Library was migrated to GitHub. Please use GitHub for + accessing source code and reporting issues. +
            • +
            • May 27 2014
              + The XML Security Library 1.2.20 release fixes a number of miscellaneous bugs and + updates expired or soon-to-be-expired certificates in the test suite. +
            • +
            • March 24 2013
              + The XML Security Library 1.2.19 release adds support for DSA-SHA256, ECDSA-SHA1, + ECDSA-SHA224, ECDSA-SHA256, ECDSA-SHA384, ECDSA-SHA512 and fixes a number of miscellaneous bugs. +
            • +
        diff --git a/docs/news.html b/docs/news.html index 0243d63d..0950ba0b 100644 --- a/docs/news.html +++ b/docs/news.html @@ -2,8 +2,36 @@ XML Security Library: News + + - +
        XML Security Library

          @@ -47,25 +75,51 @@

          XML Security Library News

            -
          • March 24 2013
            +
          • April 20 2016
            + The XML Security Library 1.2.22 release includes the following changes: +
              +
            • Restored SOAP parser to support backward compatibility for Lasso project.
            • +
            +
          • +
          • April 12 2016
            + The XML Security Library 1.2.21 release includes the following changes: +
              +
            • Added OOXML Relationships Transform Algorithm (patch from Miklos Vajna).
            • +
            • Added experimental GOST2012 support for xmlsec-openssl (patch from Nikolay Shaplov).
            • +
            • Migrated XMLSec to GitHub.
            • +
            • Added OpenSSL 1.1.0 (pre 2) API support (major re-factoring for all OpenSSL based implementations of the + block ciphers and the DSA/ECDSA signatures).
            • +
            • Removed support for legacy OpenSSL 0.9.6 (last release: March, 2004) and 0.9.7 (last release: February, 2007).
            • +
            • Completely revamped manpages/documentation build to completely pass 'make distcheck' tests.
            • +
            • Deprecated XMLSEC_CRYPTO define in favor of xmlSecGetDefaultCrypto() function.
            • +
            • Implemented several other smaller features; fixed several other minor bugs, code cleanups: + (more details).
            • +
            +
          • +
          • Jan 28 2016
            + The XML Security Library was migrated to GitHub. Please use GitHub for + accessing source code and reporting issues. +
          • +
          • May 27 2014
            + The XML Security Library 1.2.20 release fixes a number of miscellaneous bugs and + updates expired or soon-to-be-expired certificates in the test suite. +
          • +
          • March 24 2013
            The XML Security Library 1.2.19 release adds support for DSA-SHA256, ECDSA-SHA1, ECDSA-SHA224, ECDSA-SHA256, ECDSA-SHA384, ECDSA-SHA512 and fixes a number of miscellaneous bugs.
          • - -
          • May 11 2011
            +
          • May 11 2011
            The XML Security Library 1.2.18 release fixes a serious crasher. All users are advised to upgraded as soon as possible.
          • - -
          • March 31 2011
            +
          • March 31 2011
            Changes in XML Security Library 1.2.17 release:
            • Fixed security issue with libxslt (CVE-2011-1425, reported by Nicolas Gregoire).
            • Fixed a number of build configuration problems, pkcs12 file loading, and gcrypt init/shutdown.
          • - -
          • May 26 2010
            +
          • May 26 2010
            Changes in XML Security Library 1.2.16 release:
            • New xmlsec-gcrypt library.
            • @@ -77,8 +131,7 @@
            • Several minor bug fixes and code cleanups.
          • - -
          • April 29 2010
            +
          • April 29 2010
            Changes in XML Security Library 1.2.15 release:
            • xmlsec-mscrypto: Added HMAC with MD5, SHA1, SHA256/384/512; @@ -93,20 +146,18 @@
            • Several critical bug fixes and code cleanups.
          • - -
          • December 5 2009
            +
          • December 5 2009
            Changes in XML Security Library 1.2.14 release:
            • XMLSec library is switched from built-in LTDL library to the system LTDL library on Linux/Unix and native calls on Windows to fix security issue in LTDL.
            • -
            • Fixed minor bugs (see log +
            • Fixed minor bugs (see commits log for complete list).
          • - -
          • September 12 2009
            +
          • September 12 2009
            Changes in XML Security Library 1.2.13 release:
            • @@ -118,7 +169,7 @@
            • Fixed XML dump output
          • -
          • July 14 2009
            +
          • July 14 2009
            The new XML Security Library 1.2.12 release includes the following changes (see ChangeLog for the complete list of changes):
              @@ -133,7 +184,7 @@
            • Bug fixes.
          • -
          • November 6 2007
            +
          • November 6 2007
            The new XML Security Library 1.2.11 release includes the following changes:
              @@ -142,7 +193,7 @@
            • Bug fixes.
          • -
          • June 12 2006
            +
          • June 12 2006
            The new XML Security Library 1.2.10 release includes the following changes:
              @@ -156,7 +207,7 @@
            • Bug fixes
          • -
          • July 12 2005
            +
          • July 12 2005
            The new XML Security Library 1.2.9 release includes few bug fixes and adds support for the recently released OpenSSL 0.9.8 including several @@ -167,12 +218,12 @@
          • RSA-MD5/RIPEMD160/SHA224/SHA256/SHA384/SHA512
          -
        • March 30 2005
          +
        • March 30 2005
          The new XML Security Library 1.2.8 release merges OpenOffice.org changes to xmlsec-mscrypto and xmlsec-nss into main xmlsec source tree.
        • -
        • February 23 2005
          +
        • February 23 2005
