You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@santuario.apache.org by bu...@apache.org on 2015/03/15 19:22:15 UTC

svn commit: r943877 - in /websites/production/santuario/content: cache/main.pageCache cindex.html creleasenotes.html download.html index.html

Author: buildbot
Date: Sun Mar 15 18:22:15 2015
New Revision: 943877

Log:
Production update by buildbot for santuario

Modified:
    websites/production/santuario/content/cache/main.pageCache
    websites/production/santuario/content/cindex.html
    websites/production/santuario/content/creleasenotes.html
    websites/production/santuario/content/download.html
    websites/production/santuario/content/index.html

Modified: websites/production/santuario/content/cache/main.pageCache
==============================================================================
Binary files - no diff available.

Modified: websites/production/santuario/content/cindex.html
==============================================================================
--- websites/production/santuario/content/cindex.html (original)
+++ websites/production/santuario/content/cindex.html Sun Mar 15 18:22:15 2015
@@ -99,31 +99,13 @@ Apache Santuario -- c_index
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><h1 id="c_index-ApacheXMLSecurityforC++">Apache XML Security for C++</h1>
-
-<h3 id="c_index-Overview">Overview</h3>
-
-<p>The Apache XML Security for C++ library is an implementation of the XML Digital Signature and Encryption specifications, along with some additional XKMS code. It is designed to be easily ported to new platforms, and is generally tested on Windows, Linux, OS X, and Solaris. Other platforms with autoconf support may also work.</p>
-
-<p>The library makes use of the Apache Xerces-C XML Parser and Xalan-C XSLT processor. The latter is used for processing XPath and XSLT transforms. The use of Xalan-C is optional, but without it, XPath and XSLT transformations cannot be performed.</p>
-
-    <div class="aui-message warning shadowed information-macro">
+<div id="ConfluenceContent"><h1 id="c_index-ApacheXMLSecurityforC++">Apache XML Security for C++</h1><h3 id="c_index-Overview">Overview</h3><p>The Apache XML Security for C++ library is an implementation of the XML Digital Signature and Encryption specifications, along with some additional XKMS code. It is designed to be easily ported to new platforms, and is generally tested on Windows, Linux, OS X, and Solaris. Other platforms with autoconf support may also work.</p><p>The library makes use of the Apache Xerces-C XML Parser and Xalan-C XSLT processor. The latter is used for processing XPath and XSLT transforms. The use of Xalan-C is optional, but without it, XPath and XSLT transformations cannot be performed.</p>    <div class="aui-message warning shadowed information-macro">
                             <span class="aui-icon icon-warning">Icon</span>
                 <div class="message-content">
                             <p>The state of the Xalan-C project is unclear at this time, and these features should be viewed with caution.</p>
                     </div>
     </div>
-
-
-<p>In addition, the library currently uses OpenSSL to provide cryptographic functionality. The cryptographic interface is implemented via a thin wrapper layer, and development versions of implementations for the Windows Cryptographic API and NSS have also been implemented.</p>
-
-<h3 id="c_index-News">News</h3>
-
-<p>Version 1.7.2 of the Apache XML Security for C++ library has been released. This release addresses a number of <a shape="rect" href="secadv.html">security vulnerabilities</a> reported to the project. All library users should upgrade to this release as soon as practical.</p>
-
-<h3 id="c_index-OldNews">Old News</h3>
-
-<p>See <a shape="rect" href="oldnews.html">here</a> for old news.</p></div>
+<p>In addition, the library currently uses OpenSSL to provide cryptographic functionality. The cryptographic interface is implemented via a thin wrapper layer, and development versions of implementations for the Windows Cryptographic API and NSS have also been implemented.</p><h3 id="c_index-News">News</h3><p>Version 1.7.3 of the Apache XML Security for C++ library has been released. This is a bug fix release primarily addressing problems with ECDSA signature generation and several reported issues with the Windoes CAPI support.</p><h3 id="c_index-OldNews">Old News</h3><p>See <a shape="rect" href="oldnews.html">here</a> for old news.</p></div>
