jose.h.in 1.4 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243
  1. /* vim: set tabstop=8 shiftwidth=4 softtabstop=4 expandtab smarttab colorcolumn=80: */
  2. /*
  3. * Copyright 2016 Red Hat, Inc.
  4. *
  5. * Licensed under the Apache License, Version 2.0 (the "License");
  6. * you may not use this file except in compliance with the License.
  7. * You may obtain a copy of the License at
  8. *
  9. * http://www.apache.org/licenses/LICENSE-2.0
  10. *
  11. * Unless required by applicable law or agreed to in writing, software
  12. * distributed under the License is distributed on an "AS IS" BASIS,
  13. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  14. * See the License for the specific language governing permissions and
  15. * limitations under the License.
  16. */
  17. /**
  18. * \mainpage José API Documentation
  19. * \author Nathaniel McCallum
  20. * \copyright Apache License, Version 2.0
  21. *
  22. * José is a C-language implementation of the Javascript Object Signing and
  23. * Encryption standards. Specifically, José aims towards implementing the
  24. * following standards:
  25. *
  26. * * RFC 7515 - JSON Web Signature (JWS)
  27. * * RFC 7516 - JSON Web Encryption (JWE)
  28. * * RFC 7517 - JSON Web Key (JWK)
  29. * * RFC 7518 - JSON Web Algorithms (JWA)
  30. * * RFC 7519 - JSON Web Token (JWT)
  31. * * RFC 7520 - Examples of Protecting Content Using JOSE
  32. * * RFC 7638 - JSON Web Key (JWK) Thumbprint
  33. */
  34. #pragma once
  35. #include <jose/b64.h>
  36. #include <jose/jwe.h>
  37. #include <jose/jwk.h>
  38. #include <jose/jws.h>
  39. #define JOSE_VERSION @VERSION@