          The new XML Security Library 1.2.7 release includes several bug fixes and minor enchancements:
            @@ -187,39 +238,39 @@
          • (mscrypto) negative numbers support in xmlSecBnFromString()/xmlSecBnToString() functions.
        • -
        • August 25 2004
          +
        • August 25 2004
          The new XML Security Library 1.2.6 fixes several minor bugs and adds support for loading keys and certificates from memory.
        • -
        • July 27 2004
          +
        • July 27 2004
          Created a list of books about cryptography and security that covers most of the topics needed for using XML Security Library.
        • -
        • April 15 2004
          +
        • April 15 2004
          The new XML Security Library 1.2.5 includes a simple XKMS server implementation and fixes a nasty bug with encrypting/decrypting nodes with an empty content.
        • -
        • January 27 2004
          +
        • January 27 2004
          The new XML Security Library 1.2.4 release fixes many configuration and installation problems found by John.
        • -
        • January 6 2004
          +
        • January 6 2004
          The new XML Security Library 1.2.3 release upgrades xmlsec-gnutls code to support latest gnutls library version (1.0.4) and fixes several configuration and installation problems.
        • -
        • November 11 2003
          +
        • November 11 2003
          The new XML Security Library 1.2.2 release includes several improvements in ./configure script (Daniel, Roumen) and a bug fix for certificates serial number processing in xmlsec-mscrypto.
        • -
        • October 14 2003
          +
        • October 14 2003
          The new XML Security Library 1.2.1 release includes a special "hack" for supporting ID attributes with invalid values in Visa 3D; fixed processing of root element @@ -229,7 +280,7 @@ for ./configure script; updated README files for xmlsec-crypto libraries.
        • -
        • September 30 2003
          +
        • September 30 2003
          The major change in the new XML Security Library 1.2.0 release is the MS Crypto API support implemented by Wouter. Other changes include loading public keys from certificates and improved namespaces @@ -237,14 +288,14 @@ for xmlsec command line utility; updated online XML DSig Verifier; updated docs and man pages.
        • -
        • September 17 2003
          +
        • September 17 2003
          The new XML Security Library 1.1.2 release introduces dynamical crypto engines loading based on ltdl library (including tutorial, API reference and documentation updates); adds an ability to build multiple xmlsec-crypto libraries in one build on Windows; fixes minor problems in test suite and multiple warnings when building on Sun Solaris.
        • -
        • August 21 2003
          +
        • August 21 2003
          The new XML Security Library 1.1.1 release adds <X509Data/> node templates support to xmlsec-nss (Tej); includes new functions for reading keys and certificates from memory @@ -252,7 +303,7 @@ in xmlsec configuration files (Roumen) and a bug in URI attribute XInclude processing.
        • -
        • August 5 2003
          +
        • August 5 2003
          A great patch from Tej that dramaticaly improves xmlsec-nss functionality deserves a minor version number update :). In addition to that, the new XML Security Library 1.1.0 @@ -262,7 +313,7 @@ and some useful commands for xmlsec developers in a new "HACKING" file).
        • -
        • July 15 2003
          +
        • July 15 2003
          There were several minor patches during last month and it's time to do a new XML Security Library 1.0.4 release to pick up them: x509 certificates names comparison function @@ -272,12 +323,12 @@ OSCON 2003 last week. You can download slides here.
        • -
        • June 17 2003
          +
        • June 17 2003
          The XML Security Library 1.0.3 release adds PKCS#8 support for xmlsec-openssl (Tej) and fixes several configuration and portability problems.
        • -
        • June 03 2003
          +
        • June 03 2003
          The XML Security Library 1.0.2 release includes several fixes in xmlsec-nss configuration and linking options (Tej), PKCS21 files reading improvements, @@ -286,7 +337,7 @@ right now and not configured in by default. Please, don't use or even compile it in.
        • -
        • April 28 2003
          +
        • April 28 2003
          The XML Security Library 1.0.1 release is a maintanance release. It fixes several compilation problems found in 1.0.0 release on the following platforms: @@ -296,7 +347,7 @@ LibXML2/LibXSLT/XMLSec libraries).If you don't use one of these platforms then you'll see no difference.
        • -
        • April 17 2003
          +
        • April 17 2003
          The XML Security Library 1.0.0 release is the major upgrade from 0.0.X version. The new version includes multiple crypto engines support @@ -306,7 +357,7 @@ new or updated documentation (tutorial, API reference manual and examples).
        • -
        • April 10 2003
          +
        • April 10 2003
          The final release candidate XML Security Library 1.0.0rc1 is available for download. This release includes minor API polishing, @@ -317,8 +368,8 @@ to prevent collisions between different library versions.
          If no major problems will be found then the 1.0.0 release should happen in a week from now. -
        • -
        • April 8 2003
          +
        • +
        • April 8 2003
          The new XML Security Library 0.0.15 release is a preparation for the upcomming 1.0.0 release and provides an ability to have both versions installed together @@ -327,7 +378,7 @@ the regression test suite and a fix for minor bug in reading binary keys on Windows.
        • -
        • March 26 2003
          XML Security Library 0.1.1 +
        • March 26 2003