            </div>
            <!-- Content -->
          </td>

Modified: websites/production/santuario/content/creleasenotes.html
==============================================================================
--- websites/production/santuario/content/creleasenotes.html (original)
+++ websites/production/santuario/content/creleasenotes.html Sun Mar 15 18:22:15 2015
@@ -99,16 +99,7 @@ Apache Santuario -- c_release_notes
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><h1 id="c_release_notes-ApacheXMLSecurityforC++ReleaseNotes">Apache XML Security for C++ Release Notes</h1>
-
-<h3 id="c_release_notes-CurrentReleases">Current Releases</h3>
-
-<ul><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12324648">Apache XML Security for C++ 1.7.2</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12324376">Apache XML Security for C++ 1.7.1</a></li></ul>
-
-
-<h3 id="c_release_notes-Olderreleases">Older releases</h3>
-
-<ul><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12321856">Apache XML Security for C++ 1.7.0</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12316452">Apache XML Security for C++ 1.6.1</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12315941">Apache XML Security for C++ 1.6.0</a></li><li><a shape="rect" href="c151releasenotes.html">Apache XML Security for C++ 1.5.1</a></li><li><a shape="rect" href="c150releasenotes.html">Apache XML Security for C++ 1.5.0</a></li><li><a shape="rect" href="c140releasenotes.html">Apache XML Security for C++ 1.4.0</a></li><li><a shape="rect" href="c131releasenotes.html">Apache XML Security for C++ 1.3.1</a></li><li><a shape="rect" href="c130releasenotes.html">Apache XML Security fo
 r C++ 1.3.0</a></li><li><a shape="rect" href="c121releasenotes.html">Apache XML Security for C++ 1.2.1</a></li><li><a shape="rect" href="c120releasenotes.html">Apache XML Security for C++ 1.2.0</a></li><li><a shape="rect" href="c11releasenotes.html">Apache XML Security for C++ 1.1</a></li><li><a shape="rect" href="c10releasenotes.html">Apache XML Security for C++ 1.0</a></li></ul></div>
+<div id="ConfluenceContent"><h1 id="c_release_notes-ApacheXMLSecurityforC++ReleaseNotes">Apache XML Security for C++ Release Notes</h1><h3 id="c_release_notes-CurrentReleases">Current Releases</h3><ul><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12329355">Apache XML Security for C++ 1.7.3</a></li></ul><h3 id="c_release_notes-Olderreleases">Older releases</h3><ul><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12324648">Apache XML Security for C++ 1.7.2</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12324376">Apache XML Security for C++ 1.7.1</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12321856">Apache XML Security for C++
  1.7.0</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12316452">Apache XML Security for C++ 1.6.1</a></li><li><a shape="rect" class="external-link" href="https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311231&amp;version=12315941">Apache XML Security for C++ 1.6.0</a></li><li><a shape="rect" href="c151releasenotes.html">Apache XML Security for C++ 1.5.1</a></li><li><a shape="rect" href="c150releasenotes.html">Apache XML Security for C++ 1.5.0</a></li><li><a shape="rect" href="c140releasenotes.html">Apache XML Security for C++ 1.4.0</a></li><li><a shape="rect" href="c131releasenotes.html">Apache XML Security for C++ 1.3.1</a></li><li><a shape="rect" href="c130releasenotes.html">Apache XML Security for C++ 1.3.0</a></li><li><a shape="rect" href="c121releasenotes.html">Apache XML Security for C++ 1.2.1</a></li><li><a shape="rect" href="c120releasenotes.html">Apache XML Secu
 rity for C++ 1.2.0</a></li><li><a shape="rect" href="c11releasenotes.html">Apache XML Security for C++ 1.1</a></li><li><a shape="rect" href="c10releasenotes.html">Apache XML Security for C++ 1.0</a></li></ul></div>
            </div>
            <!-- Content -->
          </td>

Modified: websites/production/santuario/content/download.html
==============================================================================
--- websites/production/santuario/content/download.html (original)
+++ websites/production/santuario/content/download.html Sun Mar 15 18:22:15 2015