          XML Security Library 0.1.1 release is the first release candidate for the new stable version of XML Security Library. A lot of internal changes including enchanced processing controls, performance improvements @@ -339,12 +390,12 @@ feedback about it. Also if you are missing some features in the library it's the best time to ask!
        • -
        • March 19 2003
          XML Security Library 0.0.14 release +
        • March 19 2003
          XML Security Library 0.0.14 release includes several minor bugfixes in references URI processing, binary transforms processing and xmlsec command line utility.
        • -
        • March 5 2003
          +
        • March 5 2003
          The XML Security Library 0.1.0 release creates a framework for integrating XML Security Library with almost any crypto engine and even combining multiple crypto @@ -358,25 +409,25 @@ The "backend" API is pretty stable and I do not expect major changes.
        • -
        • February 21 2003
          XML Security Library 0.0.13 release +
        • February 21 2003
          XML Security Library 0.0.13 release fixes incorrect processing of signatures with more than 3 binary transforms in a row, improved pkcs12 files support and minor documentation update.
        • -
        • January 26 2003
          +
        • January 26 2003
          Two major fixes in HMAC and DES/AES algorithms are the reason for the new XML Security Library 0.0.12 release. Also there are few other minor features and bug fixes (see Changelog in the distribution for more details).
        • -
        • December 3 2002
          +
        • December 3 2002
          New XML Security Library 0.0.11 release fixes a major problem in Reference URI attribute processing. This release also includes several Win32 build process fixes from Igor.
        • -
        • October 20 2002
          +
        • October 20 2002
          Almost two months from previous release and a lot of minor enchancements are good reasons for the new XML Security Library 0.0.10 release: @@ -394,7 +445,7 @@
        • Minor bug fixes.
        -
      • August 26 2002
        +
      • August 26 2002
        I've completelly screwed up. The release 0.0.8 was totally broken (I've simply packaged files from wrong CVS :) ) and I am doing a new 0.0.9 release @@ -404,7 +455,8 @@ do releases on Friday :(
        And special thanks to Ferrell Moultrie for pointing this out.
      • -
      • August 23 2002
        XML Security Library 0.0.8 is released: +
      • August 23 2002 +
        XML Security Library 0.0.8 is released:
        • New errors reporting system is created and all the code is updated;
        • Added XPointer transform support;
        • @@ -419,16 +471,16 @@
        • Debian port from John Belmonte.
      • -
      • July 11 2002
        +
      • July 11 2002
        XML Security Library documentation created.
      • -
      • July 10 2002
        +
      • July 10 2002
        A new XML Security Library 0.0.7 release includes all small bug fixes for last month and a new LibXML2 library with improved canonicalization.
      • -
      • May 28 2002
        +
      • May 28 2002
        New LibXML 2.4.22 is released and new XML Security Library 0.0.6 is released: @@ -449,13 +501,13 @@ (suggested by Devin Heitmueller).
      • -
      • May 14 2002
        +
      • May 14 2002
        I've checked in new code for plugging in custom input handlers (similar to ones that exist in LibXML2). The downside is that you have to use daily LibXML2 snapshot to compile daily XML Security Library snapshot.
      • -
      • April 28 2002
        XMLSec 0.0.5 released: +
      • April 28 2002
        XMLSec 0.0.5 released:
        • Big external and internal cleanup. Now the API looks much more consistent and I hope simple. I hope to declare API frozen in the next couple weeks. @@ -465,7 +517,7 @@
        • Added RIPEMD-160 support.
      • -
      • April 19 2002
        +
      • April 19 2002
        Minor release XMLSec 0.0.4 with main goal to fix broken RPM:
          @@ -481,11 +533,11 @@
        • A couple minor bugs fixed.
      • -
      • April 17 2002
        +
      • April 17 2002
        Installed xmlsec mailing list.
      • -
      • April 16 2002
        +
      • April 16 2002
        A lot of changes and time for new release XMLSec 0.0.3:
        • The first release that includes XML Encryption support! @@ -496,10 +548,10 @@
        • All transforms header files were consolidated in "transforms.h".
      • -
      • April 6 2002
        +
      • April 6 2002
        The RPM packages are now available.
      • -
      • April 5 2002
        +
      • April 5 2002
        Test suite updates and new minor release XML Security Library 0.0.2a.
        New @@ -513,14 +565,14 @@ a new package that also will include the Online XML Digital Signature Verifier code.
      • -
      • April 3 2002
        +
      • April 3 2002
        The Online XML Digital Signature Verifier is available! You can use this tool to verify your XML Digital Signatures from online Web form or using a simple Perl script. The idea was stolen from Manoj K. Srivastava.
      • -
      • March 31 2002
        +
      • March 31 2002
        Some major changes and a time for new release: XML Security Library 0.0.2. Now XML Security Library supports all MUST/SHOULD/MAY features from XMLDSig standard! @@ -535,7 +587,7 @@ etc.)
      • -
      • March 18 2002
          +
        • March 18 2002
          • Fixed wrong way shift of the DSA digest result bug found by Philipp Gühring. This bug is critical and I have to do a new build. @@ -544,11 +596,12 @@ variable" warnings (bug reported by Daniel Veillard).
        • -
        • March 17 2002
          +
        • March 17 2002
          The XML Security Library 0.0.1 is released and available for download! Please try it out and send me your comments/suggestions.
        • +
      diff --git a/docs/related.html b/docs/related.html index fe895c45..b4daf813 100644 --- a/docs/related.html +++ b/docs/related.html @@ -2,8 +2,36 @@ XML Security Library: Related + + - +
      XML Security Library