@@ -108,7 +108,7 @@ Apache Santuario -- download
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><h1 id="download-ObtaintheApacheSantuariodistribution">Obtain the Apache Santuario distribution</h1><p>The <strong>Apache Santuario</strong> project is aimed at providing implementation of the primary security standards for XML. Two libraries are currently available.</p><ul><li>Apache XML Security for Java - This library includes a mature Digital Signature and Encryption implementation. It also includes the standard JSR 105 (Java XML Digital Signature) API. Applications can use the standard JSR 105 API or the Apache Santuario API to create and validate XML Signatures.</li><li>Apache XML Security for C++ - This library includes a mature Digital Signature and Encryption implementation using a proprietary C++ API on top of the Xerces-C XML Parser's DOM API. It includes a pluggable cryptographic layer, but support for alternatives to OpenSSL are less complete and less mature.</li></ul><h3 id="download-Howtodownload">How to download</h3><p>Use the links below 
 to download a distribution of Apache Santuario from one of our mirrors. It is good practice to verify the integrity of the distribution files. Apache Santuario releases are available under the <a shape="rect" class="external-link" href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a> - see the LICENSE.txt and NOTICE.txt files contained in each release artifact.</p><h3 id="download-Currentofficialrelease(closestmirrorsiteselectedautomatically)">Current official release (closest mirror site selected automatically)</h3><ul><li>The current stable Java release is Apache XML Security for Java 2.0.3: <a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip">xmlsec-2.0.3-source-release.zip</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.asc">PGP</a>) (<a shape="rect" class="external-lin
 k" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.md5">MD5</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.sha1">SHA1</a>)</li><li>The older stable Java release is Apache XML Security for Java 1.5.8: <a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip">xml-security-bin-1_5_8.zip</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip.md5">MD5</a>)</li><li>The current C++ release is Apache XML Security for C++ 1.7.2: <a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/c-library/xml-security-c-1.7.2.tar
 .gz">xml-security-c-1.7.2.tar.gz</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.2.tar.gz.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.2.tar.gz.md5">MD5</a>)</li></ul><h3 id="download-Archiveofoldreleases">Archive of old releases</h3><p>Older releases are available in the <a shape="rect" class="external-link" href="http://archive.apache.org/dist/santuario/">archive</a>.</p><h3 id="download-Verifyreleases">Verify releases</h3><p>It is essential that you verify the integrity of the downloaded files using the MD5 and PGP signatures. MD5 verification ensures the file was not corrupted or tampered with. PGP verification ensures that the file came from a certain person.</p><h3 id="download-PGPSignature">PGP Signature</h3><p>The PGP signatures can be verified using <a shape="rect" class="external-link" href="http://www.pgpi.org/" rel="nofollow">
 PGP</a> or <a shape="rect" class="external-link" href="http://www.gnupg.org/" rel="nofollow">GPG</a>. First download the Apache Santuario <a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/KEYS">KEYS</a> as well as the *.asc signature file for the particular distribution. It is important that you get these files from the ultimate trusted source - the main ASF distribution site, rather than from a mirror. Then verify the signatures using:</p><div class="code panel pdl" style="border-width: 1px;"><div class="codeContent panelContent pdl">
+<div id="ConfluenceContent"><h1 id="download-ObtaintheApacheSantuariodistribution">Obtain the Apache Santuario distribution</h1><p>The <strong>Apache Santuario</strong> project is aimed at providing implementation of the primary security standards for XML. Two libraries are currently available.</p><ul><li>Apache XML Security for Java - This library includes a mature Digital Signature and Encryption implementation. It also includes the standard JSR 105 (Java XML Digital Signature) API. Applications can use the standard JSR 105 API or the Apache Santuario API to create and validate XML Signatures.</li><li>Apache XML Security for C++ - This library includes a mature Digital Signature and Encryption implementation using a proprietary C++ API on top of the Xerces-C XML Parser's DOM API. It includes a pluggable cryptographic layer, but support for alternatives to OpenSSL are less complete and less mature.</li></ul><h3 id="download-Howtodownload">How to download</h3><p>Use the links below 
 to download a distribution of Apache Santuario from one of our mirrors. It is good practice to verify the integrity of the distribution files. Apache Santuario releases are available under the <a shape="rect" class="external-link" href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a> - see the LICENSE.txt and NOTICE.txt files contained in each release artifact.</p><h3 id="download-Currentofficialrelease(closestmirrorsiteselectedautomatically)">Current official release (closest mirror site selected automatically)</h3><ul><li>The current stable Java release is Apache XML Security for Java 2.0.3: <a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip">xmlsec-2.0.3-source-release.zip</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.asc">PGP</a>) (<a shape="rect" class="external-lin
 k" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.md5">MD5</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/2_0_3/xmlsec-2.0.3-source-release.zip.sha1">SHA1</a>)</li><li>The older stable Java release is Apache XML Security for Java 1.5.8: <a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip">xml-security-bin-1_5_8.zip</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/java-library/1_5_8/xml-security-bin-1_5_8.zip.md5">MD5</a>)</li><li>The current C++ release is Apache XML Security for C++ 1.7.3:<ul><li><a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/c-library/xml-security-c-1.
 7.3.tar.gz">xml-security-c-1.7.3.tar.gz</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.gz.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.gz.md5">MD5</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.gz.sha1">SHA1</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.gz.sha256">SHA256</a>)</li><li><a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/c-library/xml-security-c-1.7.3.tar.bz2">xml-security-c-1.7.3.tar.bz2</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.bz2.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-
 security-c-1.7.3.tar.bz2.md5">MD5</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.bz2.sha1">SHA1</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.tar.bz2.sha256">SHA256</a>)</li><li><a shape="rect" class="external-link" href="http://www.apache.org/dyn/closer.cgi?path=/santuario/c-library/xml-security-c-1.7.3.zip">xml-security-c-1.7.3.zip</a> (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.zip.asc">PGP</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.zip.md5">MD5</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.zip.sha1">SHA1</a>) (<a shape="rect" class="external-link" href="http://www.apache.org/dist/santuario/c-library/xml-security-c-1.7.3.zi
 p.sha256">SHA256</a>)</li></ul></li></ul><h3 id="download-Archiveofoldreleases">Archive of old releases</h3><p>Older releases are available in the <a shape="rect" class="external-link" href="http://archive.apache.org/dist/santuario/">archive</a>.</p><h3 id="download-Verifyreleases">Verify releases</h3><p>It is essential that you verify the integrity of the downloaded files using the MD5/SHA and PGP signatures. Digest verification ensures the file was not corrupted or tampered with. PGP verification ensures that the file is authentic. In practice, PGP verification is <strong>much</strong> more important and makes checksum verification redundant.</p><h3 id="download-PGPSignature">PGP Signature</h3><p>The PGP signatures can be verified using <a shape="rect" class="external-link" href="http://www.pgpi.org/" rel="nofollow">PGP</a> or <a shape="rect" class="external-link" href="http://www.gnupg.org/" rel="nofollow">GPG</a>. First download the Apache Santuario <a shape="rect" class="extern