      diff --git a/docs/xmldsig-verifier.html b/docs/xmldsig-verifier.html index af1626d1..c9f090d8 100644 --- a/docs/xmldsig-verifier.html +++ b/docs/xmldsig-verifier.html @@ -2,8 +2,36 @@ XML Security Library: XML Digital Signature Online Verifier + + - +
      XML Security Library

        @@ -45,12 +73,12 @@

      Online XML Digital Signature Verifer

      The online XML Digital Signature Verifier is a simple -cgi script that demonstrates how to use XML Secuirty Library in real applications. +cgi script that demonstrates how to use XML Security Library in real applications.

      Copy/Paste the Signed XML Document in the input field below:

      Please note that all white spaces and carriage returns are significant. -
      +
      diff --git a/docs/xmldsig.html b/docs/xmldsig.html index 4e008862..49148380 100644 --- a/docs/xmldsig.html +++ b/docs/xmldsig.html @@ -2,8 +2,36 @@ XML Security Library: XML Digital Signature + + - +
      XML Security Library

        diff --git a/docs/xmlenc.html b/docs/xmlenc.html index 415e110f..74fc4628 100644 --- a/docs/xmlenc.html +++ b/docs/xmlenc.html @@ -2,8 +2,36 @@ XML Security Library: XML Encryption + + - +
        XML Security Library

          diff --git a/docs/xmlsec-man.html b/docs/xmlsec-man.html index 7bd93a70..65701ede 100644 --- a/docs/xmlsec-man.html +++ b/docs/xmlsec-man.html @@ -2,8 +2,31 @@ Man page of XMLSEC1 + - +
          XML Security Library

            @@ -47,9 +70,8 @@

            IndexReturn to Main Contents

            NAME

            SYNOPSIS

            -xmlsec<command> <options><files>

            DESCRIPTION

            -
            -
            --help
            +xmlsec,<command> /,<options>/,<files>/

            DESCRIPTION

            +
            --help
            display this help information and exit
            --help-all
            display help information for all commands/options and exit
            @@ -72,8 +94,7 @@
            decrypt data from XML document

            OPTIONS

            -
            -
            --ignore-manifests
            +
            --ignore-manifests
            do not process <dsig:Manifest> elements
            @@ -268,8 +289,7 @@


            Index

            -
            -
            NAME
            +
            NAME
            SYNOPSIS
            diff --git a/docs/xmlsec.xsl b/docs/xmlsec.xsl index 4cf2aa90..e7ca9cd4 100644 --- a/docs/xmlsec.xsl +++ b/docs/xmlsec.xsl @@ -34,9 +34,32 @@ + - +
            -- cgit v1.2.3