 al-link" href="http://www.apache.org/dist/santuario/KEYS">KEYS</a> as well as the *.asc signature file for the particular distribution. It is important that you get these files from the ultimate trusted source - the main ASF distribution site, rather than from a mirror. Then verify the signatures using:</p><div class="code panel pdl" style="border-width: 1px;"><div class="codeContent panelContent pdl">
 <script class="theme: Default; brush: java; gutter: false" type="syntaxhighlighter"><![CDATA[% pgpk -a KEYS
 % pgpv xml-security-bin-1_4_4.zip.asc
  or
@@ -118,11 +118,11 @@ Apache Santuario -- download
 % gpg --import KEYS
 % gpg --verify xml-security-bin-1_4_4.zip.asc
 ]]></script>
-</div></div><h3 id="download-MD5Checksum">MD5 Checksum</h3><p>To verify the MD5 checksum on the files, you need to use a program called md5 or md5sum, which is included in many unix distributions. It is also available as part of <a shape="rect" class="external-link" href="http://www.gnu.org/software/textutils/textutils.html" rel="nofollow">GNU Textutils</a>. Windows users can get binary md5 programs from <a shape="rect" class="external-link" href="http://www.fourmilab.ch/md5/" rel="nofollow">here</a>, <a shape="rect" class="external-link" href="http://www.pc-tools.net/win32/freeware/console/" rel="nofollow">here</a>, or <a shape="rect" class="external-link" href="http://www.slavasoft.com/fsum/" rel="nofollow">here</a> or an openssl client from <a shape="rect" class="external-link" href="http://www.slproweb.com/products/Win32OpenSSL.html" rel="nofollow">here</a>.</p><div class="code panel pdl" style="border-width: 1px;"><div class="codeContent panelContent pdl">
+</div></div><h3 id="download-Checksums">Checksums</h3><p>To verify the MD5 or SHA checksum on the files, you need to use a program called md5 or md5sum (or sha1, etc.), which is included in many unix distributions. It is also available as part of <a shape="rect" class="external-link" href="http://www.gnu.org/software/textutils/textutils.html" rel="nofollow">GNU Textutils</a>. Windows users can get binary md5 programs from <a shape="rect" class="external-link" href="http://www.fourmilab.ch/md5/" rel="nofollow">here</a>, <a shape="rect" class="external-link" href="http://www.pc-tools.net/win32/freeware/console/" rel="nofollow">here</a>, or <a shape="rect" class="external-link" href="http://www.slavasoft.com/fsum/" rel="nofollow">here</a> or an openssl client from <a shape="rect" class="external-link" href="http://www.slproweb.com/products/Win32OpenSSL.html" rel="nofollow">here</a>.</p><div class="code panel pdl" style="border-width: 1px;"><div class="codeContent panelContent pdl">
 <script class="theme: Default; brush: java; gutter: false" type="syntaxhighlighter"><![CDATA[% md5sum xml-security-X.Y.tar.gz
 ... output should match the string in xml-security-X.Y.tar.gz.md5
 ]]></script>
-</div></div><p>We strongly recommend you verify your downloads with both PGP and MD5.</p></div>
+</div></div><p>We strongly recommend you verify your downloads with both PGP and a checksum.</p></div>
            </div>
            <!-- Content -->
          </td>

Modified: websites/production/santuario/content/index.html
==============================================================================
--- websites/production/santuario/content/index.html (original)
+++ websites/production/santuario/content/index.html Sun Mar 15 18:22:15 2015
@@ -99,7 +99,7 @@ Apache Santuario -- Index
          <td height="100%">
            <!-- Content -->
            <div class="wiki-content">
-<div id="ConfluenceContent"><h1 id="Index-WelcometoApacheSantuario">Welcome to Apache Santuario</h1><h3 id="Index-TheProject">The Project</h3><p>The <strong>Apache Santuario</strong> project is aimed at providing implementation of the primary security standards for XML:</p><ul><li>XML-Signature Syntax and Processing</li><li>XML Encryption Syntax and Processing.</li></ul><p>Two libraries are currently available.</p><ul><li>Apache XML Security for Java: This library includes the standard JSR-105 (Java XML Digital Signature) API,&#160; a mature DOM-based implementation of both XML Signature and XML Encryption, as well as a more recent StAX-based (streaming) XML Signature and XML Encryption implementation.</li><li>Apache XML Security for C++: This library includes a mature Digital Signature and Encryption implementation using a proprietary C++ API on top of the Xerces-C XML Parser's DOM API. It includes a pluggable cryptographic layer, but support for alternatives to OpenSSL are less co
 mplete and less mature.</li></ul><p>Apache Santuario, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p><h3 id="Index-News">News</h3><h5 id="Index-January2015">January 2015</h5><p>Versions 2.0.3 and 1.5.8 of the Apache XML Security for Java library have been released. Security advisory <a shape="rect" href="secadv.html">CVE-2014-8152</a> has been issued for versions 2.0.0, 2.0.1 and 2.0.2 of the library.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h5 id="Index-June2013">June 2013</h5><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2210</a> has been issued, affecting Apache XML-Security for C++ version 1.7.1. Version 1.7.2 of the Apache XML Security for C++ library has been released, addressing this issue.</p><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2172</a> has been issued for the Apache XML Security fo
 r Java project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><p>Security advisories <a shape="rect" href="secadv.html">CVE-2013-2153</a>, <a shape="rect" href="secadv.html">CVE-2013-2154</a>, <a shape="rect" href="secadv.html">CVE-2013-2155</a>, and <a shape="rect" href="secadv.html">CVE-2013-2156</a>, affecting Apache XML-Security for C++ versions prior to 1.7.1, have been issued.</p><p>Version 1.7.1 of the Apache XML Security for C++ library has been released, addressing these issues.</p><h3 id="Index-OlderNews">Older News</h3><p>See <a shape="rect" href="oldnews.html">here</a> for old news.</p></div>
+<div id="ConfluenceContent"><h1 id="Index-WelcometoApacheSantuario">Welcome to Apache Santuario</h1><h3 id="Index-TheProject">The Project</h3><p>The <strong>Apache Santuario</strong> project is aimed at providing implementation of the primary security standards for XML:</p><ul><li>XML-Signature Syntax and Processing</li><li>XML Encryption Syntax and Processing.</li></ul><p>Two libraries are currently available.</p><ul><li>Apache XML Security for Java: This library includes the standard JSR-105 (Java XML Digital Signature) API,&#160; a mature DOM-based implementation of both XML Signature and XML Encryption, as well as a more recent StAX-based (streaming) XML Signature and XML Encryption implementation.</li><li>Apache XML Security for C++: This library includes a mature Digital Signature and Encryption implementation using a proprietary C++ API on top of the Xerces-C XML Parser's DOM API. It includes a pluggable cryptographic layer, but support for alternatives to OpenSSL are less co
 mplete and less mature.</li></ul><p>Apache Santuario, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p><h3 id="Index-News">News</h3><h5 id="Index-March2015">March 2015</h5><p>Version 1.7.3 of the Apache XML Security for C++ library has been released, fixing a number of bugs, including a major issue involving ECDSA signature generation.</p><h5 id="Index-January2015">January 2015</h5><p>Versions 2.0.3 and 1.5.8 of the Apache XML Security for Java library have been released. Security advisory <a shape="rect" href="secadv.html">CVE-2014-8152</a> has been issued for versions 2.0.0, 2.0.1 and 2.0.2 of the library.</p><p>Please see the <span class="confluence-link"><a shape="rect" href="javareleasenotes.html">release notes</a></span> for more information.</p><h5 id="Index-June2013">June 2013</h5><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2210</a> has been issued, affecting Apache XML-Security for C++ version 1.7.1. Version 1.7.2
  of the Apache XML Security for C++ library has been released, addressing this issue.</p><p>Security advisory <a shape="rect" href="secadv.html">CVE-2013-2172</a> has been issued for the Apache XML Security for Java project. Versions 1.4.8 and 1.5.5 have been released, fixing this issue.</p><p>Security advisories <a shape="rect" href="secadv.html">CVE-2013-2153</a>, <a shape="rect" href="secadv.html">CVE-2013-2154</a>, <a shape="rect" href="secadv.html">CVE-2013-2155</a>, and <a shape="rect" href="secadv.html">CVE-2013-2156</a>, affecting Apache XML-Security for C++ versions prior to 1.7.1, have been issued.</p><p>Version 1.7.1 of the Apache XML Security for C++ library has been released, addressing these issues.</p><h3 id="Index-OlderNews">Older News</h3><p>See <a shape="rect" href="oldnews.html">here</a> for old news.</p></div>
            </div>
            <!-- Content -->
          </td>